[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.40' (ECDSA) to the list of known hosts. 2020/07/18 04:27:54 fuzzer started 2020/07/18 04:27:55 dialing manager at 10.128.0.26:33695 2020/07/18 04:27:55 syscalls: 3087 2020/07/18 04:27:55 code coverage: enabled 2020/07/18 04:27:55 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 04:27:55 extra coverage: enabled 2020/07/18 04:27:55 setuid sandbox: enabled 2020/07/18 04:27:55 namespace sandbox: enabled 2020/07/18 04:27:55 Android sandbox: enabled 2020/07/18 04:27:55 fault injection: enabled 2020/07/18 04:27:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 04:27:55 net packet injection: enabled 2020/07/18 04:27:55 net device setup: enabled 2020/07/18 04:27:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 04:27:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 04:27:55 USB emulation: /dev/raw-gadget does not exist 04:30:41 executing program 0: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req={0xfffffffb}, 0x10) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)={r2, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) syzkaller login: [ 323.616562][ T32] audit: type=1400 audit(1595046641.700:8): avc: denied { execmem } for pid=8442 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 323.926644][ T8443] IPVS: ftp: loaded support on port[0] = 21 [ 324.240521][ T8443] chnl_net:caif_netlink_parms(): no params data found [ 324.527218][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.535611][ T8443] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.545359][ T8443] device bridge_slave_0 entered promiscuous mode [ 324.599928][ T8443] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.607215][ T8443] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.617933][ T8443] device bridge_slave_1 entered promiscuous mode [ 324.693997][ T8443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.709974][ T8443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 324.761574][ T8443] team0: Port device team_slave_0 added [ 324.774517][ T8443] team0: Port device team_slave_1 added [ 324.822363][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 324.829816][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.856134][ T8443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 324.873086][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 324.881793][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.907913][ T8443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 325.006870][ T8443] device hsr_slave_0 entered promiscuous mode [ 325.070314][ T8443] device hsr_slave_1 entered promiscuous mode [ 325.437592][ T8443] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 325.497797][ T8443] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 325.584287][ T8443] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 325.657292][ T8443] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 325.904408][ T8443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.947383][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.957318][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.979443][ T8443] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.999542][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.010275][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.019842][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.027071][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.091555][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.101404][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.111382][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.120961][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.128208][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.137308][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.148394][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.159401][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.170300][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.180634][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.191348][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.201692][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.211502][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.231806][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.242284][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.252290][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.270386][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.362990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.370905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.398788][ T8443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.471771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 326.482545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 326.533635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 326.543510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.565020][ T8443] device veth0_vlan entered promiscuous mode [ 326.581248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.591340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 326.613420][ T8443] device veth1_vlan entered promiscuous mode [ 326.680804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 326.690484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 326.700108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 326.710490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 326.751060][ T8443] device veth0_macvtap entered promiscuous mode [ 326.777405][ T8443] device veth1_macvtap entered promiscuous mode [ 326.839446][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 326.847427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 326.857277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 326.866824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 326.877062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 326.910218][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.942809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.953220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:30:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0xa}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 04:30:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0xa00000000000000}, 0x0) 04:30:46 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 04:30:46 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000200)={{0xc37}}, 0x10) 04:30:46 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=@srh, 0x8) [ 328.715819][ T32] audit: type=1400 audit(1595046646.800:9): avc: denied { create } for pid=8684 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 04:30:46 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=@srh, 0x8) [ 328.808828][ T32] audit: type=1400 audit(1595046646.840:10): avc: denied { name_bind } for pid=8684 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 328.831400][ T32] audit: type=1400 audit(1595046646.840:11): avc: denied { node_bind } for pid=8684 comm="syz-executor.0" saddr=::1 src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 328.854596][ T32] audit: type=1400 audit(1595046646.850:12): avc: denied { name_connect } for pid=8684 comm="syz-executor.0" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 04:30:47 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=@srh, 0x8) 04:30:47 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=@srh, 0x8) 04:30:47 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x98000) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f00000000c0)=0xff7f) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_SRC={0x14, 0xe, @private2}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 329.563956][ T8698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.621659][ T8699] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:30:47 executing program 0: syz_open_dev$usbmon(0x0, 0x45, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000001040)=ANY=[], 0x4}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000140)={0x800, 0x5, 0x0, 'queue0\x00', 0x8}) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) [ 329.909170][ C1] hrtimer: interrupt took 64300 ns [ 330.027741][ T8710] hub 9-0:1.0: USB hub found [ 330.035164][ T8710] hub 9-0:1.0: 8 ports detected 04:30:48 executing program 0: syz_open_dev$usbmon(0x0, 0x45, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000001040)=ANY=[], 0x4}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000140)={0x800, 0x5, 0x0, 'queue0\x00', 0x8}) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) [ 330.361273][ T8716] hub 9-0:1.0: USB hub found [ 330.391396][ T8716] hub 9-0:1.0: 8 ports detected 04:30:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000030101f3ff00e2000e00000000000000"], 0x14}}, 0x0) 04:30:49 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) prctl$PR_SET_TSC(0x1a, 0x4) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) 04:30:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r7 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x1b, &(0x7f0000000100)={r9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000140)={r9, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @empty}, 0xe32cd56}}, 0x3ff, 0x7f}, &(0x7f0000000040)=0x88) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={r10, 0x0, 0x2, [0x4, 0x5]}, 0xc) 04:30:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r7 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x1b, &(0x7f0000000100)={r9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000140)={r9, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @empty}, 0xe32cd56}}, 0x3ff, 0x7f}, &(0x7f0000000040)=0x88) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={r10, 0x0, 0x2, [0x4, 0x5]}, 0xc) 04:30:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r7 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x1b, &(0x7f0000000100)={r9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000140)={r9, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @empty}, 0xe32cd56}}, 0x3ff, 0x7f}, &(0x7f0000000040)=0x88) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={r10, 0x0, 0x2, [0x4, 0x5]}, 0xc) 04:30:51 executing program 1: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0x1, @private=0xa010102}}, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x104) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x80000000}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4050}, 0x884) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x8040, 0x0) epoll_pwait(r1, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x6, &(0x7f0000000340)={[0x2, 0x7]}, 0x8) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x70, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x40854) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='memory.events\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x8c, r3, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xd}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x101}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x94}]}]}, 0x8c}}, 0x24040000) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000700)={0x4, 0x4, 0x81, 0x8, 'syz0\x00'}) r6 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$SO_BINDTODEVICE_wg(r6, 0x1, 0x19, &(0x7f0000000740)='wg1\x00', 0x4) r7 = openat$vcsu(0xffffff9c, &(0x7f0000000780)='/dev/vcsu\x00', 0x202fc0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000007c0)={0x0, r7, 0x100000000, 0xc3c, 0x7fffffff}) r8 = openat$btrfs_control(0xffffff9c, &(0x7f0000000800)='/dev/btrfs-control\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000880)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r8, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r9, 0x100, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44804}, 0x8000) r10 = openat(r5, &(0x7f0000000980)='./file0\x00', 0x0, 0x18) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008, 0x10, r10, 0xf5a3a000) 04:30:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r7 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x1b, &(0x7f0000000100)={r9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000140)={r9, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @empty}, 0xe32cd56}}, 0x3ff, 0x7f}, &(0x7f0000000040)=0x88) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={r10, 0x0, 0x2, [0x4, 0x5]}, 0xc) [ 334.150381][ T8773] IPVS: ftp: loaded support on port[0] = 21 04:30:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r7 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x1b, &(0x7f0000000100)={r9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000140)={r9, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @empty}, 0xe32cd56}}, 0x3ff, 0x7f}, &(0x7f0000000040)=0x88) [ 334.908160][ T8773] chnl_net:caif_netlink_parms(): no params data found 04:30:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r7 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x1b, &(0x7f0000000100)={r9}, &(0x7f0000000140)=0x8) [ 335.501832][ T8773] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.509759][ T8773] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.518592][ T8773] device bridge_slave_0 entered promiscuous mode [ 335.545280][ T8773] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.552909][ T8773] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.562396][ T8773] device bridge_slave_1 entered promiscuous mode 04:30:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r7 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 335.625813][ T8773] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.676265][ T8773] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.758504][ T8773] team0: Port device team_slave_0 added [ 335.771247][ T8773] team0: Port device team_slave_1 added [ 335.829574][ T8773] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.836668][ T8773] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.862806][ T8773] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.933004][ T8773] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.940293][ T8773] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.966460][ T8773] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 04:30:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r7 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) socket$inet(0x2, 0x80001, 0x84) [ 336.387565][ T8773] device hsr_slave_0 entered promiscuous mode [ 336.419533][ T8773] device hsr_slave_1 entered promiscuous mode [ 336.478670][ T8773] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 336.486302][ T8773] Cannot create hsr debugfs directory 04:30:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r7 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) [ 337.224027][ T8773] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 337.299368][ T8773] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 337.628456][ T8773] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 337.690417][ T8773] netdevsim netdevsim1 netdevsim3: renamed from eth3 04:30:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r7 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) [ 338.125808][ T8773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.171638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.181026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.217029][ T8773] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.246264][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.255947][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.265667][ T3380] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.273098][ T3380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.340318][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.350325][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.360453][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.370018][ T3380] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.377243][ T3380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.386283][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.397268][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.451076][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.462417][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.472851][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.483806][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.494771][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.504769][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.541781][ T8773] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.556053][ T8773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.598058][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.609179][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.619166][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.896100][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.905079][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.931427][ T8773] 8021q: adding VLAN 0 to HW filter on device batadv0 04:30:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) socket$inet_sctp(0x2, 0x800000000000001, 0x84) [ 339.076690][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.087026][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.163861][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.173564][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.228122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.237392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.254281][ T8773] device veth0_vlan entered promiscuous mode [ 339.322515][ T8773] device veth1_vlan entered promiscuous mode [ 339.668472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.678228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.688000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.698332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.721119][ T8773] device veth0_macvtap entered promiscuous mode [ 339.742294][ T8773] device veth1_macvtap entered promiscuous mode [ 339.793127][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.806669][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.820962][ T8773] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.830973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 04:30:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) [ 339.841106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.851374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.986088][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.997398][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.011674][ T8773] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.027766][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.038113][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:30:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r4, r5, 0x0) 04:30:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 04:31:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r7 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 04:31:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) socket$inet(0x2, 0x4000000805, 0x0) 04:31:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) 04:31:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r2, 0x0) 04:31:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r7 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 04:31:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) socket$inet_sctp(0x2, 0x1, 0x84) 04:31:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r7 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 04:31:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r7 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 04:31:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) socket$inet_sctp(0x2, 0x800000000000001, 0x84) 04:31:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) [ 346.467828][ T9176] IPVS: ftp: loaded support on port[0] = 21 04:31:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) 04:31:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) [ 347.358551][ T9176] chnl_net:caif_netlink_parms(): no params data found 04:31:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) [ 347.790499][ T9176] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.797915][ T9176] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.808610][ T9176] device bridge_slave_0 entered promiscuous mode [ 347.833741][ T9176] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.842383][ T9176] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.851805][ T9176] device bridge_slave_1 entered promiscuous mode 04:31:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) [ 348.002090][ T9176] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.047454][ T9176] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.494341][ T9176] team0: Port device team_slave_0 added [ 348.526117][ T9176] team0: Port device team_slave_1 added 04:31:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r4, r5, 0x0) 04:31:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) [ 348.612614][ T9176] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 348.620881][ T9176] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.647149][ T9176] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.783224][ T9176] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 348.790482][ T9176] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.816693][ T9176] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 349.036912][ T9176] device hsr_slave_0 entered promiscuous mode [ 349.081403][ T9176] device hsr_slave_1 entered promiscuous mode [ 349.239163][ T9176] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 349.246805][ T9176] Cannot create hsr debugfs directory 04:31:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) [ 350.034947][ T9176] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 350.111029][ T9176] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 350.179604][ T9176] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 350.240987][ T9176] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 350.511269][ T9176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.550319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.560992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.595307][ T9176] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.619886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.631544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.641190][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.648547][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.661319][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 350.684338][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 350.694381][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.704419][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.711805][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.781709][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 350.792757][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 350.804142][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 350.815410][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.825889][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.836726][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.847361][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.857277][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.876720][ T9176] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 350.890509][ T9176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.905976][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.915985][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.925948][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.995165][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.003569][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.031330][ T9176] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.112191][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 351.122474][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 351.177866][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 351.187821][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 351.206199][ T9176] device veth0_vlan entered promiscuous mode [ 351.239497][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 351.250149][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 351.275905][ T9176] device veth1_vlan entered promiscuous mode [ 351.379170][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 351.389480][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 351.399049][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 351.409167][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 351.448943][ T9176] device veth0_macvtap entered promiscuous mode [ 351.468893][ T9176] device veth1_macvtap entered promiscuous mode [ 351.525762][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.538600][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.548782][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.559358][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.573606][ T9176] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 351.590500][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 351.600172][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 351.609688][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 351.621216][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 351.687670][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.699832][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.709938][ T9176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.720538][ T9176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.734668][ T9176] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.750055][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 351.760362][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:31:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r7 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x1b, &(0x7f0000000100)={r9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000140)={r9, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @empty}, 0xe32cd56}}, 0x3ff, 0x7f}, &(0x7f0000000040)=0x88) 04:31:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 04:31:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:11 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:12 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) socket$inet(0x2, 0x4000000805, 0x0) 04:31:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r7 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x1b, &(0x7f0000000100)={r9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000140)={r9, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @empty}, 0xe32cd56}}, 0x3ff, 0x7f}, &(0x7f0000000040)=0x88) 04:31:12 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) 04:31:13 executing program 2: setresgid(0xee00, 0xee01, 0x0) setgroups(0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3, 0x8}, {0x4, 0xad35}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffa000/0x3000)=nil) 04:31:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) [ 355.562536][ T9544] hugetlbfs: syz-executor.2 (9544): Using mlock ulimits for SHM_HUGETLB is deprecated 04:31:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) ioctl$PPPIOCSMRU(r6, 0x40047452, &(0x7f0000000040)=0x10000) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) r9 = dup3(r7, r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0xc, 0x0, &(0x7f00000001c0)) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffffffffffffe7) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000011000d040000690000ffffffffff00004b18f4824f8e6e5b575cdaf4829d6db31f657ccc5e08e172e8346dde15493fdccd46d31c5467", @ANYRES32=r10], 0x20}}, 0x0) 04:31:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r2, 0x0) 04:31:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) ioctl$PPPIOCSMRU(r6, 0x40047452, &(0x7f0000000040)=0x10000) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) r9 = dup3(r7, r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0xc, 0x0, &(0x7f00000001c0)) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffffffffffffe7) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000011000d040000690000ffffffffff00004b18f4824f8e6e5b575cdaf4829d6db31f657ccc5e08e172e8346dde15493fdccd46d31c5467", @ANYRES32=r10], 0x20}}, 0x0) 04:31:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0xb0, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}]}, 0xb0}}, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000000)={0x2, 0x5, 0x80000001, 0x3ff, 0x3, 0x1f}) 04:31:15 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) 04:31:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) socket$inet_sctp(0x2, 0x1, 0x84) 04:31:15 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0x10, &(0x7f0000000080)={0x1, 0x6, 0x3}, 0xc) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r1, @ANYBLOB="080026bd7000fcdbdf250a00000038000180080006006f7666000800050004000000080006007772720007000600666f0000080008009c0000000c0007003400000008000000400003801400060020010000000000000000000000002b000000000000000000060007004e210000060004008551000800010000000800050003000000080006000700000008001c002f52bae108000400cacc0000080004000800000084936e2cb6914af29ac33eb5562f8b658a11a54045016927a548d67dd26c99e6f92da14473056960387b70561bdca12ea7ee3b7056c47448d8f0468100"/246], 0xb4}, 0x1, 0x0, 0x0, 0x24000040}, 0x24000090) sendto$inet(r0, 0x0, 0x0, 0x45, 0x0, 0x0) 04:31:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:15 executing program 2: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x52201, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = dup3(r3, r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0xc, 0x0, &(0x7f00000001c0)) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f0000000200)={0x2, 0x2, [{0x4, 0x0, 0x9}, {0x5ca6, 0x0, 0x1fbe}]}) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000000063110b00000000008510000002000000850000000000000095000000000000009500a50500000000727e1764368edf5f3c"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:31:16 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xd0582, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000080)=0x7) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0xc, 0x0, &(0x7f00000001c0)) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffe1, &(0x7f0000000080)}, 0x0) 04:31:16 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000400)) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x800, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000100)="35ba4f0849ffc05f69d7c6c60dae1d22a025073d5fb9c7148a5fc71a46775d3b0d7fe9d6ffe6c7a4fb07a52cb2d5f517ff11f54689b24fd3c017c1d5318add55fa5930c3774d6b774f6afd7c233bfd5baef69f2686f383da45d3eb57c5fc071e29d38e1ef192d97aeabb81b53edb4bafcd890855fef1e2e8c38ac36af133c6df61601d817bf678ddc26c9ea90ab80ee5551bf6c301f62abd865f6c053fbcba79", 0xa0, 0x2}, {&(0x7f00000001c0)="b92143a6e63bebbd852ac544b63d3380c898fbd86e60a903748afca093d7263882c43cec2fe113d512e876452b5a9375479f016a8c7c2d23eeaf5efa965c6981a0ac210e5b013d682cddc5daec4f800384fdee43cafa6201cea495bf8e77f1026ad2bf435d4bf525bde962277845e06bca763207f8fe9184d28b1a8e8fbf601458a2dcbc8849899bc77c9c8faa1c7ac4c387eb882997276a20f91a95767d7ff81d7cf3f6b0b0d84ccb3ad92dda9bf630421fb9ad761c2ca848c2a0ba73896ef6ba00b0ded7de97ba029c80f39ecda1c82377934615ba2bf5642fc26ab563bb9b904f0980cb2f11", 0xe7, 0x6}], 0x4004c, &(0x7f0000000380)={[{@fat=@check_strict='check=strict'}, {@fat=@dmask={'dmask', 0x3d, 0x2b3c}}, {@nodots='nodots'}, {@fat=@uid={'uid', 0x3d, r0}}], [{@context={'context', 0x3d, 'root'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}]}) 04:31:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r1, r2, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r3, r4, 0x0) close(r4) 04:31:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:18 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="7377616c6c6f632c00b5fb14a080088558c4a94073c8637d57bc376560c452ef17b24afb043de26f29cfea7f9c3d3801a5441ecd074421e8510f6aa3f8b7bc93d94076cdb8c1b2ea9526cb3161e315816dd87da1f3c481c2f06e776855110c580d3b08ec033c86f0afe4f545958f13d555cde39775f6eb3e4bece390bacf2ed0958528eb1a38ba8d1eedef74d77f01fcffffac6182238b7c2e1fd19b4a5d1e49418d1be84b"]) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0xc, 0x0, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f00000001c0)) 04:31:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) [ 360.167724][ T9671] XFS (loop2): Invalid superblock magic number 04:31:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) [ 360.288089][ T9671] XFS (loop2): Invalid superblock magic number 04:31:18 executing program 2: perf_event_open(&(0x7f0000001380)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r3, 0x330f, 0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x1f}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000001c0)={r7, 0x7, 0x400}, 0x8) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4014) 04:31:18 executing program 2: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'gre0\x00', 0x4}) openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x101) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xdf2a7) ioctl(0xffffffffffffffff, 0x8b32, &(0x7f0000000180)="f79b3877109771336926ca58bbf16a64b8d1bd700700000000000000b14a35781fda20c8a21be6b606bd22650e7dc4744dc844db10692790271b09861b89e82d2363fad6421d1085c001326d801353c57ce82e95edabb2edd03a40e53eae29628782e55b4239542d15721047a62336e8fcaee9ec32b65fcbc0907909486849b5a84cdb9035222fe9966699a83b6e02761fe7193a34f627f6ccceb24096c515a87c44dc7a7deb15e0c4f821cc8a7d91074a06e6db60fea927cf0ebcbcf93c0fa85c2d0eacb43b6115265a39d84a9aca31dd71c0435f8e9c189f84e6d6d91dc4fb84d15b42d5a534e79c") 04:31:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:19 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8100000086dd60001700001c2b00fe800000000000000000004800000000fe8000000000000000000000000000aa2b000000000000002c000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000009078000010bef23ffcf89580a14fdc9071ae6a795cd07ff836de86a5bec7aac6cf02f40597ba8eaaade750f178d5a43d9769206a47aed3ece0b3628c2724ec7f11cfc733c1be5313db884a439c24a0f135315253c3"], 0x0) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4001, 0x9, 0x8}, 0x18) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f0000000100)) 04:31:19 executing program 2: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10840, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000f00000000000000f2ffffffffffffff0040"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:31:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:19 executing program 3: ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000000)=""/65) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f00000000c0)={0x990000, 0x3, 0x200, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @ptr=0x20}}) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000100)=0x92, &(0x7f0000000140)=0x4) r1 = msgget(0x0, 0x401) msgctl$IPC_RMID(r1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x9, 0x301, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x2}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x8001}}, @NFCTH_QUEUE_NUM={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4048040}, 0xd003) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4014f50b, &(0x7f0000000280)={0x0, 0x0, 0x8}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) write$P9_RFLUSH(r0, &(0x7f00000002c0)={0x7, 0x6d, 0x1}, 0x7) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000004c0)={0xa10000, 0x1, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x9a091c, 0xffff, [], @ptr=0x8}}) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000500)=0x100238) lsetxattr$security_selinux(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.selinux\x00', &(0x7f00000005c0)='system_u:object_r:tape_device_t:s0\x00', 0x23, 0x1) r4 = request_key(&(0x7f0000000600)='rxrpc_s\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)='security.selinux\x00', 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000ac0)='cifs.idmap\x00', &(0x7f0000000b00)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, r4, &(0x7f0000000a80)=[{&(0x7f00000006c0)="8dbaab6afa2817de0e5628d490c4075ce9f4bcc924c1341ca3de3cd22bfc24bb9fc821a943a230367bf571753db455937a0b3c2e43147bbb6bbe5d142c8f7719545d8b87a93d33d9fc889f86bbcf0092f9ae3969d236e6df87aac8e2c78cc997d7204fe54c6523faf4a80e7468ed31b0a6e09e6f503bb4d477d2cd99da8470246083d8b6df9700d4ae8beeab579e5437a32330b945c12ddd61103bddda08c2046304cec60cf6ee98caffe80cacfdeae0af977a1df1a9fe4056ab", 0xba}, {&(0x7f0000000780)="73f0ce1264d0250821b75012086c202f7e1134f6c493a7c31fb06ccd857f002ac793a8f14c8639a7bcc8ec360fdbbad822375fcf9a526f60ac4b3b609bec66b9a000359d73d120a7f806b84883871681932d3ef9bb8373836fd962edb88d93a9a023b962ce27daa43563ecc7f51fd8d2d18cc465e14b87be90ca26486b4d7e4bfbd4fa4e51ef1e633aa43236ba8aa01fc0821d3258ae3c371f2db0ad8424361223d31392182e3dfaa7c3d6a57aab5cdcf5c78b149109d29cdb5cfe6362ef2838f1233c42286f2f7606f0247fed75223b6f06a4f455aefc85723c0554dc", 0xdd}, {&(0x7f0000000880)="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", 0xfd}, {&(0x7f0000000980)="b2895a0280dd5839b94c398df4625a97fd595dd738a8b6dc9ae67288d1d8b8733788e59faae80eabb6075d0a67f4062dbc494b2ae337d5ed5f439a7a0859d685267e9c2bcc6850e05acf9633f64e7500289446ee9b5c9c63bf4cc1ff274b8988e3614557afdd18e9ea5551d1c330dbe44c7627fcfb4bf9a02698a28cf9bb9f1e8625108cb0724990752f3e2610fa35318b1b569b2241bd50bc6aa1fd221ebbdea24fa569b3a2c61b471243bc053c5c70a3", 0xb1}, {&(0x7f0000000a40)="520dbaba2c6aff03673c0683dbca8ef5365d38b43bd26f42c02e545dd2e374cb5c5147183eb0ebf4946902551ed4e2", 0x2f}], 0x5, r5) r6 = openat$btrfs_control(0xffffff9c, &(0x7f0000000b40)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$TIOCMBIS(r6, 0x5416, &(0x7f0000000b80)=0x200) socketpair(0x2, 0x80000, 0xe1f, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000c00)={0x0, 0x7f}, 0x8) 04:31:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r2, r3, 0x0) getsockname(r2, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x80) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) dup3(r0, r4, 0x0) socket$netlink(0x10, 0x3, 0x0) 04:31:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) [ 361.924337][ T9748] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 361.970704][ T9749] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 04:31:20 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r2 = socket(0x2b, 0x6, 0x401) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000640)={@local, @multicast2}, 0x8) ftruncate(0xffffffffffffffff, 0x2) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60800202}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x114, 0x12, 0x10, 0x70bd2a, 0x25dfdbfd, {0x6, 0x7, 0x2, 0x2b, {0x7f, 0x4e20, [0x5, 0x100000cd, 0x6], [0x10001, 0x8, 0x72b3, 0x9], 0x0, [0x1, 0x7]}, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x76, 0x1, "b2b08190c13b15ff8c610f9a84f426e1dc98be6286ede2d83a62ceebab13695d27bebd3f119ba5602717f9f47707a15f05dfca2a3a924ecb72189151a7dea3ca50e36eb612434f77fdfc884bd4c94210a1430025a6f2f94ef372aff4dc49899469152050e25e137e852b581513a091697cf8"}, @INET_DIAG_REQ_BYTECODE={0x4e, 0x1, "7e15d4c2865132bf1904fdc7ac016c4c50a2312d7247a592c830ad300590056aea7754f0d0202684d8b6dd76da81864310c89b5521402dece488abb4b8973a454580e47bfa34dc3f7686"}]}, 0x114}, 0x1, 0x0, 0x0, 0x40884}, 0x4010) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000340)='./bus\x00', 0x300, 0x0, 0x0, 0x0, &(0x7f0000001980)=ANY=[@ANYBLOB='@']) timerfd_settime(r1, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x3938700}}, &(0x7f0000000380)) r3 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc00c64b5, &(0x7f0000000400)={&(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x4}) getsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000100), &(0x7f00000002c0)=0x4) 04:31:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) [ 362.412129][ T9764] gfs2: Unknown parameter '@' 04:31:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) 04:31:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) [ 362.842594][ T9779] IPVS: ftp: loaded support on port[0] = 21 04:31:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) [ 363.522034][ T9779] chnl_net:caif_netlink_parms(): no params data found [ 363.913801][ T9779] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.921761][ T9779] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.931445][ T9779] device bridge_slave_0 entered promiscuous mode [ 363.951660][ T9779] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.959847][ T9779] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.969581][ T9779] device bridge_slave_1 entered promiscuous mode [ 364.079359][ T9779] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 364.132084][ T9779] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 364.226955][ T9779] team0: Port device team_slave_0 added [ 364.267829][ T9779] team0: Port device team_slave_1 added [ 364.325047][ T9779] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 364.332924][ T9779] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.359143][ T9779] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 364.413635][ T9779] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 364.421221][ T9779] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.449285][ T9779] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 364.736118][ T9779] device hsr_slave_0 entered promiscuous mode [ 364.804249][ T9779] device hsr_slave_1 entered promiscuous mode [ 364.860875][ T9779] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 364.868638][ T9779] Cannot create hsr debugfs directory [ 365.431328][ T9779] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 365.527933][ T9779] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 365.607741][ T9779] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 365.716838][ T9779] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 365.975696][ T9779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.025286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.037618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.069197][ T9779] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.112658][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.122542][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.132246][ T8607] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.139574][ T8607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.199223][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.209107][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.220078][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.229646][ T8607] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.236861][ T8607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.246048][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.257082][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.347602][ T9779] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 366.358995][ T9779] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 366.374450][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.385338][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.395870][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.406695][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.417666][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.427689][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.438383][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.448467][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.487729][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.498629][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.549332][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.557147][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.595892][ T9779] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.675032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.685921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.748218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.758212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.785509][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.794953][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.809263][ T9779] device veth0_vlan entered promiscuous mode [ 366.837205][ T9779] device veth1_vlan entered promiscuous mode [ 366.907206][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 366.917039][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 366.926877][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.937020][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.961703][ T9779] device veth0_macvtap entered promiscuous mode [ 366.982174][ T9779] device veth1_macvtap entered promiscuous mode [ 367.005169][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.015500][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.045964][ T9779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.056731][ T9779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.066788][ T9779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.077355][ T9779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.087364][ T9779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.097931][ T9779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.114336][ T9779] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.124715][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.135798][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.159020][ T9779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.170631][ T9779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.184295][ T9779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.194893][ T9779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.204895][ T9779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.215442][ T9779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.229933][ T9779] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.241834][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.252921][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:31:26 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='nodots']) mount$overlay(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x800000, &(0x7f00000002c0)={[{@index_off='index=off'}, {@xino_off='xino=off'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x35}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@obj_role={'obj_role', 0x3d, 'caif0\x00'}}, {@fsname={'fsname', 0x3d, '/dev/vcsu#\x00'}}]}) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0xffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r1, r2, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = dup3(r3, r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0xc, 0x0, &(0x7f00000001c0)) bind$alg(r5, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'caif0\x00', 0x0}) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000600)={0x3bc, 0x12, 0x4, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x80, 0xdb, {0x4e22, 0x4e23, [0x3, 0xfffffff7, 0x7f, 0x1000], [0x8, 0x5, 0x4, 0x5], r6, [0x5, 0x1]}, 0x800, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x6d, 0x1, "1b73576fd8caec8df38af4a8848502d554724ab7114a1fee9d474faf27011a4ac79c2d00224aaeadb267db0a1c68349faa0641ae9951e133054cc8f54a78daf2714d71f8e4e01d6d6c34542d404e22b1aac6b1b6de04d3ee82c8bc85557b234b0da1dd96e97fc7e8ca"}, @INET_DIAG_REQ_BYTECODE={0x16, 0x1, "b8f68d08560cba25b3d311a0c6728cd9ba04"}, @INET_DIAG_REQ_BYTECODE={0x3c, 0x1, "f989c8612d753a6b2b64e0a8c39ce762b19606446c484295987d80f9cccd79611e6105c70a1a2b0097539d5d5938ae87562daf27a42a378d"}, @INET_DIAG_REQ_BYTECODE={0xa7, 0x1, "3b6244995284dbdc83edea5542678e79e4d3bab71c5d03b5849c6ac00f6a357ee2aaa1f5ea51fb4381e9109eff855288f2abca3f8802902cd63dd698cdca55b628741c8052cb3d1d68d727413579182b3d3a039f0d1dbe0334ea206404a8ae4d20bf72744008187db1e20aa675e30d009c3dd5b5db1f4dd508ae3d177383f85871d31ac3cc42600f299f9a5d5018bde447affa640e26e5e7af5f48b974ac7440fd5cf4"}, @INET_DIAG_REQ_BYTECODE={0xee, 0x1, "40b9a969ea09760eb6ae5e7172b7ff29acbde46716753fdadced61a1452df2514dcb2ec4e4d64179153f75938fcb186cba1acc891b2f9bf23bf8b01c1dde986a54c19dee193f5861956c4cccdb74ac32ca7453b298fb73a1f1ffd7e56c80db990cb038370a2ce6d2ac4a1ff3d886596c221bd11ed1c5c422a77101aab0e1f59dd6b8eb50799b12a0b976a412de26e7f083c5ba20a636b985064f92a6affdf45036bc3ce30faf4c41c035d9921b73b70c090e69c2a3bd137a3da43c5730360459db4e6ad251b284d13da818c8e82752147e98593db8a1826194cfbbe772268437ae1ceb057c30fbe81a08"}, @INET_DIAG_REQ_BYTECODE={0x13, 0x1, "92ba0db4c0f187d0d4a28459b6aa6b"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "bebf5febfa3b5e7cd9898a350756d6690c5324bb6915397c8f1f33c957c32616b0c6210ee139299790a5cd"}, @INET_DIAG_REQ_BYTECODE={0xcd, 0x1, "b65ee68174c9c1d01a3a1e64e17d3ffa346ee0bec16ca1725abbb661637b8402be204a6031a7cf7604beeac0015c09a4b69954c51177abdf0cb5531192934b20671ecc351280204dc1c49786fb79e16eac26d43e784517f9238a365439e41d461573be1a7b6c1df852e787d763177adee541dc33ffba4bd9358171f4f5209cb2ebaf8659875e6ef8f6a4f75e51d0501ca1e635f4c09a5ae5baa1c39c5ed507cf942e73329269c42ba93b241c97de9041942d2bd458be779ffcc10e46eab55a32596f049a5b39c14c89"}]}, 0x3bc}, 0x1, 0x0, 0x0, 0x40}, 0x8000) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000200)) 04:31:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getpeername$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000200)=0x20) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x2c, r5, 0xc694d42685586125, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8}, @GTPA_LINK={0x8}]}, 0x2c}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private=0x101}]}, 0x24}, 0x1, 0x0, 0x0, 0x60000}, 0x20040000) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018000000000000000000000000300010040000000", 0x24) 04:31:26 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) [ 368.126246][T10036] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 368.305771][T10048] FAT-fs (loop3): bogus number of reserved sectors [ 368.313162][T10048] FAT-fs (loop3): Can't find a valid FAT filesystem 04:31:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) [ 368.419523][T10051] SELinux: duplicate or incompatible mount options 04:31:26 executing program 2: socketpair(0x1f, 0x80000, 0x200, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0x4, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r6, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r6, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000002c80)) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) sendmmsg$inet(r0, &(0x7f0000003040)=[{{&(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000140)="e18636695667bbc3489edc36718cca6dfae80c7e249de9a661a470dd1438e467964f7b3cf45cd6d00404ece433ab079ef309ffc621c1596f1286e82f8fceb7e08a02611405621738a233a3d4", 0x4c}, {&(0x7f00000001c0)="6418c1c77b784e50a738fc310b24aedbe6ebb98df7c156f9368d68946a9cbe2247d332df6a45e3548b06eaead7dbeec3a55de81521b7a6933945a55802e810bbc0d513a0783eeefe21d42c1390a7aebbac631c243cfba5bb091b78afa314a8b6f95c424080959d013400695d5faa0a0ef00f636bd4c5782a806c8d637fe38c8c8929390f60d8f602cd6edcd5195ecc30f07e025a1927fc6b0b93bba21b83122c", 0xa0}, {&(0x7f0000000280)="851b045738ce615747a30e5529bc15c4174a52309740f4c1ba5db2c0b2b9219970ef0aa85f2bde71a7b83946a6760f9b7c64f4889a01e8197014e93a1a74aaa4783d499628e58056655fa5790e018ca2772e4ed61c0f7989213f0195c9d7bf7e6a55a34d60473ecffe12b1be2c4d92b7cb0469636cdcbdd1c55ecb2c0f81dbb80448fedf4b444557ecb90e638baef09b7f2ed18072c148f2d5195267ba67e690aaf8706faaa3051de0bcf261de1cd7ab94c6b90c37f22029d73ca8ba7cbc99aa5cf8e6a9f7671ca1a8868699bec882065af87f5c9b4118cd6ffbca94f319bda92be6c9874b659ce7964273ee55ed2a0920", 0xf1}], 0x3, &(0x7f00000003c0)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0xa2}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x81}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x84}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r3, @multicast1, @loopback}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0xa0, 0x0, 0x5, [0x6, 0x8, 0x7, 0x8364, 0x7, 0x100]}]}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x4}}, @ip_retopts={{0x10, 0x0, 0x7, {[@end]}}}], 0xc0}}, {{&(0x7f0000000480)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000002800)=[{&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="db6d447b569d09b664de6fe08e828f7ec2cee517c20a92aa07bf0b408ee6ea94add30511d90afdbe2750dac098665cddc15798fa6f8ab243fba24f20f5390f6e8fb24ef5c438b438f43bf25e8af4e71816a9b4a072567976a2587f0c8537632fb4bdf528f8c2e272f101a991d3d8368c241d7a4769b2b46aba1e86fc7c0012c3a7f8c6930e70e8d5f3abd9a418707dc95b9eebdc1074a099df0d514d9de39ea39f1e67f2ac1a90c78505602656ccef1fc8b4ed83fce04f3b3f59f5fb9a951fdf28012e84c4b29f842db4a6e5", 0xcc}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f00000025c0)="cfed0d651241a3c82ac71138bde8a2d0320bc40e3f1bb56da6fb7c0806759f230c9e50f3779b437eeb89b8416613116b77709ae49f3bf32dd6684f18e0fc7fe7731f2f3fe916f437c3f6e5e52bd1d69863afd09d1fb0070df211d4eb2d3cd3050f68a68cf8d06b7f0ac32447848ae9327fe13a1d51ef7e7570527b4d06800c9c3499e63dc3a909540eaa2d83c47ba18dc69b0413b7ea3fd7f8cc23521e88a0892863ea", 0xa3}, {&(0x7f0000002680)="ddb6103954ba3262c90496c2e7979cb737621ade4c2dee2ca52e1e0a6b08511b52356606ba38648fc646a9395b0394b009987a1da4da37b583e34b5bc51322abdc782372a314724c9f185949e0b9cfdc86682e905eaa2a9aa919bbdaaa759fc039e64a5f76d69bf80338363173f955c2156a536449604c62ef1719bdbe6ff5a08d1ea0856e493f65ff379a9690e1e0ee", 0x90}, {&(0x7f0000002740)="cd45cb946b1f370f5ee4b876ac160768713fbf1e828e2e385f01624502e2ca64c90f9102fda2cdb83f406b77de7e5abff288a6bb4d44a634dc73e46c5be0ac10d570cc0c404602de4ad275b1d734cef641de95b88a63d4d36ed7f2d5e228a66b7db1405f6de2e19f07ec53f66715597e0fa420b8b4c4081c7f4034093b8779ec31e368565faf6e8fe77cb3250b75bffda7d53ee1e61cdf0692480c57b8b8e0cabf74c8a7bf7ba3f562c115b03e", 0xad}], 0x6, &(0x7f0000002840)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r7, @local, @broadcast}}}], 0x18}}, {{&(0x7f0000002880)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002ac0)=[{&(0x7f00000028c0)="a14009bb0ebeac6ff948d2df2a7fde0cc06dc8609e9480bbc9188c9bd5add52380c81cee24797d3d15378c54061970002093bd008dfb33df65d7d312bbc668c48bb22695f8c95e4f9c2df78a8b5aa6a6b98f30747015e933ee77032e3b41e3a5bc14b1e95fad158af901678f1677bb1213bdc53fa9", 0x75}, {&(0x7f0000002940)}, {&(0x7f0000002980)="be664bfe5e578a60684505fe7bdd5b2cd49d51707e6243e6000bc44816721eb51d516ef7135a2292fe05ec6f574c84f5e1de745267967d43001bf43c99987264fbba1384f7b9b225d53461e1bbc2ce26a3f25e0ef97ef706ad177d11c620481f45e8912a8d9a793928bc5c9373e7b160f8c643f96b75bc757db25298e31755165aa1a8a29863b33e1f959fea0752bfd2ab810fa0c93f2f64bddbccfd51a5c6c21839cd276cbb24ccf57d0ea257460bb1c4a64f002c662f3c60dc263e13cbf137904a", 0xc2}, {&(0x7f0000002a80)="4a823a26a6b3176601724e2eace54770b9c78edc0539e5e7063a68e318ee9f5429bcd89f6988b4b4f708975a904ef56d01efd377013d65a36cd64e2195c4", 0x3e}], 0x4}}, {{&(0x7f0000002b00)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10, &(0x7f0000002fc0)=[{&(0x7f0000002b40)="a81ad67d8cae0d5d2d0c9d44ff5d9368061148aac0fa4f306b4e24cf2ab748d5d3132cecfbfa070ff80ea9ced2734e1f62900262c98f13169ead249dcf4b8159a05741d2e25426e2c65ca155133e4adbd693c9fc868003cf18ff91845be169edfb0617de49557d33aa3ebc63b8859b49615291821ce5219b0b84bdf2155403d1b74344279370f0e66b9caf6b9fe7058070a4", 0x92}, {&(0x7f00000030c0)="abc8dbd9452d17fdb09d050cf737720f08d96688b2f1a16eef2a4e7571bf9b5f4ffa6773e4c454d168edabab3033a7475ae8b0c3839c9ab1a9df2fd81a9262f7fb5fc1f11c7734e9447dcc84a46c08657276351dddf7f17e7b7bdaf92b543b06c5ad95fbf2e0ee61c030f4016df64e637743158f8197e9fba2e03a8933a5302333689c8ea27cb32e324b0b6b354d898d66b663e155aed2e5b5b0493d6329a3a80d0ec5d538b775c5365abbe121f64d6128e79d7607f2299b4b28dd8575f4934261b66ac9c768669e2ab16990f3e537f499db266217047df3b22eede3dce48b30b0ebfb76aa5ab09f521d0dad5d0da407139ed3c1e0b81e", 0xf7}, {&(0x7f0000002d00)="d1f75b35a3368ceee7ec18b42c7c66074e9fb58c398385", 0x17}, {&(0x7f0000002d40)="010189ab71974f6604bd7b6b7b7d96db0565443a", 0x14}, {&(0x7f0000002d80)="64cf13673df7b3aea5937a633fd9bbad7e57b14347109a1714805f6898034ea6f1f153608963b6838ee79985d6418a897e494bbc0891d8a6717dba1d2f91466c118a755f3044102fd022999306c7c2a3422f1adb95d3300ba36c86d1cfe2a91aa26d4c94d0785d24752d0c0567e22a54a2c6c59b7ffa67a5365956eb37882287", 0x80}, {&(0x7f0000002e00)="ed30aa4b0018c8659841e163b5f7681caa05c491d33c97a3466da8ddd0f75cf2804150bee476660c67c33192b87ad89ea53243c9477487e72f343c8802010fc9df8637c0e40920792c23ee71809dafc0d7341b2a3d80e57d8769552ab828382d18f75c6fb5448e6ec86bc641dee269b213ba86545f41a5855c6b145f92557de207d1e9ae27d497691dcad59a68d3f6522f4d5e93be3262868fb842aa72f1c27f45b338f605b4c4ebff509e83bf4a9a494b0c523e8fc8bbff973574479781b5bb5ac4e2f86158631f280c5adfbbded125d5ae2bab841494766bfcf4736ed376d761367e83f38f4006377aaf11823435d0438f303a4e41ed61f6", 0xf9}, {&(0x7f0000002f00)="aff80fce2b0ef53084832e4ad466b3631bb3ec99ffb3dd3f46f3f8b7c75971d56423edb77f2149d92154d4819ee84de267039d8d16b3a9ec4c86f21a3a9a0e3dfeedc8622c0ce9a7ab9c2259cce4e585c5662ab271ec94fc951cc1963f637daa52a194fd21ff1bb8a144730e19d29133b02d1ccc7079adc6387cacf40cf21d2fd1d2c7a1a6ac95acb6774523790f9902426f390913b8bce425d22f47096fe7e248c5e09a5943ec31549feb815a61", 0xae}], 0x7, &(0x7f0000003000)=[@ip_ttl={{0x10, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x6}}], 0x20}}], 0x4, 0x4c040) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockname(r2, &(0x7f0000002c00)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000002940)=0x80) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x8, 0x1, 0x7, 0xcc0f}, {0x4, 0x81, 0x3, 0x4}]}, 0x8) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6027de2100080000fc0000000000000000000000000000000000415f1a87000000000000000003000000000000000000"], 0x0) [ 368.499958][T10051] SELinux: duplicate or incompatible mount options 04:31:26 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:26 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x6, 0x0, 0x0, 0x70bd29, 0x34ff}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xb0}}, 0x0) 04:31:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:27 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x906, 0x4) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = dup3(r2, r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="8c00000024000b0f00"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007462660038000200280001000000000000000000000000000000000000000000000000000000000006000000000000000c000400eb995e0058f1db7b330008801c0001000000000000000000000000000000010000000000010000000400020000000000"], 0x8c}}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="b413a373ab8af8c4d887c9623e537240f4d14ac7f63ca7322252dc0a8037499bd23b2bbfc8f4aeec1d49a0215c83f18adbb6f341030010219f56b03e93a81d0bd6cdc6ec2a90172ca32010a84a411adb944a54baf60c2dab7855a299d821140c4cde02b1ce22edd782935333eb4514236406111828d9a7d55cede61aaee8ea9375e929d0156f22e412f172c240c26ef5870aafb2ff935e543e55ce08a925c5e47fd3cf05f02cacce5554f4bd03e5c30c5e67fdd560b118d9337c32e2d27a6e77cd62575e75830000000000000000", @ANYRES16=r5, @ANYBLOB="03022cbd7000fbdbdf2515000000"], 0x14}}, 0x0) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 04:31:27 executing program 3: r0 = socket(0x10, 0x2, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000007060102000000000000000005000000080003050100"/36], 0x24}}, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x306840, 0x0) recvfrom$unix(r1, &(0x7f0000000100)=""/4096, 0x1000, 0x1, &(0x7f0000001100)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 04:31:27 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) [ 369.412472][T10080] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 369.442877][T10080] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:31:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) [ 369.493080][T10082] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 04:31:27 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x959, @private0, 0x5}, @in6={0xa, 0x4e24, 0x5, @mcast2, 0xc9}}}, 0x118) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x42) [ 369.701196][T10082] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 04:31:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = semget$private(0x0, 0x3, 0x26) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000060a000000000000000000000000000020000000000a010200000000000000000a0000980900010073797a310000000038000000030a010400000000000000000a00000008000540fffffffe040004800900010073797a3100000000090003"], 0x94}}, 0x0) 04:31:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="4d852028e722503b59aae967262e34827bf98eb3c91bd7d165c4aebe1f0d288a425981d94a8aa697bf094ea23a8f07a798d9edbc8b4d974ed6155b79cf31fca4ba97d18e88d4c94e86d28640080c19967a8dea47793c7257dcd111d938e3829f46d8a1f0fa300a3619d4eff79573278dc490b61ab69fcd6802b14f95", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) ioctl$PPPIOCSNPMODE(r6, 0x4008744b, &(0x7f0000000140)={0x80fd, 0x1}) r7 = socket$inet_sctp(0x2, 0x1, 0x84) r8 = dup3(r3, r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0xc, 0x0, &(0x7f00000001c0)) ioctl$CAPI_REGISTER(r8, 0x400c4301, &(0x7f0000000080)={0x1, 0x7, 0x4}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 04:31:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0200000000000001000100000008000300", @ANYRES32=0x0, @ANYBLOB="0800010000000000"], 0x24}}, 0x0) 04:31:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:29 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000380)={0x80, 0x4, 0x4, 0x4, 0x8, {0x0, 0xea60}, {0x0, 0x2, 0x20, 0x20, 0x40, 0x1, "2fbfba71"}, 0x401, 0x4, @offset=0x3, 0x5, 0x0, r0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f00000001c0)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x6, 'veth1_to_batadv\x00', {0x3f}, 0x3}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x3800, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="4e0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000f0012800b0001006d61637365630000040002800a00050014000000000000000a000100903abb0756cf0000"], 0x4c}}, 0x0) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f0000000600)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000800}, 0x44000) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500)='ethtool\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, 0x0, 0x100440c4) sendmsg$SOCK_DESTROY(r1, 0x0, 0x0) 04:31:29 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x40, 0x183) clock_gettime(0x0, &(0x7f0000000100)={0x0}) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{r0}, {0x77359400}}) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 04:31:30 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf4, 0x1, 0x1, 0x401, 0x0, 0x0, {0xc, 0x0, 0x8}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x6}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7ff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfff}]}, @CTA_PROTOINFO={0x40, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0xfc}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x94}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x3}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0xfb7e}]}}, @CTA_TUPLE_ORIG={0x14, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_REPLY={0x4c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x80000001}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xec48}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffff801}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x80}, 0x20048814) 04:31:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000040)="fe", 0x1) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r1, r2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8080, &(0x7f0000000140)={0x2, 0x4e20, @rand_addr=0x4}, 0xcb) recvmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:31:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:30 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf4, 0x1, 0x1, 0x401, 0x0, 0x0, {0xc, 0x0, 0x8}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x6}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7ff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfff}]}, @CTA_PROTOINFO={0x40, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0xfc}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x94}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x3}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0xfb7e}]}}, @CTA_TUPLE_ORIG={0x14, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_REPLY={0x4c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x80000001}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xec48}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffff801}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x80}, 0x20048814) 04:31:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r2, r3, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x710, 0x1, 0x5, 0x301, 0x0, 0x0, {0x3, 0x0, 0x7}, [{{0x254, 0x1, {{0x2, 0x8}, 0x81, 0x20, 0x21, 0x9a6, 0x10, 'syz1\x00', "8e25887da1a603db1910c83e617c4ff2a9fd8890bef7dd1693d0ccff45cc1b65", "6424544206c5df1db24343a2c06f7915c0ef910dce7b52cb43e6378c2d045f32", [{0x1, 0x3ff, {0x3, 0x1}}, {0x1, 0x100, {0x1, 0x9}}, {0x0, 0x5, {0x3, 0xc80a}}, {0x0, 0x7, {0x1, 0x6}}, {0x8, 0x0, {0x3, 0x3}}, {0x1, 0x101, {0x1, 0x3}}, {0x2, 0x2000, {0x1, 0x80000000}}, {0x800, 0x5, {0x2, 0x7f}}, {0x0, 0x7f, {0x0, 0x7}}, {0x7, 0x3, {0x3, 0x80}}, {0xfffa, 0x0, {0x3, 0x3}}, {0x401, 0xdc50, {0x3, 0x10000}}, {0xcb, 0x1f, {0x2, 0x5}}, {0x1e86, 0x4, {0x3, 0x100}}, {0x6, 0x4, {0x1, 0x9}}, {0x7fff, 0xfff, {0x0, 0x5}}, {0x9, 0x7, {0x3, 0x1}}, {0x8, 0x80, {0x3, 0x3}}, {0x6, 0x3f, {0x2, 0x4}}, {0x4, 0x1ff, {0x3, 0x8}}, {0x400, 0xefb, {0x3, 0xb5c}}, {0x3, 0x5, {0x3, 0x3db}}, {0x1, 0x5, {0x1, 0x3ff}}, {0x82f, 0x45, {0x0, 0xd5d}}, {0x285, 0x2000, {0x2, 0x7d5b}}, {0xffff, 0x370f, {0x1, 0xff}}, {0x6, 0x5, {0x3, 0x4}}, {0x9, 0x739, {0x1, 0x1}}, {0x1, 0x5a, {0x2, 0xffffffff}}, {0x0, 0xfff, {0x2, 0x2}}, {0xff, 0x8, {0x0, 0x3ff}}, {0x5, 0x1, {0x3, 0x2}}, {0x2, 0x5, {0x2, 0x2}}, {0x83c, 0x81, {0x3, 0x2}}, {0x200, 0xb2e, {0x0, 0x80000000}}, {0xfff7, 0xfff9, {0x0, 0x6}}, {0xb79a, 0x9, {0x1, 0xf70b}}, {0x7, 0x1, {0x1, 0x4}}, {0x8ad, 0x5, {0x0, 0x2440}}, {0xfff, 0x4, {0x3, 0x3}}]}}}, {{0x254, 0x1, {{0x3}, 0x40, 0x8, 0xf6, 0x199f, 0x28, 'syz0\x00', "494806506566f9ca403a3dccfd8ee936a1c1fc9f9bf6c30ce4c3281040ea41bb", "e56a09aba8dd8b5d1924a29cf8b56b956a3cd7366bab33f0319ffcabfb2822a8", [{0x1, 0x7, {0x1, 0x100}}, {0x3770, 0x1, {0x3, 0x6}}, {0x80, 0x200, {0x3, 0x3ff}}, {0xde, 0x378, {0x1, 0x1}}, {0x7fff, 0x64c, {0x3, 0xfffffffe}}, {0x3ff, 0x7fff, {0x1, 0x6}}, {0xfff8, 0x7, {0x3, 0xa74}}, {0x0, 0xffff, {0x0, 0x4}}, {0x6c90, 0x200, {0x3, 0x2}}, {0x10f, 0x3c2f, {0x2, 0x7fff}}, {0x0, 0x9, {0x2, 0x4}}, {0x1, 0x9, {0x3, 0x7}}, {0xd7ed, 0x4, {0x3, 0x7}}, {0x9, 0x5, {0x2, 0x7fff}}, {0xff7f, 0x8, {0x3, 0x3}}, {0x1, 0x7, {0x2, 0xba5}}, {0xbaa, 0x2e39, {0x1, 0x6}}, {0x1f, 0x9, {0x2, 0xffff867d}}, {0xe75c, 0x5, {0x3}}, {0xaf, 0x7fff, {0x1, 0x4}}, {0x5, 0x6, {0x1, 0x400}}, {0x101, 0x9, {0x1, 0x4}}, {0x9, 0x800, {0x0, 0xcc2c}}, {0xc35, 0x7e33, {0x1, 0x6}}, {0x7410, 0xad7, {0x3, 0x9}}, {0x5, 0xffff, {0x3, 0xffff0001}}, {0x180, 0x4, {0x2, 0x6}}, {0x9, 0x2400, {0x1, 0x5}}, {0x6a, 0x3, {0x0, 0x6}}, {0x9, 0x4, {0x0, 0x5}}, {0x1, 0xc000, {0x1, 0x5}}, {0xffff, 0xffff, {0x0, 0x8}}, {0x9, 0x47, {0x0, 0x3ff}}, {0x101, 0x20, {0x0, 0xffffffe0}}, {0x81, 0xfff7, {0x3, 0x7}}, {0x9d32, 0x7f, {0x3, 0x8}}, {0x3ff, 0x8, {0x3, 0x4}}, {0x7f, 0x0, {0x3, 0x8}}, {0x9, 0x429, {0x1, 0x7ff}}, {0x3, 0x7f, {0x3, 0x8}}]}}}, {{0x254, 0x1, {{0x1, 0x400}, 0x4, 0x20, 0x5, 0x18, 0x10, 'syz0\x00', "8d98946b5317d25c4f65ab6b2195a8c84839d5630e6e29aea06d527418131997", "8fc87e5907ca75ceed59145381bdb411698908021fb70bec9ce54cfe206e670f", [{0xfcd, 0x3, {0x0, 0x1f}}, {0x9fef, 0x1, {0x1}}, {0x5, 0x9, {0x0, 0x2d}}, {0xebc1, 0x1e6f, {0x2, 0x7f}}, {0x20, 0x1, {0x0, 0xffff}}, {0x1, 0xa3d0, {0x0, 0xffffff12}}, {0x20, 0x5, {0x2, 0x401}}, {0xf41, 0x1000, {0x2, 0x60c09214}}, {0xedeb, 0x5, {0x1, 0x9}}, {0x4, 0x4, {0x1, 0xb9e}}, {0x1, 0x8, {0x3, 0x80000001}}, {0x1, 0xef7, {0x3, 0x8000}}, {0x5, 0x2, {0x0, 0xf8000}}, {0xd9, 0x81, {0x0, 0x1}}, {0x1ff, 0x401, {0x0, 0x80000000}}, {0x7, 0x101, {0x1, 0x5}}, {0x62, 0x101, {0x0, 0x6}}, {0x4, 0x3, {0x0, 0x2}}, {0xd9ce, 0x5, {0x0, 0x1}}, {0x64, 0x80, {0x2, 0x800}}, {0xff, 0x1f, {0x3, 0x8001}}, {0x5, 0x3, {0x0, 0x3ff}}, {0x6, 0x4, {0x2, 0x7}}, {0xffff, 0x6, {0x3, 0x3}}, {0x9000, 0x400, {0x3, 0x8}}, {0x1ff, 0x2, {0x0, 0x8}}, {0x1, 0x3ff, {0x2, 0x6ba}}, {0xf6c, 0xea3, {0x2, 0x9}}, {0x61a7, 0x0, {0x1, 0x6}}, {0x9, 0x4, {0x3, 0x4}}, {0x8, 0x1, {0x2, 0x9}}, {0x2, 0x1f21, {0x1}}, {0x8, 0xb6, {0x1, 0xd0}}, {0x2, 0x8, {0x1, 0x6}}, {0x9, 0x1, {0x1, 0x3}}, {0x20, 0xfc32, {0x3, 0x10001}}, {0x1f, 0x8, {0x3, 0x3f}}, {0xc3b, 0x400, {0x2, 0x71}}, {0x0, 0x1, {0x1, 0x20}}, {0x1, 0x800, {0x0, 0x1}}]}}}]}, 0x710}, 0x1, 0x0, 0x0, 0x4000004}, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYRESDEC=r1], 0x98}}, 0x0) 04:31:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:32 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf4, 0x1, 0x1, 0x401, 0x0, 0x0, {0xc, 0x0, 0x8}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x6}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7ff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfff}]}, @CTA_PROTOINFO={0x40, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0xfc}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x94}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x3}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0xfb7e}]}}, @CTA_TUPLE_ORIG={0x14, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_REPLY={0x4c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x80000001}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xec48}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffff801}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x80}, 0x20048814) 04:31:32 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x4e22, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0xc, 0x0, &(0x7f00000001c0)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000000)={0x0, @adiantum}) r3 = socket$alg(0x26, 0x5, 0x0) accept4(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x22468, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 04:31:32 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf4, 0x1, 0x1, 0x401, 0x0, 0x0, {0xc, 0x0, 0x8}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x6}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7ff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfff}]}, @CTA_PROTOINFO={0x40, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0xfc}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x94}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x3}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0xfb7e}]}}, @CTA_TUPLE_ORIG={0x14, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_REPLY={0x4c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x80000001}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xec48}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffff801}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x80}, 0x20048814) 04:31:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) [ 375.207719][T10226] IPVS: ftp: loaded support on port[0] = 21 04:31:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r1, r2, 0x0) [ 375.865831][T10229] IPVS: ftp: loaded support on port[0] = 21 04:31:34 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 04:31:34 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) 04:31:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:34 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) 04:31:35 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) [ 378.141764][ T1089] tipc: TX() has been purged, node left! 04:31:36 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r1, r2, 0x0) 04:31:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:36 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) 04:31:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 04:31:37 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x80000) 04:31:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x81, {0x4, 0x3, 0x9, 0x7, 0x100, 0x800, 0x73e5, 0x5, 0x101}}, 0x43) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)={0x0, 0x5, 0x1, [0x0]}, 0xa) 04:31:37 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x80000) 04:31:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 04:31:37 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x80000) 04:31:38 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) 04:31:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 04:31:38 executing program 4: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000040)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000080)={0xffffffffffffffff, 0x2, 0x100000001, 0xffff}) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0x0, 0x7, {0x401}}, 0x18) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r2, 0x8010661b, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x80000000}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f00000001c0)={r3}) r4 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x1c4) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000240)={0x7b, 0x0, [0x200, 0x1000, 0x81, 0x81]}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f00000002c0)={0x1, 0x0, [{}]}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x300d}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000003c0)={r5, 0x1000, 0x8a, "196dee46d388569797e8a8e2172fafac4911c1c43ca56f2d9512473fc43039dbae01ef26ee0d323512f42f6aa4cb95f9675e1845e9750471d452a80dacc0655357f6a22664294fbd3cdf468bdf86c593e8fab2628de3ca73e3090c04260de7cc5a790032d3f3ede36d6f7ba9fd9f15725a2e880cecbecb0e7d0cafff91b1dc501a4c165337fcfeb40b8a"}, 0x92) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) r6 = openat$vsock(0xffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x101001, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f00000004c0)={0x2, 0x0, @ioapic={0xd000, 0x1000, 0x5e8f, 0x18000000, 0x0, [{0x5, 0x55, 0xc, [], 0x60}, {0x3f, 0xff, 0x8, [], 0x7}, {0x8e, 0x80, 0x0, [], 0x2}, {0x20, 0x49, 0x1, [], 0x9}, {0x5, 0x3, 0x3, [], 0xe0}, {0x2, 0x6, 0x81, [], 0x2}, {0x50, 0x9, 0x9, [], 0x2}, {0x1f, 0x5, 0x1, [], 0x7}, {0x3, 0xe2, 0x3, [], 0x80}, {0x7, 0x66, 0xdc, [], 0xb}, {0x8, 0x20, 0x7f, [], 0x8e}, {0xf5, 0x6, 0x2, [], 0x2}, {0x8, 0x1, 0x1, [], 0x1}, {0x5, 0x7, 0x2, [], 0xcb}, {0x98, 0x0, 0x0, [], 0x1}, {0xb, 0x0, 0x7, [], 0x80}, {0x8, 0x15, 0x5, [], 0xff}, {0x8, 0x7, 0x5, [], 0x80}, {0x3f, 0x4, 0x5a, [], 0x5}, {0x0, 0x4b, 0x7f, [], 0x3}, {0x81, 0x9, 0x3f, [], 0x3f}, {0x3, 0x7f, 0x3, [], 0xff}, {0x49, 0x4, 0x6, [], 0x11}, {0x7d, 0x8, 0x2, [], 0xe1}]}}) getsockname$l2tp(r4, &(0x7f0000000700)={0x2, 0x0, @empty}, &(0x7f0000000740)=0x10) openat$sequencer2(0xffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x4040, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 04:31:38 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) 04:31:39 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) 04:31:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:39 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) 04:31:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 04:31:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:40 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x8010, r0, 0x1000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x13, 0x0, &(0x7f0000000080)) socket$kcm(0x29, 0x8, 0x0) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x410000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000240)={0x2, 0x0, [{0x2, 0xb2, &(0x7f0000000100)=""/178}, {0x0, 0x56, &(0x7f00000001c0)=""/86}]}) 04:31:40 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) [ 382.081350][T10376] IPVS: ftp: loaded support on port[0] = 21 [ 382.327790][ T32] audit: type=1800 audit(1595046700.410:13): pid=10382 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=15859 res=0 04:31:40 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) 04:31:40 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = socket(0x10, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000014c0)=ANY=[@ANYBLOB="50001b00108100007f904963f8ab3327000000000000000000080000", @ANYRES32=0x0, @ANYBLOB="7f02810300001c0012100b0001006d616373656300e10b00020005000d0000030000000000cb18b03d272a2664eb000a0005c01000", @ANYRES64, @ANYBLOB="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", @ANYRES32=r2], 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r1, &(0x7f0000000a80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x28, 0x1410, 0x2, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0xcf1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000800}, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000007c0)) sendmmsg$alg(r0, &(0x7f0000004e80)=[{0x0, 0x0, &(0x7f0000004f40)=[{&(0x7f0000000100)="2ac4640c5dab5cd007400a37fd8de19f047152ca3d0feff2d30b9f33a7be3e5b6daec4ea5114950059d13441fbc9748647d66ab8d6f5ac6c2fa7214418479166e3a4aa1200c996f849c6c9900dd83139edc61e55d4a389d4134a6532f3ab092709033dcf340d58a6d77b983cdc7b893c068439", 0x73}, {&(0x7f0000000200)="e30a88b4027a94b3b3f8374f9c5a19812e506485e353f782a2e892c63d1c195f502f5cca490d92db416415966ff6e46563f420d4fbc8a721d7d332e4b67e08886706090d256164e4995770ef58fc13a85e3d4be1e8d047097c98122ad7534e90b8a2fa36e70b53a7c018bb645d7b4048913480116f03096311ffcb2152e86195ce1cacd02a71a775a4d8aaf3471da3e50d4d184eeb58f9eb32ef33940c6cfebb43c40b0b3168f0ef8a8243", 0xab}, {&(0x7f00000002c0)="5fa005534714e2d739a7a51b2d8d144d199df4dcfb649362c854edd8727bc863e8357c01bf673f46afae7962b5d28ea8dbee3d2f9fffbd243bd096985eca6a4865a05bc2f9202369e0b122c006403c6210ff565dcfadde69957f7fafc892a69cd774805e", 0x64}, {&(0x7f0000000340)="7eebfe42739c7ac754b4fcdd268ec391828ecbb95e8e297a5a94404663859cb476c10cbcbd3cca847938e238a94661c4bcaf67026b448cbec62c4022d1702daa0718ef85f4e8a60aafafcc33e56c", 0x4e}, {&(0x7f0000000440)="da70764e300df75e2f6d317e4f8aa42c2b3dbfef96d763dc9a6a6bbb06cfc6c7a56171999b586b342c976dddbaf8889ebdcbd5bc48d1db0402f8c5e5dbb4827e64ac2d192fe60aed10141d221827478905b903f612efbbf4b7488d65f59256aadf9b027b4c8fc8dbf9e035746c45c78b0efc7cb51a5dedff0cdec6f2c5db30f0de7421a32719dfeb5438be4470a936bbb11c6f9a09b094a85754932fce9953ca271f0d8f6eca2a8d77a500b02e03efd9320a05c686324a7d9184e0af06e5", 0xbe}, {&(0x7f0000002680)="7d642518468cc81e4bf526ec57549f5abf04a725ac7e4ffd1e1559adebcfa822ca33c6c07a9ab98690880f24de9da03839a408ef7e990871104aaa8672a73fbacbe8bd4485002430dd1c976a50c47b407d5809146d2911be7f9c8d48989836086ca2d48606cd4741fd5e8b8f01976de87c34a47d52d773bd939e77eadf5aec83562345aca1ceefad603610c6c485ca88e1453f43073a587dc9b7175900339b30c6d2be5b706bfc3d497c0d7665955f0df19acd9c9e772a70c7fde24497b66e01b2d426a8617b", 0xc6}, {&(0x7f0000000000)="2bdf40b0332adb106455373486dea797fdc950a11227ab3c9f", 0x19}, {&(0x7f0000000600)="15f3485da7da43b1708d72cd3a3b1c8318442b6c81fb14c165b82e20e378414e9633b20e859f16452cde163fdf19f8a6ef68b75b7b9526aa7c8f6ff157627190f5e4ef59e00e79d054b05a448a3a06fdddaab9dded58bd0248331fb7e86c9b951a717df16f0d94d4f1933dfd3f84370cd9b5200e04aa5bfcd25246f9dce6328fc7be5104e2222afd0f5943c429df9f0a7f062a7aa6a5ec53be46d5ebe779313b1804b4df640fa494e772dc094b0cecb7507dbbe046a2814a825f3afe30754d3b6569c5af4706a2fd2c5ed9efb56895bf4c0567a80483dc3c2c3bc07f8b362608d2a3c2", 0xe3}, {&(0x7f0000000700)="dacd36743ad76f1df884667d89aaff0793c32f98d7092a933c422197f2c4ba15f1982b17e0ae33b1a2d1d7cd3cd5c39d6d995b5028754887cae55e122460e0ee40db4d73b4aad5fdd62e4ea21278014b7b46350a5238e20733d79143a175a0eb3e5d652eacde8b611306384c388388afa7cd9b7bcf68d4f905318a5550b98d1b5baddb7b3e257d6f9fe612acf65da075f2c23cb710a22257cbc4d4f8011534f002af9b2d114aa00193b1dec5dc665d8f0dfaa63223768a", 0xb7}, {&(0x7f0000000080)="c40597b28aca848af4f6807af4d7f8cb448a14fe8aea814cd4a23dc5c69091eddb815bd878b1f246c5c3dc930845e2774c23e8613d909e3a34", 0x39}], 0xa, 0x0, 0x0, 0x80}, {0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="948574aa15b8f5230989fd7c903760558f9734b9b9ca5e1d1cbec77413debfbbc5cc188eb77a1c496e9a769a9f60aadc131524", 0x33}, {&(0x7f0000000840)="b36c8f210dcd1516b8e3390203f96842c343e5254210ced922432586f74a4e2689d17e5e51bf34bc3e5742fcaf71111ab68d1a3bbab538db9e3ff08d5184106a4b90a14528fa81aae05ecc60185b0e490aa3f17c1d75b5c1d1b4a1ddc165099b219ebfbe3519c5bb7cfdb6ba1ea053f7f0bc1afdba2c8b547daa5b9a7e3f0a1e69ad12928895ce1ebd75d76061aa0077aeb191e737e37de2850b47cccdbe14ae68e68f6d133cc17b830c1ebf73df119f7c49fd9c6ba3fb8f5f82d3adc5980cbcb87a3ad4aa369e28cb84678ead9377f9f45a6346ed6a3108a96b20e743bb", 0xde}, {&(0x7f0000000940)="6e5445a101306f9c70fa247fa696c2166a09d30f4530f324623d0f4f78c8b6aa9197a900e0604ea8b07e1142830c4b941b024e6d1334bd1a3bc0762f3eb9e8cdfa69edf8e5d2ac7ed91ef2bc6b842696a6c902c4cf49debb46ea062b48481a4549c95c5d51a8fd96b43089b86865bf9dfd32721df536566d7dcb66bc69838391916dd7db2f9916a1c0f57d2a351ab4711e74ed0cd72c3dbcc779fdf028f38bd9", 0xa0}, {&(0x7f0000002540)="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", 0x12a}], 0x4, &(0x7f0000004fc0)=[@iv={0x8c, 0x117, 0x2, 0x79, "39182349056df99477008290ec979403ed50e59e31a2ff436d088356232dd47dab08f2d6e47d840fbe0f01c1a9cf5b4acacf941f49d576e4661d8bd19d99ffd527eb3ea9af0c7d0fc29ce720cb609255a9b794c08a457fbfde6f6dc193c5052a7c5ae0b6898794a7bc6868e83a4553e743c955cb3b822dd642"}, @iv={0x98, 0x117, 0x2, 0x85, "ef7dc6ac40946a95ffc3296e0143a918f434aaa8c8d96c41e5f73a3c111637794b10ea134c80adaf73cd35000a26830b3d24d337274e06eb117e285ab1e31ed9ea96bc8f457baf1dd3b31d824f21e170dcd1cfedfcb822bc1feb03c252111304704d9781818ed07a5dbbf30c3556659f15c6ec8188d586efda40bd6af1e8a4e183e47a5c4b"}, @op={0x10}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x8}, @assoc={0x10, 0x117, 0x4, 0x8}, @assoc={0x10, 0x117, 0x4, 0x9}, @iv={0x1c, 0x117, 0x2, 0xa, "72c9bfd2fb54114c226a"}, @op={0x10, 0x117, 0x3, 0x1}], 0x1a0, 0x810}, {0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000b00)="a5174b04a16df3c50cfb86c0c55926a3b651b85c08fbd5e3eda000b9060c234f02ae8ff1b1fa5241cf9abedece96514a7e653b055b43a037475b02125611f004204434e9a690189932e226f6f169ef92a6a7571843c940d110f790b80597138d122eb1bf6c64f57e7c02e75d693b0eba57c0b4f63a9f04d29947f36f3a67b8b28490778ce5e076c2a43a6e0b8043dcbcd6e70eeea1", 0x95}, {&(0x7f0000000bc0)="2400c7d04e8997ea6f113d32e08e5419c66c7cca81ae0f9a0fd4e57d73301fcafc8843279191f8767313fa7f1dcf24ce9ad7f8f4f8c3123ae7ddf28a2bda5efff8af267020b59489ed316565604e2612a9d77d8716862a6b9f627fb72daaa54d60fecb920fb3e3cc0a5bf9e86ae7365e27a3a2414f6badc434562e99eb1f1e6c3307fa32c19c4c4a5231d8cdcabab23203b2af9f40b56b66d4b7411131344f293b77e338bb191a0ddc634e85569d701350ee3455e6555009242fcafb662389101e7d4cf431c99c97329418a8fe43db1cfd5a844d", 0xd4}, {&(0x7f0000000cc0)="45d3a16a268a47499f1096919bd658defdd0812c56a4ffaf7793e77c796c3fb4ca52cff8bf2854f696e9fa1aacf873fd3751d4f7f17ddebd966b68f2a5a47f6217a6738f5f27389b97c16708c254640fdbcb6894bf33ab9448d8a8ce6094dbbf91b4ff744c1c22746994ac47618aeae1b7f78b71aa88567404ddfbeaf1c8648ffe376a4453a54c3c6aa7af4e1a6f3eabac42b041fec4ae371ec1c10e586eabb407cadde86429063c2af438d893c521109f4c004f2c838ccf97f11e4009ba54a7fb8440ccd127d6c8d96cda2d700b4714", 0xd0}], 0x3, &(0x7f0000000e00)=[@iv={0xe0, 0x117, 0x2, 0xd0, "042fa43a88994e1d9e1bf042a6db10a858b87cf31e1cb937e48ae12070336c6959e8960ca53dda6e883879f53ab0b62b7b05ecb0124d576d53e9eaf120a3d326c8bdfe148b5a7bd0d2f463921b20dd89193ace755f3128a35d630b87889a4536f6d295f9d28b5c43d40f87b89f4f40ed287810f00c16e806a3dfa9ed3a2eaba4ea9615d4cb346b5dbbbeb0ce8efc21f83cb70d75455833fbc41db7179aa8c572fd621f669c805fcf5f387d2d90cc1708c84c8d44212b8c5a2d92e418a312b7c7a566a7b89e057a12225e2a9904a5cb39"}, @iv={0x44, 0x117, 0x2, 0x34, "a604e9a0ea6722271bc45c05334dd5d602ec2dd156d75cf87d3e8b7a06e18cc747188f60be4ede952de9a62c204ee971b0e96144"}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10}, @op={0x10, 0x117, 0x3, 0x1}], 0x174, 0x80}, {0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000000f80)="c51c9d06d7ffae9aa1bf84c2b7bbdb5606297b6c9e5441c5e1a5893574c4507006c5901e0631794c357fc0b191dd260a5887e507eae028db656804da821ec2d8510ca5c50421d6b3803838f751eb7e96daae28134a79790cfde017b07ebe430ebcc7ae2c449ccadc60efe8c9d704ce0eaf11140c4583487d17e0131aeab4ae2329ce12beaeb03a", 0x87}, {&(0x7f0000001040)="8d957f313ca69e4d6decb2c7dec22bf744b0f7f8f1dff59602f64b70b8de77f5739fd4c4007d91276adfe6ce33dc5aa42316e7615fc22c52dc75657d7baaf8d6278f117927a7b66983494eb7bb388f5383eee913d07be56ac3320957c54e4d1500713d4b795db89020ff04d182a2e3f66363de5a05ec951351b15e8954b508360233a0b84d3308ac1df929258d3563a4219a7b8c06001fb73bdd0f9153569526005194df92a32f7304a8dcaa9c55854184b44045c88014404d2a6c24d0943c78259cc13936e2874ca501c1017314d186d83746eb77ab6e5db1e3d75279430669222917f5bfa55e98ad3c9ea4f449dff143aacb9f9bcc27f7", 0xf8}, {&(0x7f0000001140)="d1df8c512768ccb939f59b4ba1de03cbc49840467da27ad0b2b6a1ad839223ef8827c554bd4ea69b99e114942cd03052e430523ff72483e54699ddf0bc1ef37d2dca09ee1a02b3ea3f0c0bc05a6b3a11f41e63f12d59fe010b71fb15ea0f8e6b85b7144d5d8a9d951f45df608fb59acecd505b5d651e91180c3e7f213b173b5148f077dd24fa5f39d405220a0b994aca7ffde92ee1e3ac15826e382367cfca3ecee031ebc310a67db52d7c14e05c66ecd3e05009a7221a0bf5bc1a10b74668d26d253bb988b5b4e3b917eec6a7e2056de6c5cc341dd5e256d2733dc70b6389", 0xdf}, {&(0x7f0000001240)="1b038b2cdae4f34bc5cfd9044b91df69d6ee6927b86e1b0fa192b8169d5505c2f9edfb758c4c777ba28ce98992ee07ac45f45601eaea7c1246a7f166e225a17718787e75f3654f489150d696dc9d689425a66b6dcc65dfa79edc435814cc1cc1914227c0fb87b35448ee05c96476c6aae2e90234ec68986235d9d2191aeb4b97bc5c7ec351f6f2eb679217e15bfe24632e0ac1fd5f62f29dd707cb6f9c6801a6abff817b05f377cf6bd1fdb07cb9ccf340f21a4e0cd8607cbc8b8d54e80186b88c3db2d0ccbfe6fd54a2e69ad821031c2d47ec344df2f712e60c35df61376f76c4466d0b007411e1512d6268", 0xec}, {&(0x7f0000000540)="232e710100000001000000e3a10b2bfa1c290555b87ce2131d516f012e93f403e9731b36dd8241fddbc0a550d3e8f4debe838a4003995d4b91c9423646fb5691773de280ddc181a37022cba68936038ed0363d97c178dd77bb8a6e4588a1c2d0338d1e935771554c3fa509b9a2896f5ef3a5d1d9206dedccc0f36a770600bbcfcdeff8cd8171c252f7b7f817fbd7a597ea7449664ffc7ad14113ce1aa81295", 0x9f}, {&(0x7f0000001380)="7b38d381e1f52d35ef18731d67fe379c24e2dfe282c12599ff72129736c5835902ef32eb4a93621b7ecbcd8d48d6622780a358d43e349ee57d829ba78de824f4a729fd13348191b17417ea15396b00accf967267e48a918afb553d97116dd1b859ca9513a8355652fc0952ceee265d33aed7b8d6e4de838cdd3afef89304ac9499ea243bd0e326eab7ec586899f844063103d7fbc180", 0x96}, {&(0x7f0000003740)="a22404604c8c55c028eff12ea983d5e20450b89e4be46c3c17f7c865dc1feaa9ba97b0d1d831e2123eb274055dd9186a8bd289c96d37d77275c2cfae2f88cad32964ff230db390038d459dbaeee39e00536c1bf52a7252f72b342d6c8b28e44a0a5502cdd3dd3a51fac3cd2741fb68c94551a95a75e7f3ab5c953a6db5d67d3e963a8d285cbb51acdb2948b5f0e761538827c77af0dd7120aad1385830582e509ba0b0e31b4aa0ef8c07e2b7c421bae808af758c8034eac3802d48a414eb68a0dd3ea384557ba23e87ac0fbce94c8b77f6cacae489e9744542532801b0e29b47520b3cb96a", 0xe5}, {&(0x7f0000003840)="9f3d9bfb85569c045bb0f15ee24d3de56f8001d838774b90235925cd78a0e3e3745cecc8de422a960d62208c14a1d444c5f15468f55465bfe4383d2036ae1a460f3011b3b173dc46277de8a6c4c49874291f0d732ac108232b8832ecbb0a0ede3ee45e37afd633c955a46af29bdd1f62013ec15687e1cdec050779f456a62fdd85801c2ff344b422fcda22c1b4d031dc38949cef2b5d29b0b5799f9b5188cd00e13bf771dc2b9ac3aca23b023a3e0d7f0e44ce3bdc1416d20f447d33aaddfd0b034cdd63534d81a0a654f11fe549dd95f2757afdeda1a4fbebe5", 0xda}, {&(0x7f0000001440)="17af23", 0x3}, {&(0x7f0000001480)="3ed14ada8013faa6a1bbf19f841e6a", 0xf}], 0xa, 0x0, 0x0, 0x8800}, {0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000002780)="eb63772d9dbb63cc606615e053131c91b94733747ccf9a6bd41f9f033dd983d7f467e283b58269eaec637b389390cd246f7955db407659683e7fd4a4748d5dcdfa9fdad89a89be47516f11b326637e695cf1fee614f0363d5117441f10ec53595d829964f0f09a1479f47b94212b30c23c12b539a6dfd104bcd5ee5905b77ef09d4751f26d6bda5dc3d13cbea5c5d9c2e347d44de6f94edded6eb9acacfaf396e2708ead9afac844c8b4823e430cd328fb43c2b0ea26f9a6ffc328abc548b5ca429bc4acfebc1f7a15693f2b3aa7a6fdd5284031b8698b38978bf5a821c4fd209bd7", 0xe2}, {&(0x7f0000003ac0)="bbf8566ae94d953fe616f7c30cb8d16fc4144f8971bba023035d0d9d7bae671f20b843d5d4245109f16cd8039635b086ce13921cfc07c6c46e5dbc80454f152b41f15553ddce158fbe0d6d9a74952b27ca6dd28bc9a11ebde80c7063f726659829c3e5e035499e88fd76d2123df202d94a6b5a8fa37a4e6d919b2243fb2f99e19a46d342acc7357ef339913ecd039a3c2868e5a59c4ea06199cb13a6b1", 0x9d}, {&(0x7f0000003b80)='h!', 0x2}, {&(0x7f0000003bc0)="380ee61a5853356239a65a62c03f1ca80a79dedb73f309f277e600976d2a2314eca15370bf8b0b0c8f9c20c5bbd067f43cb52bff17e207392820e899fc2c705468929d6125d52d43d98603869eec661a70b820904ed6da5ba85d60abad405a9466176ad6952ffcd36cf5afc91921061f63ec31916ee4f7a448af434bf0ae133513f6a35d416a8dacbf7ca2fb34cf16e519a285b4cf69e407e21213da1b9532c350f9e5aab83b5273bbc91219e295503fc23e4493d5bd903275a469f91447539fc447c079d9abf58162", 0xc9}, {&(0x7f0000003cc0)="ac0fe26ac34b2ef0e062358a6b90bd3d16ccc0a583cd628922556a7770ab697c051bf3e1af040f01cb2df82150b91ca613544820d4e1312ebe3b8dfc8dae185ced607b706eac9b44e753f20f3ad32f19aa11ae2e5b31dc5d45cfe407d88cd637d5be416734fd8ea6c91c0ea4717f8dbad934c5e3885ee05bc253", 0x7a}, {&(0x7f0000003d40)="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", 0x1000}, {&(0x7f0000004d40)="507fbed0b01c2a6c157fd755315f54dcc35c9460cb021bae6e855925d25e82a897896ae8aa050eaf", 0x28}, {&(0x7f0000004d80)="0fcb99c3f61d003de1fb4cb6dfc106ce95761c9eeca8bea2459f404ed45755bcbe61dcd807fb88b18677703c975f86bee7848eaf9502218673c8029fe9e5cf64eedd40f9a25ca70701b7feb5447b5f643db0ded6ebc7ea5e6ee224cd030d955e404b2c2bb71dc0f029fbd4cdf61275d92f51d2fce5e8ae29d22290713a1f4196300e9c97e575a87e5342ff47db209af72852867d5247", 0x96}], 0x8, 0x0, 0x0, 0x4800}], 0x5, 0x0) 04:31:41 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x80000) [ 383.242595][T10376] chnl_net:caif_netlink_parms(): no params data found [ 383.499776][T10376] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.507170][T10376] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.518426][T10376] device bridge_slave_0 entered promiscuous mode [ 383.533559][T10376] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.541971][T10376] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.551705][T10376] device bridge_slave_1 entered promiscuous mode [ 383.621101][T10376] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 383.641412][T10376] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 383.729267][T10376] team0: Port device team_slave_0 added [ 383.757719][T10376] team0: Port device team_slave_1 added [ 383.884035][T10376] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 383.891261][T10376] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.917557][T10376] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 384.023298][T10376] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 384.031169][T10376] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.057355][T10376] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 384.209215][T10376] device hsr_slave_0 entered promiscuous mode [ 384.270500][T10376] device hsr_slave_1 entered promiscuous mode [ 384.309265][T10376] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 384.316896][T10376] Cannot create hsr debugfs directory [ 384.690371][T10376] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 384.739451][T10376] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 384.793114][T10376] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 384.841752][T10376] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 385.182511][T10376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 385.224274][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 385.233948][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 385.271287][T10376] 8021q: adding VLAN 0 to HW filter on device team0 [ 385.294199][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 385.304623][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 385.315952][ T9052] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.323319][ T9052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 385.382324][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 385.392949][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 385.403222][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 385.412960][ T9052] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.420437][ T9052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 385.429660][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 385.440838][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 385.451939][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 385.462910][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 385.511362][T10376] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 385.521884][T10376] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 385.580123][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 385.590797][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 385.601705][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 385.612300][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 385.622264][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 385.632935][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 385.643094][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 385.653010][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 385.660973][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.693168][T10376] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 385.712099][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 385.924752][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 385.935574][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 386.016231][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 386.026226][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 386.057024][T10376] device veth0_vlan entered promiscuous mode [ 386.066868][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 386.076757][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 386.135695][T10376] device veth1_vlan entered promiscuous mode [ 386.241963][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 386.252265][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 386.286688][T10376] device veth0_macvtap entered promiscuous mode [ 386.324497][T10376] device veth1_macvtap entered promiscuous mode [ 386.393143][T10376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 386.406849][T10376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.417291][T10376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 386.428510][T10376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.438565][T10376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 386.449138][T10376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.459153][T10376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 386.469768][T10376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.484066][T10376] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 386.495615][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 386.505444][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 386.515081][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 386.525432][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 386.557672][T10376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 386.570842][T10376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.580928][T10376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 386.591477][T10376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.601445][T10376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 386.612014][T10376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.622018][T10376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 386.632557][T10376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.647078][T10376] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 386.655931][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 386.666213][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 387.417907][T10631] Unknown ioctl -2113360285 [ 387.464264][T10633] Unknown ioctl -2113360285 04:31:45 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0xb0000, 0x0) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={r4, 0x81}, 0x8) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 04:31:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6a) 04:31:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:45 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4092, 0x1c74}], 0x300}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x80000000, 0x3, &(0x7f0000000100)=[{0xfffffffffffffffe, 0x0, 0x5}, {&(0x7f0000000480)="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", 0x1000, 0x8}, {&(0x7f00000000c0)="ab9d95208688d4f6b610bb79454a3e4f31d903eab4558353d3db8717c20fda171d23905bcc847d6cdb9d7e24ce8a87bfaff329fad85861739d", 0x39, 0x2000000}], 0x5002, &(0x7f0000000140)={[{@cruft='cruft'}, {@block={'block'}}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@norock='norock'}, {@utf8='utf8'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@hide='hide'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '\\'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@appraise='appraise'}, {@audit='audit'}, {@fsname={'fsname', 0x3d, '}N^^!(*!'}}, {@dont_measure='dont_measure'}]}) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 04:31:45 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x80000) 04:31:46 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x80000) 04:31:46 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="640000691000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c0000000030001280080001007369740024000280080002000a01010006000d0000000000060011004e240000060008001f0000000a000100ffffffffffff000008000a00"], 0x64}}, 0x0) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2800, 0x0) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x1b, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000200)={r4, 0xffff}, &(0x7f0000000240)=0x8) socketpair(0x5, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_DEL(r5, &(0x7f0000000180)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x3, 0x7, 0x204, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 04:31:46 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x80000) 04:31:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f0000000200)=@xdp, 0x80, 0x0}}], 0x2, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0xd143, 0x3) 04:31:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6a) 04:31:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7fffffff}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x4, 0x2, [0x0]}}]}]}, 0x8c}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x98, r3, 0x100, 0x70bd29, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x46e4}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000000}, 0x881) [ 389.302936][T10680] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 389.342248][T10682] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:31:47 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x80000) 04:31:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f0000000200)=@xdp, 0x80, 0x0}}], 0x2, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0xd143, 0x3) 04:31:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6a) 04:31:48 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x80000) 04:31:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:48 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) 04:31:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:49 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) 04:31:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6a) 04:31:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6a) 04:31:49 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) 04:31:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:50 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) 04:31:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6a) 04:31:51 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) 04:31:51 executing program 0 (fault-call:4 fault-nth:0): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:51 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) 04:31:52 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) 04:31:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:52 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000017c0)='cpuacct.usage_all\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket$netlink(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000240)="c2b7603cb9b3f306945cda7de0cb5f99967efc5da6985526f484f80adde99e06ae0cf03058d69c0e5259595e0d20460671338478cec651461efcfc41df08e47e4c", 0x41}], 0x1) io_submit(r3, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0xfdef}]) r4 = socket$netlink(0x10, 0x3, 0x0) fchmod(r4, 0x50) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}, 0x9ec) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, r6, 0xab9535e9a6578fc1}, 0x14}}, 0x0) r7 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB="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"]}, 0x9ef) getpeername$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) 04:31:53 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r1, r2, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="a970905007e249f2717142aa29522b15db46c95103cc5c4d648789c7707cf2d426f82b9cf4fd44ba7be05ee726e505c82c3a69df69007c30c53650f6747b60331b4c88924d1e2e90c82b5ecdf91b92379161d611d63b105984f0fe4d99012fadad4f00ccd281c774891a52860ae0b1ebf955b665dd8c44b77970ceb79b4d41aa097d99a554ef6036dbb7ac908c847a14cbbff6181533b3aef3c0230ea0b4b1cedf5f", 0xa2, 0xfffffffffffffffd) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @private}, &(0x7f00000000c0)=0xc) 04:31:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r2, r3, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) ioctl$USBDEVFS_SETCONFIGURATION(r6, 0x80045505, &(0x7f0000000080)=0xffff0000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000040)={0xbd}, 0x1) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:53 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket(0x200000000000011, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r3, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="f103005f2b667c556edf4050e0f298079a4d8b45255278dc34ec3272ace389847c2c15ca29fb3446628c98a88a39bd1bcc356b80fb92764690f4f375a866178df3fbc6c5e447d316a4adcae4e62425919f5b2e647d80008da4494e19cf828b97e7a1aa9d06b1f32a0a2a58", 0x6b}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x5) r5 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0xc, 0x0, &(0x7f00000001c0)) sendmsg$NFT_MSG_GETRULE(r5, &(0x7f0000000c00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000bc0)={&(0x7f0000001880)=ANY=[@ANYBLOB="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"], 0xad0}, 0x1, 0x0, 0x0, 0x20000801}, 0x4000000) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) 04:31:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) 04:31:54 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x10000004) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x1, 0x1, 0x17, 0x1d, 0x19e, &(0x7f0000000680)}) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) syz_mount_image$gfs2(&(0x7f0000000600)='gfs2\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@errors_withdraw='errors=withdraw'}]}) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) ioctl$MON_IOCG_STATS(r6, 0x80089203, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xc, 0x0, &(0x7f00000001c0)) ioctl$SIOCX25SDTEFACILITIES(r6, 0x89eb, &(0x7f0000000000)={0x1000, 0x3, 0x22, 0x1, 0x80, 0x2, 0x10, "494c6bdf8d00e10208560eb819699c2d605179c8", "d2dafed0a5f7fd5065c08fb5588223b8992bc087"}) dup3(r2, r3, 0x0) r7 = accept4(r2, 0x0, 0x0, 0x800) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) pipe(&(0x7f0000000080)) 04:31:54 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x6, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = dup3(r3, r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0xc, 0x0, &(0x7f00000001c0)) sendmsg$IPSET_CMD_GET_BYNAME(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000000e06fbf900000000000000000700010000800100070000000900020073797a31000000000900020073797a300000000005000100070000000500010007000000a9193324d4300500010007000000"], 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x90) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000000)=0x1) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) r8 = dup3(r6, r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0xc, 0x0, &(0x7f00000001c0)) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0xc, 0x0, &(0x7f00000001c0)) sendmsg$NFT_MSG_GETGEN(r9, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x10, 0xa, 0x801, 0x0, 0x0, {0x7}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x44080) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r8, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, r10, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x24048800}, 0x80) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) [ 396.672930][T10839] gfs2: not a GFS2 filesystem 04:31:55 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f0200d02f00000000000030303030303030303030313430303006702c75737c725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000040)='./file0\x00', 0x0) 04:31:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = dup3(r3, r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0xc, 0x0, &(0x7f00000001c0)) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0185647, &(0x7f0000000200)={0x9e0000, 0xfff, 0x6, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9f0902, 0x7f, [], @string=&(0x7f0000000180)=0x4}}) ioctl$KDSKBMETA(r6, 0x4b63, &(0x7f0000000240)=0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)={@void, @void, @eth={@empty, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [], "cd"}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x1]}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) [ 397.452673][T10873] fuse: Unknown parameter 'rootmo' 04:31:55 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x129b20, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) r1 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200000, 0x0) sendmsg$SOCK_DESTROY(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x244, 0x15, 0x4, 0x70bd28, 0x25dfdbfe, {0x4, 0xfb}, [@INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "9dc69549337026b2f3a9d43ec7734df91c07fc2378a45adf40bf22b5c0232f90823312a7e261cb3036a83b59befaa06ef13fb6f190404d540414baad374486dcc9734197a743d05d03a922cf6020f6ad1ced57a621aa42f845d8cb6b2517db3465713c94b9467da557f30e4a8dea7317b6171d8356b1c63962d59903b7514b38b56a3d77998ecbb768b5ed82ef311fc1250412954afe2d8e6dea1ce3083811a228f1c16b587dca138daf43929e1f4aa03e1d9e04e2842d9a0668d217c2e1dba10f69e51296"}, @INET_DIAG_REQ_BYTECODE={0xe9, 0x1, "756e571ef82178beb50fcb73a5ae277f7338229f37837c2befd68d710d1e4fbe05bc31057b1c7a403ea23310fc5259691a3e92839a80903e7524edf0b0e0c1664ca836e44d9895be4535413d6c51ad9d076f1e24399b4b5a7bb550b392fcec0d8f456e30442e8b1c6f4ee2a31f62eb8f6fc17b2aaa0f8afe8bf53f6e501ea648a0675b04d93f002339fef3cb206bb419585c886a0d21e77241d0cc7f18fe4500ef5c0448360e3297343ed393a17a8832b434e0e7f9084eb986137e227f1698371cfb8a05e2faece43c2ab62d0e73f5c8b72df7474dcad469f33510e3bbff5ec6e083526ff4"}, @INET_DIAG_REQ_BYTECODE={0x78, 0x1, "85d6547cfc3e132a7c136d41a48219768a10fdb7187625d8c84fa7e2d0126a384eab1482d753c54e154e51692b8af0e39fc0352257d7d8197c1a65788a081af779622e0eefacbce9dc7272ab88ab49047988e96d225a1c67cf52963969ed332193397e7c3088db4e555534e4ed40704c4d2c2197"}]}, 0x244}, 0x1, 0x0, 0x0, 0x10}, 0x80) [ 397.499425][T10877] fuse: Unknown parameter 'rootmo' 04:31:55 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="52f896d048d1caad23e0c34de0a25114bd8a275279c9b65d4099750121f6150d291f7d4cdf23af86fb19948ac5810fdae5fd13e4f3a17bf043aa37e5c77f02b2ab00b05b685934d5b9148e8943e9132d25021d278e081220d34e9059ed02554eb27764683e5158aa45c30b067a5bdf5a742cdad99632aeb3f6146e32318e00bc40f54dee949f4f2f78016a2096c2"], 0x2, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r0, 0x200004) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 397.933604][ T32] audit: type=1800 audit(1595046716.020:14): pid=10890 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15909 res=0 [ 397.954484][ T32] audit: type=1804 audit(1595046716.020:15): pid=10890 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir935593777/syzkaller.N6kpoD/9/bus" dev="sda1" ino=15909 res=1 04:31:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) [ 398.279161][ T32] audit: type=1804 audit(1595046716.110:16): pid=10892 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir935593777/syzkaller.N6kpoD/9/bus" dev="sda1" ino=15909 res=1 [ 398.303536][ T32] audit: type=1800 audit(1595046716.120:17): pid=10890 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15909 res=0 [ 398.323454][ T32] audit: type=1800 audit(1595046716.180:18): pid=10892 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15909 res=0 [ 398.344077][ T32] audit: type=1804 audit(1595046716.200:19): pid=10894 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir935593777/syzkaller.N6kpoD/9/bus" dev="sda1" ino=15909 res=1 04:31:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "cd"}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6b) [ 398.368868][ T32] audit: type=1804 audit(1595046716.230:20): pid=10890 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir935593777/syzkaller.N6kpoD/9/bus" dev="sda1" ino=15909 res=1 [ 398.393131][ T32] audit: type=1800 audit(1595046716.240:21): pid=10894 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15909 res=0 04:31:56 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f0000000240)='&\xe1]&*&-]-)--\x00', 0xd, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0185647, &(0x7f00000000c0)={0xa20000, 0x10001, 0x101, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980aae, 0x7ff, [], @ptr=0x5}}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r4, 0xc0745645, &(0x7f0000000100)={0x2, [0x0, 0xfff, 0x6, 0x4, 0x1ff, 0x1ff, 0x1, 0x100, 0x5, 0x6, 0x7b, 0x4, 0x7, 0x80, 0x2, 0x8, 0x3, 0x2, 0x7, 0x0, 0x20, 0x1f, 0xfff9, 0x0, 0x5, 0x400, 0xfffc, 0xcc, 0x4, 0x1, 0x600, 0x6, 0x100, 0x7, 0x4, 0x3ff, 0x7, 0xfff7, 0x3, 0xff, 0x1, 0x9, 0x8, 0x8000, 0x0, 0x0, 0x4, 0x8000], 0x9}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000) [ 399.499575][ C0] ===================================================== [ 399.506572][ C0] BUG: KMSAN: uninit-value in bpf_skb_get_nlattr_nest+0x14c/0x2f0 [ 399.514416][ C0] CPU: 0 PID: 8429 Comm: syz-fuzzer Not tainted 5.8.0-rc5-syzkaller #0 [ 399.522661][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.532759][ C0] Call Trace: [ 399.536059][ C0] [ 399.538939][ C0] dump_stack+0x1df/0x240 [ 399.543315][ C0] kmsan_report+0xf7/0x1e0 [ 399.547780][ C0] __msan_warning+0x58/0xa0 [ 399.552330][ C0] bpf_skb_get_nlattr_nest+0x14c/0x2f0 [ 399.557870][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 399.563994][ C0] ___bpf_prog_run+0x214d/0x97a0 [ 399.568966][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 399.574195][ C0] ? __irq_exit_rcu+0x226/0x270 [ 399.579085][ C0] ? bpf_skb_get_nlattr+0x290/0x290 [ 399.584363][ C0] __bpf_prog_run32+0x101/0x170 [ 399.589271][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 399.595364][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 399.600498][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.606321][ C0] ? ___bpf_prog_run+0x97a0/0x97a0 [ 399.611453][ C0] packet_rcv+0x70f/0x2150 [ 399.615912][ C0] ? packet_sock_destruct+0x1e0/0x1e0 [ 399.621303][ C0] dev_queue_xmit_nit+0x11a0/0x1280 [ 399.626557][ C0] dev_hard_start_xmit+0x20c/0xa70 [ 399.631714][ C0] __dev_queue_xmit+0x2f8d/0x3b20 [ 399.636762][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 399.642019][ C0] dev_queue_xmit+0x4b/0x60 [ 399.646550][ C0] hsr_forward_skb+0x1f07/0x31f0 [ 399.651545][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 399.656766][ C0] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 399.662888][ C0] send_hsr_supervision_frame+0x10a7/0x1500 [ 399.668865][ C0] hsr_announce+0x1e2/0x370 [ 399.673417][ C0] call_timer_fn+0x218/0x510 [ 399.678057][ C0] ? hsr_dev_finalize+0xd90/0xd90 [ 399.683160][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.688997][ C0] __run_timers+0xd20/0x11c0 [ 399.693611][ C0] ? hsr_dev_finalize+0xd90/0xd90 [ 399.698688][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.704520][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 399.710726][ C0] ? irqtime_account_irq+0xcb/0x2d0 [ 399.715956][ C0] run_timer_softirq+0x2d/0x50 [ 399.720740][ C0] ? timers_dead_cpu+0x8b0/0x8b0 [ 399.725694][ C0] __do_softirq+0x311/0x83d [ 399.730244][ C0] asm_call_on_stack+0x12/0x20 [ 399.735018][ C0] [ 399.738000][ C0] do_softirq_own_stack+0x7c/0xa0 [ 399.743040][ C0] __irq_exit_rcu+0x226/0x270 [ 399.747763][ C0] irq_exit_rcu+0xe/0x10 [ 399.752026][ C0] sysvec_apic_timer_interrupt+0x107/0x130 [ 399.757886][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 399.763887][ C0] RIP: 0010:kmsan_get_metadata+0x1/0x180 [ 399.769533][ C0] Code: 0f b6 c7 48 c7 c7 b4 06 0a 91 48 c7 c6 d5 06 0a 91 4c 89 f2 31 c0 e8 b0 e4 44 ff 0f 0b 66 90 66 2e 0f 1f 84 00 00 00 00 00 55 <48> 89 e5 41 57 41 56 53 41 89 d6 48 89 fb 48 83 e3 fc 85 d2 48 0f [ 399.789155][ C0] RSP: 0018:ffff9ebb80f92cc8 EFLAGS: 00000246 [ 399.795232][ C0] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000000000000004 [ 399.803226][ C0] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff9ebb80f92fc8 [ 399.811211][ C0] RBP: ffff9ebb80f92cf0 R08: ffffe66f4000000f R09: ffff9be56fffb000 [ 399.819194][ C0] R10: 0000000000000004 R11: 0000000000000000 R12: 0000000000000000 [ 399.827255][ C0] R13: 0000000000000030 R14: ffff9ebb80f92fc8 R15: 0000000000000000 [ 399.835307][ C0] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 399.841158][ C0] __msan_metadata_ptr_for_load_4+0x10/0x20 [ 399.847083][ C0] sha256_update+0x765/0x9090 [ 399.851888][ C0] crypto_sha256_update+0x8b/0xb0 [ 399.856924][ C0] ? sha1_base_init+0x180/0x180 [ 399.861790][ C0] crypto_shash_update+0x4e9/0x550 [ 399.866939][ C0] ? integrity_kernel_read+0xfc/0x140 [ 399.872361][ C0] ima_calc_file_hash+0x187a/0x3880 [ 399.877577][ C0] ? __brelse+0x5f/0xd0 [ 399.881746][ C0] ? ext4_xattr_ibody_get+0xf70/0x12b0 [ 399.887245][ C0] ? up_read+0x40/0x2b0 [ 399.891421][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 399.896659][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 399.901981][ C0] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 399.908135][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 399.913262][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 399.918397][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 399.923951][ C0] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 399.930039][ C0] ima_collect_measurement+0x45b/0xa20 [ 399.935551][ C0] process_measurement+0x1a7d/0x2ce0 [ 399.940893][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.946715][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 399.952878][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 399.958010][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.963840][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 399.969064][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.974916][ C0] ? selinux_task_getsid+0x1e0/0x1e0 [ 399.980222][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 399.986308][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 399.991450][ C0] ima_file_check+0x131/0x170 [ 399.996161][ C0] path_openat+0x4b9e/0x5d50 [ 400.000791][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 400.006888][ C0] ? should_fail+0x72/0x9e0 [ 400.011446][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.017284][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 400.022515][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 400.027685][ C0] do_filp_open+0x2b8/0x710 [ 400.032268][ C0] do_sys_openat2+0x96f/0xe30 [ 400.037006][ C0] __se_sys_openat+0x24a/0x2b0 [ 400.041820][ C0] __x64_sys_openat+0x56/0x70 [ 400.046531][ C0] do_syscall_64+0xb0/0x150 [ 400.051069][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 400.056986][ C0] RIP: 0033:0x4b3dfa [ 400.060889][ C0] Code: Bad RIP value. [ 400.064969][ C0] RSP: 002b:000000c00004b830 EFLAGS: 00000206 ORIG_RAX: 0000000000000101 [ 400.073424][ C0] RAX: ffffffffffffffda RBX: 000000c00002c000 RCX: 00000000004b3dfa [ 400.081415][ C0] RDX: 0000000000080002 RSI: 000000c008e53800 RDI: ffffffffffffff9c [ 400.089424][ C0] RBP: 000000c00004b8a8 R08: 0000000000000000 R09: 0000000000000000 [ 400.097415][ C0] R10: 00000000000001a4 R11: 0000000000000206 R12: 0000000000000040 [ 400.105408][ C0] R13: 0000000000000040 R14: 0000000000000200 R15: 0000000000000000 [ 400.113412][ C0] [ 400.115746][ C0] Uninit was stored to memory at: [ 400.120786][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 400.126513][ C0] __msan_chain_origin+0x50/0x90 [ 400.131461][ C0] ___bpf_prog_run+0x6cbe/0x97a0 [ 400.136422][ C0] __bpf_prog_run32+0x101/0x170 [ 400.141283][ C0] packet_rcv+0x70f/0x2150 [ 400.145706][ C0] dev_queue_xmit_nit+0x11a0/0x1280 [ 400.150912][ C0] dev_hard_start_xmit+0x20c/0xa70 [ 400.156044][ C0] __dev_queue_xmit+0x2f8d/0x3b20 [ 400.161072][ C0] dev_queue_xmit+0x4b/0x60 [ 400.165595][ C0] hsr_forward_skb+0x1f07/0x31f0 [ 400.170552][ C0] send_hsr_supervision_frame+0x10a7/0x1500 [ 400.176462][ C0] hsr_announce+0x1e2/0x370 [ 400.180974][ C0] call_timer_fn+0x218/0x510 [ 400.185575][ C0] __run_timers+0xd20/0x11c0 [ 400.190179][ C0] run_timer_softirq+0x2d/0x50 [ 400.194964][ C0] __do_softirq+0x311/0x83d [ 400.199552][ C0] [ 400.201882][ C0] Uninit was stored to memory at: [ 400.206930][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 400.212696][ C0] __msan_chain_origin+0x50/0x90 [ 400.217682][ C0] ___bpf_prog_run+0x6c64/0x97a0 [ 400.222658][ C0] __bpf_prog_run32+0x101/0x170 [ 400.227526][ C0] packet_rcv+0x70f/0x2150 [ 400.231974][ C0] dev_queue_xmit_nit+0x11a0/0x1280 [ 400.237180][ C0] dev_hard_start_xmit+0x20c/0xa70 [ 400.242300][ C0] __dev_queue_xmit+0x2f8d/0x3b20 [ 400.247330][ C0] dev_queue_xmit+0x4b/0x60 [ 400.251860][ C0] hsr_forward_skb+0x1f07/0x31f0 [ 400.256826][ C0] send_hsr_supervision_frame+0x10a7/0x1500 [ 400.262729][ C0] hsr_announce+0x1e2/0x370 [ 400.267253][ C0] call_timer_fn+0x218/0x510 [ 400.271848][ C0] __run_timers+0xd20/0x11c0 [ 400.276456][ C0] run_timer_softirq+0x2d/0x50 [ 400.281230][ C0] __do_softirq+0x311/0x83d [ 400.285726][ C0] [ 400.288055][ C0] Local variable ----regs@__bpf_prog_run32 created at: [ 400.294918][ C0] __bpf_prog_run32+0x87/0x170 [ 400.299689][ C0] __bpf_prog_run32+0x87/0x170 [ 400.304446][ C0] ===================================================== [ 400.311376][ C0] Disabling lock debugging due to kernel taint [ 400.317533][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 400.324140][ C0] CPU: 0 PID: 8429 Comm: syz-fuzzer Tainted: G B 5.8.0-rc5-syzkaller #0 [ 400.333793][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.343862][ C0] Call Trace: [ 400.347164][ C0] [ 400.350053][ C0] dump_stack+0x1df/0x240 [ 400.354404][ C0] panic+0x3d5/0xc3e [ 400.358348][ C0] kmsan_report+0x1df/0x1e0 [ 400.362883][ C0] __msan_warning+0x58/0xa0 [ 400.367413][ C0] bpf_skb_get_nlattr_nest+0x14c/0x2f0 [ 400.372915][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 400.379023][ C0] ___bpf_prog_run+0x214d/0x97a0 [ 400.383977][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 400.389188][ C0] ? __irq_exit_rcu+0x226/0x270 [ 400.394058][ C0] ? bpf_skb_get_nlattr+0x290/0x290 [ 400.399296][ C0] __bpf_prog_run32+0x101/0x170 [ 400.404169][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 400.410254][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 400.415380][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.421220][ C0] ? ___bpf_prog_run+0x97a0/0x97a0 [ 400.426343][ C0] packet_rcv+0x70f/0x2150 [ 400.430800][ C0] ? packet_sock_destruct+0x1e0/0x1e0 [ 400.436208][ C0] dev_queue_xmit_nit+0x11a0/0x1280 [ 400.441458][ C0] dev_hard_start_xmit+0x20c/0xa70 [ 400.446610][ C0] __dev_queue_xmit+0x2f8d/0x3b20 [ 400.451650][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 400.456929][ C0] dev_queue_xmit+0x4b/0x60 [ 400.461454][ C0] hsr_forward_skb+0x1f07/0x31f0 [ 400.466436][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 400.471657][ C0] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 400.477774][ C0] send_hsr_supervision_frame+0x10a7/0x1500 [ 400.483736][ C0] hsr_announce+0x1e2/0x370 [ 400.488260][ C0] call_timer_fn+0x218/0x510 [ 400.492883][ C0] ? hsr_dev_finalize+0xd90/0xd90 [ 400.497936][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.503793][ C0] __run_timers+0xd20/0x11c0 [ 400.508412][ C0] ? hsr_dev_finalize+0xd90/0xd90 [ 400.513474][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.519305][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 400.525487][ C0] ? irqtime_account_irq+0xcb/0x2d0 [ 400.530720][ C0] run_timer_softirq+0x2d/0x50 [ 400.535511][ C0] ? timers_dead_cpu+0x8b0/0x8b0 [ 400.540475][ C0] __do_softirq+0x311/0x83d [ 400.545035][ C0] asm_call_on_stack+0x12/0x20 [ 400.549803][ C0] [ 400.552764][ C0] do_softirq_own_stack+0x7c/0xa0 [ 400.557814][ C0] __irq_exit_rcu+0x226/0x270 [ 400.562525][ C0] irq_exit_rcu+0xe/0x10 [ 400.566796][ C0] sysvec_apic_timer_interrupt+0x107/0x130 [ 400.572646][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 400.578660][ C0] RIP: 0010:kmsan_get_metadata+0x1/0x180 [ 400.584318][ C0] Code: 0f b6 c7 48 c7 c7 b4 06 0a 91 48 c7 c6 d5 06 0a 91 4c 89 f2 31 c0 e8 b0 e4 44 ff 0f 0b 66 90 66 2e 0f 1f 84 00 00 00 00 00 55 <48> 89 e5 41 57 41 56 53 41 89 d6 48 89 fb 48 83 e3 fc 85 d2 48 0f [ 400.603967][ C0] RSP: 0018:ffff9ebb80f92cc8 EFLAGS: 00000246 [ 400.610050][ C0] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000000000000004 [ 400.618061][ C0] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff9ebb80f92fc8 [ 400.626139][ C0] RBP: ffff9ebb80f92cf0 R08: ffffe66f4000000f R09: ffff9be56fffb000 [ 400.634146][ C0] R10: 0000000000000004 R11: 0000000000000000 R12: 0000000000000000 [ 400.642159][ C0] R13: 0000000000000030 R14: ffff9ebb80f92fc8 R15: 0000000000000000 [ 400.650191][ C0] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 400.656048][ C0] __msan_metadata_ptr_for_load_4+0x10/0x20 [ 400.661959][ C0] sha256_update+0x765/0x9090 [ 400.666763][ C0] crypto_sha256_update+0x8b/0xb0 [ 400.671805][ C0] ? sha1_base_init+0x180/0x180 [ 400.676668][ C0] crypto_shash_update+0x4e9/0x550 [ 400.681841][ C0] ? integrity_kernel_read+0xfc/0x140 [ 400.687236][ C0] ima_calc_file_hash+0x187a/0x3880 [ 400.692452][ C0] ? __brelse+0x5f/0xd0 [ 400.696616][ C0] ? ext4_xattr_ibody_get+0xf70/0x12b0 [ 400.702113][ C0] ? up_read+0x40/0x2b0 [ 400.706294][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 400.711515][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 400.716821][ C0] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 400.722927][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 400.728045][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 400.733164][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 400.738739][ C0] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 400.744835][ C0] ima_collect_measurement+0x45b/0xa20 [ 400.750369][ C0] process_measurement+0x1a7d/0x2ce0 [ 400.755704][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.761554][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 400.767720][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 400.772845][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.778675][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 400.783903][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.789736][ C0] ? selinux_task_getsid+0x1e0/0x1e0 [ 400.795062][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 400.801172][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 400.806327][ C0] ima_file_check+0x131/0x170 [ 400.811035][ C0] path_openat+0x4b9e/0x5d50 [ 400.815659][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 400.821746][ C0] ? should_fail+0x72/0x9e0 [ 400.826286][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.832118][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 400.837352][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 400.842503][ C0] do_filp_open+0x2b8/0x710 [ 400.847062][ C0] do_sys_openat2+0x96f/0xe30 [ 400.851778][ C0] __se_sys_openat+0x24a/0x2b0 [ 400.856583][ C0] __x64_sys_openat+0x56/0x70 [ 400.861274][ C0] do_syscall_64+0xb0/0x150 [ 400.865806][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 400.871718][ C0] RIP: 0033:0x4b3dfa [ 400.875614][ C0] Code: Bad RIP value. [ 400.879687][ C0] RSP: 002b:000000c00004b830 EFLAGS: 00000206 ORIG_RAX: 0000000000000101 [ 400.888116][ C0] RAX: ffffffffffffffda RBX: 000000c00002c000 RCX: 00000000004b3dfa [ 400.896101][ C0] RDX: 0000000000080002 RSI: 000000c008e53800 RDI: ffffffffffffff9c [ 400.904085][ C0] RBP: 000000c00004b8a8 R08: 0000000000000000 R09: 0000000000000000 [ 400.912097][ C0] R10: 00000000000001a4 R11: 0000000000000206 R12: 0000000000000040 [ 400.920100][ C0] R13: 0000000000000040 R14: 0000000000000200 R15: 0000000000000000 [ 400.928658][ C0] ------------[ cut here ]------------ [ 400.934107][ C0] kernel BUG at mm/kmsan/kmsan.h:87! [ 400.939384][ C0] invalid opcode: 0000 [#1] SMP [ 400.944223][ C0] CPU: 0 PID: 8429 Comm: syz-fuzzer Tainted: G B 5.8.0-rc5-syzkaller #0 [ 400.953854][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.963923][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 400.970499][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 0a 91 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 400.990112][ C0] RSP: 0018:ffff9ebb80002f48 EFLAGS: 00010046 [ 400.996207][ C0] RAX: 0000000000000002 RBX: 00000000056c0107 RCX: 00000000056c0107 [ 401.004185][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9ebb80003024 [ 401.012163][ C0] RBP: ffff9ebb80002ff0 R08: 0000000000000000 R09: ffff9be56fc28210 [ 401.020149][ C0] R10: 0000000000000000 R11: ffffffff87e02730 R12: 0000000000000000 [ 401.028110][ C0] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 401.036079][ C0] FS: 000000c00003e410(0000) GS:ffff9be56fc00000(0000) knlGS:0000000000000000 [ 401.045050][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 401.051628][ C0] CR2: 00007ff9decf1fd2 CR3: 00000000bae96000 CR4: 00000000001406f0 [ 401.059640][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 401.067601][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 401.075602][ C0] Call Trace: [ 401.078914][ C0] [ 401.081771][ C0] kmsan_check_memory+0xd/0x10 [ 401.086530][ C0] iowrite8+0x99/0x2e0 [ 401.090604][ C0] pvpanic_panic_notify+0x99/0xc0 [ 401.095613][ C0] ? pvpanic_mmio_remove+0x60/0x60 [ 401.100710][ C0] atomic_notifier_call_chain+0x130/0x250 [ 401.106446][ C0] panic+0x468/0xc3e [ 401.110365][ C0] kmsan_report+0x1df/0x1e0 [ 401.114857][ C0] __msan_warning+0x58/0xa0 [ 401.119368][ C0] bpf_skb_get_nlattr_nest+0x14c/0x2f0 [ 401.124843][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 401.130897][ C0] ___bpf_prog_run+0x214d/0x97a0 [ 401.135822][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 401.141003][ C0] ? __irq_exit_rcu+0x226/0x270 [ 401.145843][ C0] ? bpf_skb_get_nlattr+0x290/0x290 [ 401.151060][ C0] __bpf_prog_run32+0x101/0x170 [ 401.155901][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 401.161979][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 401.167092][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 401.172925][ C0] ? ___bpf_prog_run+0x97a0/0x97a0 [ 401.178030][ C0] packet_rcv+0x70f/0x2150 [ 401.182454][ C0] ? packet_sock_destruct+0x1e0/0x1e0 [ 401.187832][ C0] dev_queue_xmit_nit+0x11a0/0x1280 [ 401.193060][ C0] dev_hard_start_xmit+0x20c/0xa70 [ 401.198179][ C0] __dev_queue_xmit+0x2f8d/0x3b20 [ 401.203205][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 401.208430][ C0] dev_queue_xmit+0x4b/0x60 [ 401.212925][ C0] hsr_forward_skb+0x1f07/0x31f0 [ 401.217855][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 401.223052][ C0] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 401.229140][ C0] send_hsr_supervision_frame+0x10a7/0x1500 [ 401.235042][ C0] hsr_announce+0x1e2/0x370 [ 401.239587][ C0] call_timer_fn+0x218/0x510 [ 401.244166][ C0] ? hsr_dev_finalize+0xd90/0xd90 [ 401.249175][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 401.254972][ C0] __run_timers+0xd20/0x11c0 [ 401.259551][ C0] ? hsr_dev_finalize+0xd90/0xd90 [ 401.264579][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 401.270384][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 401.276541][ C0] ? irqtime_account_irq+0xcb/0x2d0 [ 401.281751][ C0] run_timer_softirq+0x2d/0x50 [ 401.286515][ C0] ? timers_dead_cpu+0x8b0/0x8b0 [ 401.291448][ C0] __do_softirq+0x311/0x83d [ 401.295951][ C0] asm_call_on_stack+0x12/0x20 [ 401.300708][ C0] [ 401.303661][ C0] do_softirq_own_stack+0x7c/0xa0 [ 401.308684][ C0] __irq_exit_rcu+0x226/0x270 [ 401.313348][ C0] irq_exit_rcu+0xe/0x10 [ 401.317575][ C0] sysvec_apic_timer_interrupt+0x107/0x130 [ 401.323389][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 401.329371][ C0] RIP: 0010:kmsan_get_metadata+0x1/0x180 [ 401.335000][ C0] Code: 0f b6 c7 48 c7 c7 b4 06 0a 91 48 c7 c6 d5 06 0a 91 4c 89 f2 31 c0 e8 b0 e4 44 ff 0f 0b 66 90 66 2e 0f 1f 84 00 00 00 00 00 55 <48> 89 e5 41 57 41 56 53 41 89 d6 48 89 fb 48 83 e3 fc 85 d2 48 0f [ 401.354602][ C0] RSP: 0018:ffff9ebb80f92cc8 EFLAGS: 00000246 [ 401.360665][ C0] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000000000000004 [ 401.368642][ C0] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff9ebb80f92fc8 [ 401.376618][ C0] RBP: ffff9ebb80f92cf0 R08: ffffe66f4000000f R09: ffff9be56fffb000 [ 401.384589][ C0] R10: 0000000000000004 R11: 0000000000000000 R12: 0000000000000000 [ 401.392560][ C0] R13: 0000000000000030 R14: ffff9ebb80f92fc8 R15: 0000000000000000 [ 401.400559][ C0] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 401.406360][ C0] __msan_metadata_ptr_for_load_4+0x10/0x20 [ 401.412242][ C0] sha256_update+0x765/0x9090 [ 401.416994][ C0] crypto_sha256_update+0x8b/0xb0 [ 401.422035][ C0] ? sha1_base_init+0x180/0x180 [ 401.426872][ C0] crypto_shash_update+0x4e9/0x550 [ 401.431998][ C0] ? integrity_kernel_read+0xfc/0x140 [ 401.437470][ C0] ima_calc_file_hash+0x187a/0x3880 [ 401.442656][ C0] ? __brelse+0x5f/0xd0 [ 401.446803][ C0] ? ext4_xattr_ibody_get+0xf70/0x12b0 [ 401.452287][ C0] ? up_read+0x40/0x2b0 [ 401.456444][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 401.461636][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 401.466918][ C0] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 401.472976][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 401.478087][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 401.483196][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 401.488728][ C0] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 401.494800][ C0] ima_collect_measurement+0x45b/0xa20 [ 401.500372][ C0] process_measurement+0x1a7d/0x2ce0 [ 401.505670][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 401.511477][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 401.517616][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 401.522716][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 401.528515][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 401.533711][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 401.539515][ C0] ? selinux_task_getsid+0x1e0/0x1e0 [ 401.544797][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 401.550869][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 401.555997][ C0] ima_file_check+0x131/0x170 [ 401.560677][ C0] path_openat+0x4b9e/0x5d50 [ 401.565272][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 401.571333][ C0] ? should_fail+0x72/0x9e0 [ 401.575831][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 401.581650][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 401.586848][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 401.591974][ C0] do_filp_open+0x2b8/0x710 [ 401.596503][ C0] do_sys_openat2+0x96f/0xe30 [ 401.601191][ C0] __se_sys_openat+0x24a/0x2b0 [ 401.605957][ C0] __x64_sys_openat+0x56/0x70 [ 401.610627][ C0] do_syscall_64+0xb0/0x150 [ 401.615137][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 401.621015][ C0] RIP: 0033:0x4b3dfa [ 401.624891][ C0] Code: Bad RIP value. [ 401.628966][ C0] RSP: 002b:000000c00004b830 EFLAGS: 00000206 ORIG_RAX: 0000000000000101 [ 401.637368][ C0] RAX: ffffffffffffffda RBX: 000000c00002c000 RCX: 00000000004b3dfa [ 401.645331][ C0] RDX: 0000000000080002 RSI: 000000c008e53800 RDI: ffffffffffffff9c [ 401.653418][ C0] RBP: 000000c00004b8a8 R08: 0000000000000000 R09: 0000000000000000 [ 401.661382][ C0] R10: 00000000000001a4 R11: 0000000000000206 R12: 0000000000000040 [ 401.669344][ C0] R13: 0000000000000040 R14: 0000000000000200 R15: 0000000000000000 [ 401.677315][ C0] Modules linked in: [ 401.681207][ C0] ---[ end trace c19329621fee2cbf ]--- [ 401.686682][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 401.693276][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 0a 91 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 401.712902][ C0] RSP: 0018:ffff9ebb80002f48 EFLAGS: 00010046 [ 401.718984][ C0] RAX: 0000000000000002 RBX: 00000000056c0107 RCX: 00000000056c0107 [ 401.726970][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9ebb80003024 [ 401.734959][ C0] RBP: ffff9ebb80002ff0 R08: 0000000000000000 R09: ffff9be56fc28210 [ 401.742961][ C0] R10: 0000000000000000 R11: ffffffff87e02730 R12: 0000000000000000 [ 401.751000][ C0] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 401.759068][ C0] FS: 000000c00003e410(0000) GS:ffff9be56fc00000(0000) knlGS:0000000000000000 [ 401.767987][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 401.774593][ C0] CR2: 00007ff9decf1fd2 CR3: 00000000bae96000 CR4: 00000000001406f0 [ 401.782574][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 401.790535][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 401.798505][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 401.806311][ C0] Kernel Offset: 0x1a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 401.817862][ C0] Rebooting in 86400 seconds..