Warning: Permanently added '10.128.0.21' (ECDSA) to the list of known hosts. 2020/05/09 11:43:03 fuzzer started 2020/05/09 11:43:03 dialing manager at 10.128.0.26:45221 2020/05/09 11:43:04 syscalls: 2953 2020/05/09 11:43:04 code coverage: enabled 2020/05/09 11:43:04 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/05/09 11:43:04 extra coverage: enabled 2020/05/09 11:43:04 setuid sandbox: enabled 2020/05/09 11:43:04 namespace sandbox: enabled 2020/05/09 11:43:04 Android sandbox: enabled 2020/05/09 11:43:04 fault injection: enabled 2020/05/09 11:43:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/09 11:43:04 net packet injection: enabled 2020/05/09 11:43:04 net device setup: enabled 2020/05/09 11:43:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/09 11:43:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/09 11:43:04 USB emulation: /dev/raw-gadget does not exist 11:44:50 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed7", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 198.594177][ T33] audit: type=1400 audit(1589024690.438:8): avc: denied { execmem } for pid=8841 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 198.913588][ T8842] IPVS: ftp: loaded support on port[0] = 21 [ 199.121006][ T8842] chnl_net:caif_netlink_parms(): no params data found [ 199.346321][ T8842] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.354068][ T8842] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.363465][ T8842] device bridge_slave_0 entered promiscuous mode [ 199.381660][ T8842] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.389269][ T8842] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.398659][ T8842] device bridge_slave_1 entered promiscuous mode [ 199.449580][ T8842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.464671][ T8842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.512454][ T8842] team0: Port device team_slave_0 added [ 199.524668][ T8842] team0: Port device team_slave_1 added [ 199.568351][ T8842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.575609][ T8842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.602311][ T8842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.620044][ T8842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.627334][ T8842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.653990][ T8842] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.751440][ T8842] device hsr_slave_0 entered promiscuous mode [ 199.995107][ T8842] device hsr_slave_1 entered promiscuous mode [ 200.414992][ T8842] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 200.488333][ T8842] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 200.589383][ T8842] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 200.711589][ T8842] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 200.906026][ T8842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.938369][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.947789][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.968578][ T8842] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.992060][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.002215][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.011449][ T2727] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.018718][ T2727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.036804][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.046866][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.056729][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.066072][ T2727] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.073334][ T2727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.092895][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.116559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.143761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.154437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.200171][ T8842] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 201.211225][ T8842] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.232166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.242347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.252851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.263173][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.272746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.282948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.292430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.311919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.364547][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.372301][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.396035][ T8842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.439768][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.450108][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.503285][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.514596][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.528271][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.537822][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.549439][ T8842] device veth0_vlan entered promiscuous mode [ 201.590687][ T8842] device veth1_vlan entered promiscuous mode [ 201.645430][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.654857][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.664231][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.674168][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.690869][ T8842] device veth0_macvtap entered promiscuous mode [ 201.721627][ T8842] device veth1_macvtap entered promiscuous mode [ 201.762595][ T8842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.770765][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.780240][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.789690][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.799692][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.822096][ T8842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.857077][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.867826][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:44:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a85ad8b91ceaf3e0b555", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 202.307515][ T9066] ptrace attach of "/root/syz-executor.0"[9065] was attempted by "/root/syz-executor.0"[9066] 11:44:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x74, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x7, 0x8, [@dev]}, @generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x81]}}}}}}, 0x0) [ 202.411554][ T9070] ptrace attach of "/root/syz-executor.0"[9069] was attempted by "/root/syz-executor.0"[9070] 11:44:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 202.625965][ T9079] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:44:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:44:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:44:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:44:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:44:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:44:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:44:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:44:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:44:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:44:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:44:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:44:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:44:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:44:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:44:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:44:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 206.035848][ T9199] IPVS: ftp: loaded support on port[0] = 21 11:44:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:44:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:44:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 206.581994][ T9199] chnl_net:caif_netlink_parms(): no params data found 11:44:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 206.952491][ T9199] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.960794][ T9199] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.970730][ T9199] device bridge_slave_0 entered promiscuous mode 11:44:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 207.033890][ T9199] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.041122][ T9199] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.052140][ T9199] device bridge_slave_1 entered promiscuous mode [ 207.193429][ T9199] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.227246][ T9199] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:44:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 207.313834][ T9199] team0: Port device team_slave_0 added [ 207.329760][ T9199] team0: Port device team_slave_1 added [ 207.438328][ T9199] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.446392][ T9199] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.472582][ T9199] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 11:44:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 207.575019][ T9199] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.582087][ T9199] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.608440][ T9199] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.870640][ T9199] device hsr_slave_0 entered promiscuous mode [ 207.913934][ T9199] device hsr_slave_1 entered promiscuous mode [ 207.953198][ T9199] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.960829][ T9199] Cannot create hsr debugfs directory [ 208.229887][ T9199] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 208.286929][ T9199] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 208.466162][ T9199] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 208.504643][ T9199] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 208.774025][ T9199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.801974][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.811525][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.829338][ T9199] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.853737][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.864873][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.874291][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.881834][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.892585][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.907267][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.917430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.926781][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.934049][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.984233][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.995485][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.005129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.015555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.057237][ T9199] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.068318][ T9199] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.082443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.091498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.101632][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.111834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.121396][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.130989][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.140621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.204175][ T9199] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.224861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.233932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.241526][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.287839][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.300304][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.352364][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.362022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.385696][ T9199] device veth0_vlan entered promiscuous mode [ 209.409601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.418773][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.429012][ T9199] device veth1_vlan entered promiscuous mode [ 209.465928][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.475780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.530184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.540178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.561810][ T9199] device veth0_macvtap entered promiscuous mode [ 209.587242][ T9199] device veth1_macvtap entered promiscuous mode [ 209.633142][ T9199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.643721][ T9199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.659272][ T9199] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.669620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.679549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.689027][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.700719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.738310][ T9199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.749441][ T9199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.763195][ T9199] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.771149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.781212][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:45:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000003580)=""/4096, 0x36, 0x1000, 0x103d}, 0x20) 11:45:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:45:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:45:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x300a5}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:45:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:45:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0)=0x40, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getchain={0x3c, 0x66, 0x300, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x2}, {0x9, 0xfffd}, {0xa, 0xfff2}}, [{0x8, 0xb, 0x3}, {0x8, 0xb, 0x41c24ace}, {0x8, 0xb, 0x608}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc004}, 0x4040070) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0xa}]}}}]}, 0x3c}}, 0x0) 11:45:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:45:03 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000100)={0x4, 0x7, 0x4, 0x1000000, 0x101, {0x77359400}, {0x2, 0x1, 0x2, 0x7f, 0x9, 0x3f, "5138d7de"}, 0x7, 0x1, @planes=&(0x7f0000000080)={0x9, 0x8, @mem_offset, 0x55}, 0x101, 0x0, 0xffffffffffffffff}) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r5 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r5, r4, r5}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r7 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r7, r6, r7}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f00000000c0)='user\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r6}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x3, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000900010076657468000000001800020014000100ccf92e00ddd23359c17db2bc424b6f8b28e88e9a79009e0f9d3bdc15535194ff74582a7453a8737abdfc61467784ac5ae79a1ff592072bc658e8ba4347a9550d5723a9337c5da8b3", @ANYRESHEX=r8, @ANYRES32, @ANYRES64=r3], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 11:45:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:45:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:45:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:45:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:45:06 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000100)={0x4, 0x7, 0x4, 0x1000000, 0x101, {0x77359400}, {0x2, 0x1, 0x2, 0x7f, 0x9, 0x3f, "5138d7de"}, 0x7, 0x1, @planes=&(0x7f0000000080)={0x9, 0x8, @mem_offset, 0x55}, 0x101, 0x0, 0xffffffffffffffff}) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r5 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r5, r4, r5}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r7 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r7, r6, r7}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f00000000c0)='user\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r6}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x3, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000900010076657468000000001800020014000100ccf92e00ddd23359c17db2bc424b6f8b28e88e9a79009e0f9d3bdc15535194ff74582a7453a8737abdfc61467784ac5ae79a1ff592072bc658e8ba4347a9550d5723a9337c5da8b3", @ANYRESHEX=r8, @ANYRES32, @ANYRES64=r3], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 11:45:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:45:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:45:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:45:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:45:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:45:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 217.289186][ T9623] IPVS: ftp: loaded support on port[0] = 21 11:45:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 11:45:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) [ 218.074105][ T9623] chnl_net:caif_netlink_parms(): no params data found [ 218.385443][ T9623] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.392880][ T9623] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.402191][ T9623] device bridge_slave_0 entered promiscuous mode [ 218.418005][ T9623] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.426953][ T9623] bridge0: port 2(bridge_slave_1) entered disabled state 11:45:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 218.436449][ T9623] device bridge_slave_1 entered promiscuous mode 11:45:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) [ 218.539331][ T9623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.573258][ T9623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:45:10 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 218.714401][ T9623] team0: Port device team_slave_0 added [ 218.742395][ T9623] team0: Port device team_slave_1 added 11:45:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) [ 218.834951][ T9623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.842010][ T9623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.868307][ T9623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.980866][ T9623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.988085][ T9623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.014409][ T9623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.220759][ T9623] device hsr_slave_0 entered promiscuous mode [ 219.244247][ T9623] device hsr_slave_1 entered promiscuous mode [ 219.284356][ T9623] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.292965][ T9623] Cannot create hsr debugfs directory [ 219.572882][ T9623] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 219.612026][ T9623] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 219.722346][ T9623] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 219.762431][ T9623] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 219.998734][ T9623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.033784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.042943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.064996][ T9623] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.086500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.096408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.106779][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.114115][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.128104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.148613][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.158811][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.168311][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.175893][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.226349][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.237445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.248376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.259066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.269474][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.280114][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.290650][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.300695][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.314203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.339244][ T9623] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.353380][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.364859][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.374535][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.426198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.434531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.464881][ T9623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.518253][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.528382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.580903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.590636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.615299][ T9623] device veth0_vlan entered promiscuous mode [ 220.637046][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.646184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.664473][ T9623] device veth1_vlan entered promiscuous mode [ 220.725357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.734807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.744210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.754256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.771732][ T9623] device veth0_macvtap entered promiscuous mode [ 220.790604][ T9623] device veth1_macvtap entered promiscuous mode [ 220.830972][ T9623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.841977][ T9623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.852046][ T9623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.862783][ T9623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.876593][ T9623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.885561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.895099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.904633][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.914644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.960199][ T9623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.971667][ T9623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.981758][ T9623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.992454][ T9623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.006222][ T9623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.021607][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.031832][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:45:14 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) r2 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10040, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r3, r4, 0x0, 0x1) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r1, r2, 0x4, r4}, 0x10) 11:45:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 11:45:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:45:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:45:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 11:45:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, &(0x7f0000000140)=ANY=[]) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 11:45:14 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x8800}, 0x8) r3 = socket(0x25, 0x800000003, 0xfffffffc) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'tunl0\x00'}) read$char_usb(0xffffffffffffffff, &(0x7f0000000340)=""/230, 0xe6) r4 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 223.185658][ T9914] IPVS: ftp: loaded support on port[0] = 21 [ 223.234224][ T33] audit: type=1400 audit(1589024715.078:9): avc: denied { create } for pid=9912 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 11:45:15 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, &(0x7f0000000140)=ANY=[]) [ 223.718540][ T9914] IPVS: ftp: loaded support on port[0] = 21 11:45:15 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, &(0x7f0000000140)=ANY=[]) 11:45:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:16 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x8800}, 0x8) r3 = socket(0x25, 0x800000003, 0xfffffffc) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'tunl0\x00'}) read$char_usb(0xffffffffffffffff, &(0x7f0000000340)=""/230, 0xe6) r4 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) 11:45:16 executing program 1: mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, &(0x7f0000000140)=ANY=[]) [ 224.453215][ T21] tipc: TX() has been purged, node left! [ 224.483051][ T9995] IPVS: ftp: loaded support on port[0] = 21 11:45:16 executing program 1: mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, &(0x7f0000000140)=ANY=[]) 11:45:16 executing program 1: mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, &(0x7f0000000140)=ANY=[]) 11:45:16 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x8800}, 0x8) r3 = socket(0x25, 0x800000003, 0xfffffffc) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'tunl0\x00'}) read$char_usb(0xffffffffffffffff, &(0x7f0000000340)=""/230, 0xe6) r4 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) 11:45:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 225.178885][T10034] IPVS: ftp: loaded support on port[0] = 21 11:45:17 executing program 1: mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, &(0x7f0000000140)=ANY=[]) 11:45:17 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x8800}, 0x8) r3 = socket(0x25, 0x800000003, 0xfffffffc) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'tunl0\x00'}) read$char_usb(0xffffffffffffffff, &(0x7f0000000340)=""/230, 0xe6) r4 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) 11:45:17 executing program 1: mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, &(0x7f0000000140)=ANY=[]) [ 225.808082][T10076] IPVS: ftp: loaded support on port[0] = 21 11:45:17 executing program 1: mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, &(0x7f0000000140)=ANY=[]) 11:45:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:18 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000000)='overlay\x00', 0x281800c, &(0x7f0000000140)=ANY=[]) 11:45:18 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x8800}, 0x8) r3 = socket(0x25, 0x800000003, 0xfffffffc) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'tunl0\x00'}) read$char_usb(0xffffffffffffffff, &(0x7f0000000340)=""/230, 0xe6) socket$inet6(0xa, 0x80002, 0x0) 11:45:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 226.618766][T10123] IPVS: ftp: loaded support on port[0] = 21 11:45:18 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000000)='overlay\x00', 0x281800c, &(0x7f0000000140)=ANY=[]) 11:45:18 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x8800}, 0x8) r3 = socket(0x25, 0x800000003, 0xfffffffc) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'tunl0\x00'}) read$char_usb(0xffffffffffffffff, &(0x7f0000000340)=""/230, 0xe6) 11:45:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:18 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000000)='overlay\x00', 0x281800c, &(0x7f0000000140)=ANY=[]) [ 227.272146][T10168] IPVS: ftp: loaded support on port[0] = 21 11:45:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:19 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x281800c, &(0x7f0000000140)=ANY=[]) 11:45:19 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x8800}, 0x8) r3 = socket(0x25, 0x800000003, 0xfffffffc) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'tunl0\x00'}) 11:45:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:19 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x281800c, &(0x7f0000000140)=ANY=[]) [ 227.838853][T10210] IPVS: ftp: loaded support on port[0] = 21 [ 227.874498][ T21] tipc: TX() has been purged, node left! [ 227.954893][ T21] tipc: TX() has been purged, node left! [ 227.966731][ T21] tipc: TX() has been purged, node left! [ 228.004420][ T21] tipc: TX() has been purged, node left! 11:45:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 228.069132][ T21] tipc: TX() has been purged, node left! 11:45:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x281800c, &(0x7f0000000140)=ANY=[]) 11:45:20 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x8800}, 0x8) r3 = socket(0x25, 0x800000003, 0xfffffffc) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 11:45:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 228.492156][T10256] IPVS: ftp: loaded support on port[0] = 21 11:45:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[]) 11:45:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 228.855511][T10288] overlayfs: missing 'lowerdir' 11:45:20 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x8800}, 0x8) r3 = socket(0x25, 0x800000003, 0xfffffffc) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 11:45:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[]) [ 229.134883][T10299] IPVS: ftp: loaded support on port[0] = 21 [ 229.147143][T10301] overlayfs: missing 'lowerdir' 11:45:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[]) [ 229.475593][T10335] overlayfs: missing 'lowerdir' 11:45:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) 11:45:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:21 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x8800}, 0x8) socket(0x25, 0x800000003, 0xfffffffc) [ 229.906925][T10352] IPVS: ftp: loaded support on port[0] = 21 11:45:21 executing program 1: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x8800}, 0x8) r3 = socket(0x25, 0x800000003, 0xfffffffc) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 11:45:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 230.231554][T10382] IPVS: ftp: loaded support on port[0] = 21 11:45:22 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x8800}, 0x8) 11:45:22 executing program 3: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x8800}, 0x8) r3 = socket(0x25, 0x800000003, 0xfffffffc) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 11:45:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:22 executing program 1: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x8800}, 0x8) socket(0x25, 0x800000003, 0xfffffffc) [ 230.856085][T10419] IPVS: ftp: loaded support on port[0] = 21 [ 231.186180][T10449] IPVS: ftp: loaded support on port[0] = 21 11:45:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:23 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2, 0x7}, 0x8) [ 231.679199][T10491] IPVS: ftp: loaded support on port[0] = 21 11:45:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 231.976405][T10498] IPVS: ftp: loaded support on port[0] = 21 11:45:23 executing program 1: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x8800}, 0x8) [ 232.250763][T10552] IPVS: ftp: loaded support on port[0] = 21 11:45:24 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 11:45:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 232.601163][T10571] IPVS: ftp: loaded support on port[0] = 21 11:45:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:24 executing program 1: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x8800}, 0x8) r3 = socket(0x25, 0x800000003, 0xfffffffc) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'tunl0\x00'}) read$char_usb(0xffffffffffffffff, &(0x7f0000000340)=""/230, 0xe6) socket$inet6(0xa, 0x80002, 0x0) 11:45:25 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) socket$inet(0x2, 0x80001, 0x84) [ 233.201750][T10697] IPVS: ftp: loaded support on port[0] = 21 [ 233.277372][T10498] chnl_net:caif_netlink_parms(): no params data found [ 233.579971][T10745] IPVS: ftp: loaded support on port[0] = 21 [ 233.921758][T10498] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.929091][T10498] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.938730][T10498] device bridge_slave_0 entered promiscuous mode [ 233.999300][T10498] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.008131][T10498] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.017687][T10498] device bridge_slave_1 entered promiscuous mode [ 234.148206][T10498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.179183][T10498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.288874][T10498] team0: Port device team_slave_0 added [ 234.338690][T10498] team0: Port device team_slave_1 added [ 234.419401][T10498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.427048][T10498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.453187][T10498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.479673][T10498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.487702][T10498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.513891][T10498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.533013][ T21] tipc: TX() has been purged, node left! [ 234.575545][ T21] tipc: TX() has been purged, node left! [ 234.585146][ T21] tipc: TX() has been purged, node left! [ 234.601172][T10498] device hsr_slave_0 entered promiscuous mode [ 234.609768][ T21] tipc: TX() has been purged, node left! [ 234.623970][T10498] device hsr_slave_1 entered promiscuous mode [ 234.630737][ T21] tipc: TX() has been purged, node left! [ 234.649270][ T21] tipc: TX() has been purged, node left! [ 234.657614][T10498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.665468][T10498] Cannot create hsr debugfs directory [ 234.826732][ T21] tipc: TX() has been purged, node left! [ 234.944512][T10498] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 234.959677][ T21] tipc: TX() has been purged, node left! [ 234.969193][ T21] tipc: TX() has been purged, node left! [ 234.981406][ T21] tipc: TX() has been purged, node left! [ 234.997660][T10498] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 235.008255][ T21] tipc: TX() has been purged, node left! [ 235.022481][ T21] tipc: TX() has been purged, node left! [ 235.033960][ T21] tipc: TX() has been purged, node left! [ 235.053078][T10498] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 235.094737][T10498] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 235.420361][T10498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.461130][T10492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.470350][T10492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.491125][T10498] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.517599][T10492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.527604][T10492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.538165][T10492] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.545443][T10492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.605169][T10492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.614806][T10492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.624838][T10492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.634243][T10492] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.641430][T10492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.650502][T10492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.661626][T10492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.672799][T10492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.683387][T10492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.693850][T10492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.704419][T10492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.730579][T10492] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.740547][T10492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.750698][T10492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.774373][T10348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.784316][T10348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.805189][T10498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.058111][T10348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.066504][T10348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.179800][T10498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.326150][T10348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.336361][T10348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.398183][T10348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.409131][T10348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.500232][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.509784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.525672][T10498] device veth0_vlan entered promiscuous mode [ 236.557565][T10498] device veth1_vlan entered promiscuous mode [ 236.669579][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.824227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.834202][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.925271][T10498] device veth0_macvtap entered promiscuous mode [ 236.946538][T10498] device veth1_macvtap entered promiscuous mode [ 237.169538][T10498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.180148][T10498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.190315][T10498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.200873][T10498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.211017][T10498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.221594][T10498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.235535][T10498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.244698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.254230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.263955][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.273922][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.557656][T10498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.568745][T10498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.580315][T10498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.590971][T10498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.601053][T10498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.611717][T10498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.625889][T10498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.697558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.707763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.350954][T10903] IPVS: ftp: loaded support on port[0] = 21 11:45:31 executing program 1: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x8800}, 0x8) r3 = socket(0x25, 0x800000003, 0xfffffffc) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'tunl0\x00'}) read$char_usb(0xffffffffffffffff, &(0x7f0000000340)=""/230, 0xe6) r4 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) 11:45:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:31 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) socket$inet(0x2, 0x6, 0x3) 11:45:31 executing program 4 (fault-call:1 fault-nth:0): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) [ 239.777593][T10939] IPVS: ftp: loaded support on port[0] = 21 [ 239.865590][T10944] IPVS: ftp: loaded support on port[0] = 21 11:45:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa00, 0x0) write$selinux_attr(r1, &(0x7f00000000c0)='system_u:object_r:syslogd_initrc_exec_t:s0\x00', 0x2b) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0xb3c, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:45:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:32 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) [ 241.159053][T11016] IPVS: ftp: loaded support on port[0] = 21 [ 241.173805][T11017] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:45:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:33 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = memfd_create(&(0x7f0000000040)='\x88\x9e\xd0)\x82+[\xf1,\x8e\xbd\x81\xaf\x80\x9d}\xfeINM\n\xaes\xf3\"\xe4QA5\xf5\x9c\xff\x8f\x1c\x96u\'\x88\xb8uw\xaa,z4-\xc1\x833\t-\xc2\x1c\x83L\xe6\x8b\x99\xfb\xe6@f\xf3\xffy\x0e\xeb\xd8e\x0fM\x84~\xed\xd6\x14\x9f{\xc8U\xce\x87\x1c\xcc\xe0\x00\x00\x00\x00\xc8\xc2&\x1b$~\xab\x81\x82\xec\xfb{M\x9c\xcb\bR\xf88\xce2\xb7\x88f\xd5\xfc}\xc4\xdf\xfc\x02.o\x9b\x12G\x83\xe0\xbd\x8e,s\x1cm\x94f\xe9\xb8\xdfIF\xacF<\xf8H\x84\xe6\a6\x86\x1d\xe1bmM\xdf\x8c\a\x16\xd5\xa9', 0x4) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'batadv0\x00', 0x1}, 0x18) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x4012, r2, 0x0) sendfile(r0, r1, 0x0, 0x320c) [ 241.468542][T11043] IPVS: ftp: loaded support on port[0] = 21 11:45:33 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x4) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="d800000018008109e00780ecdb15b9040a6000f0ffff7c05e87c55a1bc000900b8000699030000000500150807008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec032ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0xee00) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r8, 0x0) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0x0) setfsgid(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f76626f786e65743124205d6d2d20207070703162646576202d207d656d302c7d2170707031255e20403a806367726f757025200aa2beee24bb01791462f7d0845c685f7cecedaef988acff965ec3fec2f732fe719f03d9afd1ad93d295a5447e55a63302227b91d760d3c73f72a969af6b5c2ca0b96e040791f0d08229aef165837aab61bfb1eecc7598fb6f282dbd6f90849c037875c923d6a57ef14ee1786e7b3c70f49d41a1b0db30f03a94b9c95fa74ab10e08178bfd0517fd80dc848fc465f38c659a1fb9fd4da29c58b2f80926a9396e5978733b1c766027f09931518e46"], 0xf2) chown(&(0x7f0000000080)='./file0\x00', r4, r6) 11:45:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 241.895328][T11074] IPv6: NLM_F_REPLACE set, but no existing node found! 11:45:33 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000018c0)=[{&(0x7f0000000780)="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", 0xe00}]) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000240)={@isdn={0x22, 0xff, 0x1, 0xfc, 0x1}, {&(0x7f0000000080)}, &(0x7f0000000200), 0x61}, 0xa0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xa4, 0x2, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xd4}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x2}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x20}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x4}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x800}]}, @IPSET_ATTR_DATA={0xfffffffffffffc91, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x200}]}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xffffffff}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x29}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x24000040) [ 242.075979][T11074] IPv6: NLM_F_REPLACE set, but no existing node found! 11:45:34 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:45:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x3, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000040)={0x4, 0x7, 0x0, r2, 0x0, &(0x7f0000000000)={0x9909e2, 0x9, [], @ptr=0x1}}) syz_read_part_table(0x4, 0x1555558c, &(0x7f0000000280)) [ 242.244547][T11016] chnl_net:caif_netlink_parms(): no params data found [ 242.471679][T11175] Dev loop1: unable to read RDB block 7 [ 242.477480][T11175] loop1: unable to read partition table [ 242.483898][T11175] loop1: partition table beyond EOD, truncated [ 242.490191][T11175] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 242.555764][T11188] IPVS: ftp: loaded support on port[0] = 21 [ 242.868418][T11175] Dev loop1: unable to read RDB block 7 [ 242.874292][T11175] loop1: unable to read partition table [ 242.880128][T11175] loop1: partition table beyond EOD, truncated [ 242.886602][T11175] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 243.112792][ C0] hrtimer: interrupt took 198652 ns [ 243.135028][T11016] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.142266][T11016] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.188041][T11016] device bridge_slave_0 entered promiscuous mode [ 243.208710][T11016] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.216150][T11016] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.225902][T11016] device bridge_slave_1 entered promiscuous mode [ 243.408702][T11016] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.425550][T11016] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.568429][T11016] team0: Port device team_slave_0 added [ 243.601519][T11016] team0: Port device team_slave_1 added [ 243.659900][T11016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.667153][T11016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.694001][T11016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.725232][T11016] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.732303][T11016] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.759237][T11016] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.871482][T11016] device hsr_slave_0 entered promiscuous mode [ 243.925815][T11016] device hsr_slave_1 entered promiscuous mode [ 243.983582][T11016] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.991211][T11016] Cannot create hsr debugfs directory [ 244.301217][T11016] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 244.375875][T11016] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 244.445984][T11016] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 244.534973][T11016] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 244.789850][T11016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.820035][T10936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.830087][T10936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.852150][T11016] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.875437][T10936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.886075][T10936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.895508][T10936] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.902913][T10936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.943734][T10936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.953196][T10936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.963312][T10936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.972812][T10936] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.980011][T10936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.990831][T10936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.001889][T10936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.037996][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.048870][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.089600][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.099710][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.110153][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.120547][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.130112][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.155782][T11016] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.169241][T11016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.217321][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.226902][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.236385][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.244538][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.270716][T11016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.431686][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.441785][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.502518][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.513121][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.536476][T11016] device veth0_vlan entered promiscuous mode [ 245.544259][ T21] tipc: TX() has been purged, node left! [ 245.555628][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.565110][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.589685][T11016] device veth1_vlan entered promiscuous mode [ 245.643160][ T21] tipc: TX() has been purged, node left! [ 245.664373][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.674314][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.683825][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.694158][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.713652][T11016] device veth0_macvtap entered promiscuous mode [ 245.736988][T11016] device veth1_macvtap entered promiscuous mode [ 245.780335][ T21] tipc: TX() has been purged, node left! [ 245.809988][T11016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.821108][T11016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.831154][T11016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.841694][T11016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.851647][T11016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.862163][T11016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.872220][T11016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.882860][T11016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.896925][T11016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.909863][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.921369][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.930782][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.940890][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.006361][T11016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.017274][T11016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.027816][T11016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.038453][T11016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.048709][T11016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.059346][T11016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.069405][T11016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.080035][T11016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.094170][T11016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.112530][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.123170][T10881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.155897][ T21] tipc: TX() has been purged, node left! [ 246.423646][ T21] tipc: TX() has been purged, node left! [ 246.751085][T11346] FAULT_INJECTION: forcing a failure. [ 246.751085][T11346] name failslab, interval 1, probability 0, space 0, times 1 [ 246.764005][T11346] CPU: 0 PID: 11346 Comm: syz-executor.4 Not tainted 5.6.0-rc7-syzkaller #0 [ 246.772730][T11346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.782850][T11346] Call Trace: [ 246.786217][T11346] dump_stack+0x1c9/0x220 [ 246.790871][T11346] should_fail+0x8b7/0x9e0 [ 246.795357][T11346] __should_failslab+0x1f6/0x290 [ 246.800342][T11346] should_failslab+0x29/0x70 [ 246.804986][T11346] __kmalloc_track_caller+0x1a8/0xef0 [ 246.810417][T11346] ? copy_mount_string+0x69/0xb0 [ 246.815415][T11346] strndup_user+0x166/0x380 [ 246.819993][T11346] copy_mount_string+0x69/0xb0 [ 246.824804][T11346] __se_compat_sys_mount+0xb4/0xa10 [ 246.830055][T11346] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 246.836174][T11346] ? kmsan_get_metadata+0x4f/0x180 [ 246.841339][T11346] __ia32_compat_sys_mount+0x157/0x1b0 [ 246.846865][T11346] ? locks_show+0x580/0x580 [ 246.851434][T11346] do_fast_syscall_32+0x3c7/0x6e0 [ 246.856523][T11346] entry_SYSENTER_compat+0x68/0x77 [ 246.861671][T11346] RIP: 0023:0xf7f4cd99 [ 246.865791][T11346] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 246.885559][T11346] RSP: 002b:00000000f5d470cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 246.894017][T11346] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000200 [ 246.902016][T11346] RDX: 0000000020000000 RSI: 000000000281800c RDI: 0000000000000000 [ 246.910014][T11346] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 246.918010][T11346] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 246.926006][T11346] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 11:45:38 executing program 4 (fault-call:1 fault-nth:1): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) 11:45:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:38 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000018c0)=[{&(0x7f0000000780)="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", 0xe00}]) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000240)={@isdn={0x22, 0xff, 0x1, 0xfc, 0x1}, {&(0x7f0000000080)}, &(0x7f0000000200), 0x61}, 0xa0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xa4, 0x2, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xd4}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x2}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x20}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x4}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x800}]}, @IPSET_ATTR_DATA={0xfffffffffffffc91, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x200}]}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xffffffff}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x29}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x24000040) 11:45:38 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet6(0xa, 0x6, 0x4) 11:45:38 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) listen(r0, 0x0) r3 = socket$unix(0x1, 0x4000000001, 0x0) connect(r3, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = socket$unix(0x1, 0x1, 0x0) connect$unix(r4, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) unlink(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00') listen(r0, 0x5) [ 247.174382][T11353] IPVS: ftp: loaded support on port[0] = 21 [ 247.354381][T11355] Dev loop1: unable to read RDB block 7 [ 247.360217][T11355] loop1: unable to read partition table [ 247.367036][T11355] loop1: partition table beyond EOD, truncated [ 247.373401][T11355] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 247.631770][T11396] FAULT_INJECTION: forcing a failure. [ 247.631770][T11396] name failslab, interval 1, probability 0, space 0, times 0 [ 247.644964][T11396] CPU: 0 PID: 11396 Comm: syz-executor.4 Not tainted 5.6.0-rc7-syzkaller #0 [ 247.653872][T11396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.663986][T11396] Call Trace: [ 247.667368][T11396] dump_stack+0x1c9/0x220 [ 247.671807][T11396] should_fail+0x8b7/0x9e0 [ 247.676345][T11396] __should_failslab+0x1f6/0x290 [ 247.681377][T11396] should_failslab+0x29/0x70 [ 247.686069][T11396] kmem_cache_alloc+0xd0/0xd70 [ 247.690914][T11396] ? getname_flags+0x12e/0xb00 [ 247.695771][T11396] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 247.702026][T11396] ? should_fail+0x208/0x9e0 [ 247.706718][T11396] ? kmsan_get_metadata+0x11d/0x180 [ 247.712894][T11396] getname_flags+0x12e/0xb00 [ 247.717586][T11396] ? __should_failslab+0x1f6/0x290 [ 247.722804][T11396] ? kmsan_internal_set_origin+0x75/0xb0 [ 247.728533][T11396] user_path_at_empty+0xbb/0x140 [ 247.733578][T11396] do_mount+0x240/0x4ac0 [ 247.737912][T11396] ? kmsan_get_metadata+0x11d/0x180 [ 247.743206][T11396] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 247.749103][T11396] ? copy_mount_options+0x1ba/0x380 [ 247.754394][T11396] ? __msan_get_context_state+0x9/0x20 [ 247.759945][T11396] __se_compat_sys_mount+0x3a8/0xa10 [ 247.765423][T11396] ? kmsan_get_metadata+0x4f/0x180 [ 247.770634][T11396] __ia32_compat_sys_mount+0x157/0x1b0 [ 247.776188][T11396] ? locks_show+0x580/0x580 [ 247.780782][T11396] do_fast_syscall_32+0x3c7/0x6e0 [ 247.785930][T11396] entry_SYSENTER_compat+0x68/0x77 [ 247.791109][T11396] RIP: 0023:0xf7f4cd99 [ 247.795257][T11396] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 247.814934][T11396] RSP: 002b:00000000f5d470cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 247.823436][T11396] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000200 11:45:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 247.831477][T11396] RDX: 0000000020000000 RSI: 000000000281800c RDI: 0000000000000000 [ 247.840922][T11396] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 247.848974][T11396] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 247.857102][T11396] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 11:45:39 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000300)={@link_local={0x3}, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001894", 0x20, 0x3c, 0x0, @remote, @mcast2, {[@dstopts={0x0, 0x1, [], [@generic={0xc9}, @calipso={0x7, 0x8}]}], @echo_reply}}}}}, 0x0) 11:45:39 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet6(0xa, 0x6, 0x4) 11:45:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 248.376900][T11413] IPVS: ftp: loaded support on port[0] = 21 11:45:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x3, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'clear_refs\x00'}, {0x20, 'sessionid\x00'}, {0x20, 'sessionid\x00'}, {0x20, '+'}, {0x20, ']}posix_acl_access'}], 0xa, "50d8f45fc50858bf257fcde31e4b0bcbc8c2512b062fa1899f1e0d4b659290db9b875fa00352a35270f6197653c70665425def087f8a8ef5dab3382fbf9220b3bc58769a6f577775b90786e87c5c6cc43b59298a94c5db01a96e92a1c2169cbafdcd686f5f1872d550690cc786c1b45c8caa964a214ab1fed7bcba5b806c3d859b22a88e7208bb3287c6608a0054"}, 0xd0) sendfile(r1, r2, 0x0, 0x1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) bind$packet(r2, &(0x7f0000000100)={0x11, 0x8, r6, 0x1, 0x6, 0x6, @dev={[], 0x38}}, 0x14) ioctl$DRM_IOCTL_AUTH_MAGIC(r5, 0x40046411, &(0x7f0000000140)=0x5) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r7, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r7, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup3(r0, r7, 0x0) 11:45:41 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x3c) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x20) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) 11:45:41 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) r2 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000240)={0x3000000, 0x80000001}) 11:45:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:41 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet6(0xa, 0x6, 0x4) [ 249.233794][T11461] IPVS: ftp: loaded support on port[0] = 21 11:45:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x3, 0xfffffffffffffffe, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0000000019ed1b13e6844693ed99c0936f40331b2199bc04d1cc7b4cf9256742d08216cd68db23ef7fb1e0287c2b4eac074e55251f810f723a4f9dee478c4733eeb44bc9d0b954f31c0de440dec75907a210eb6a74dcde87fe09d731a1f46d29591791667db7b102a8f6830735927f352edbc51f7900429b4232ccd1add6abeb86f52958fbd58b7a5c8151f376fe000000000040000000000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000006000000080001007063690011000200303030303a30303a31302e300000000008000300000000000600040003"], 0x70}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 11:45:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x3, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'clear_refs\x00'}, {0x20, 'sessionid\x00'}, {0x20, 'sessionid\x00'}, {0x20, '+'}, {0x20, ']}posix_acl_access'}], 0xa, "50d8f45fc50858bf257fcde31e4b0bcbc8c2512b062fa1899f1e0d4b659290db9b875fa00352a35270f6197653c70665425def087f8a8ef5dab3382fbf9220b3bc58769a6f577775b90786e87c5c6cc43b59298a94c5db01a96e92a1c2169cbafdcd686f5f1872d550690cc786c1b45c8caa964a214ab1fed7bcba5b806c3d859b22a88e7208bb3287c6608a0054"}, 0xd0) sendfile(r1, r2, 0x0, 0x1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) bind$packet(r2, &(0x7f0000000100)={0x11, 0x8, r6, 0x1, 0x6, 0x6, @dev={[], 0x38}}, 0x14) ioctl$DRM_IOCTL_AUTH_MAGIC(r5, 0x40046411, &(0x7f0000000140)=0x5) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r7, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r7, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup3(r0, r7, 0x0) 11:45:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:41 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x298d08c, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000180)=[0x1, 0x2]) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000080)={0x3, "514550723121f2a7e34c66bb9f88929ada0f1e2ab4c3c2da3bff724b1b9cb540", 0x3, 0x2, 0x632, 0xffffff80, 0x6, 0x3, 0xb7, 0xae}) [ 249.949504][T11502] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! 11:45:41 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) [ 250.024718][T11502] EXT4-fs (loop3): fragment/cluster size (2048) != block size (4096) 11:45:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 250.230782][T11516] EXT4-fs (loop3): fragment/cluster size (2048) != block size (4096) [ 250.241480][T11520] IPVS: ftp: loaded support on port[0] = 21 11:45:42 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4, 0xb}}, 0x10) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0xfff3}, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x38}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x82}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x44, 0x0, 0xb6c70ab9b5f9ef66, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x44}, 0x1, 0x0, 0x0, 0x4081}, 0x81) 11:45:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001140)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x2d}}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x14}}], 0x1, 0x0) socket$rds(0x15, 0x5, 0x0) keyctl$session_to_parent(0x12) 11:45:42 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000000200000000000000000004000000490ea74a4a14b1077fce6cc636cbe4d81f60b753a9cdb8aff542027b6fc8086cac8568b9774abbba7b5f2c57f5c1c9d75b6eb2cb67e72ac4498ed4def71e686768c418e8cf7380b9f985c0a47a3a52adc28b219f2b454c3c72d526aca96b8edbf73712f3bac3", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800140000000000"], 0x3c}}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) r8 = socket$inet(0x2, 0x4000000805, 0x0) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000080)={r10}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r10, 0x2007, 0x20}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x1000}, 0xc) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r5, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r5, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x2004c010) 11:45:42 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:45:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r2, r5, 0x6}, 0x10) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x3, {0x0, @broadcast}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x58}}, 0x0) 11:45:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="01000000010000806448536a1c5ec526c36bf0707dc493aadf4e4c18d0dbb5c938a4e393c89105480ee1115ab333608500be7335f7856c93c82d6a6eb33c45ec660c6f7017465a7036ab475c0c273ea4f95a36c3405c12bded01a9faccd4b2ff5c9f0e1b3dff00000000000000"], 0x1c}}, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x8, r2, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x0, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x0, 0xb, 'sip\x00'}]}]}, 0x14}, 0x1, 0x0, 0x0, 0x200088d1}, 0x0) [ 251.201788][T11568] IPVS: ftp: loaded support on port[0] = 21 11:45:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 251.518334][T11578] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:45:43 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="030181ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffffa5000000e100e2ff8777007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x7ff, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="b23b69829f1f512cbeda705ddc93a6ae54e7dc5e06c3a00a0ac1daa47c999dc6be01000b29acfc9e48d30311e61ab561794337ad97052c69fdda48fb2384818b64fd32ede876cdb88852e72dee895ad638898ad4c87aaee29df2b703a749ba0d272bb46cc13b227bf1f103fe5a2b31f5f5a6fbb3939724f5fa12aff1da3f9cba7e517656d0ebb179aee3961098a4cd7a36b30661a7984bd2d3979f3205dce0318665b1d9deeeee75a4b9bf815913a821e101c65cb4b1d78ab1803bc42ecde60eed72cf5a5ba038350f4ffc6b9e65cef2d7231dfdb8be0331f4d52b7a4b34fd61df29ace2facf57357e90c9", 0xeb, 0x40}], 0x1020, &(0x7f0000000280)={[{@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}, {@fat=@sys_immutable='sys_immutable'}, {@dots='dots'}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@smackfsdef={'smackfsdef'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x36, 0x30, 0x33, 0x63, 0x65, 0x61, 0x33], 0x2d, [0x34, 0x31, 0x33, 0x34], 0x2d, [0x37, 0x64, 0x37, 0x33], 0x2d, [0x32, 0x38, 0x39], 0x2d, [0x36, 0x36, 0x64, 0x34, 0x39, 0x39, 0x65, 0x62]}}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}) openat$vicodec1(0xffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) 11:45:43 executing program 4: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x8000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) sendfile(r3, r4, 0x0, 0x1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x24, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r6, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x1f}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x9, 0x81}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0xd0) dup2(r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r7, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x1, @mcast2, 0x1}}}, 0x90) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) r8 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r8, 0x4010aeab, &(0x7f00000000c0)={0x110e, 0xd000}) 11:45:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @dev={[], 0x34}}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_PHYS_PORT_ID={0x24, 0x22, "52cb0785cad34b91ebb64ef3b8ab17a322dc34e50af59c2103005552185e66c9"}]}, 0x58}}, 0x0) 11:45:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 252.124907][T11616] loop3: p1 p2 p3 p4 [ 252.129124][T11616] loop3: partition table partially beyond EOD, truncated [ 252.136979][T11616] loop3: p1 start 10 is beyond EOD, truncated [ 252.143246][T11616] loop3: p2 start 25 is beyond EOD, truncated [ 252.149402][T11616] loop3: p3 start 4293001441 is beyond EOD, truncated [ 252.156413][T11616] loop3: p4 size 3657465856 extends beyond EOD, truncated 11:45:44 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:45:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) 11:45:44 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000)='overlay\x00', 0x28dbc8a, 0x0) 11:45:44 executing program 3: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x8000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) sendfile(r3, r4, 0x0, 0x1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x24, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r6, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x1f}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x9, 0x81}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0xd0) dup2(r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r7, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x1, @mcast2, 0x1}}}, 0x90) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) r8 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r8, 0x4010aeab, &(0x7f00000000c0)={0x110e, 0xd000}) [ 252.702195][T11640] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 252.710974][T11640] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. 11:45:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 252.799391][T11645] IPVS: ftp: loaded support on port[0] = 21 11:45:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) 11:45:45 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getpeername$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) 11:45:45 executing program 3: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x8000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) sendfile(r3, r4, 0x0, 0x1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x24, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r6, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x1f}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x9, 0x81}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0xd0) dup2(r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r7, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x1, @mcast2, 0x1}}}, 0x90) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) r8 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r8, 0x4010aeab, &(0x7f00000000c0)={0x110e, 0xd000}) [ 253.278207][T11683] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 253.286540][T11683] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. 11:45:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) 11:45:45 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:45:45 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000040)=0x7, 0x4) mkdir(&(0x7f0000000080)='./file0\x00', 0x1b1) r2 = openat$sequencer(0xffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c0}, 0x80) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) [ 253.800126][T11700] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 253.808810][T11700] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. 11:45:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000003c0), 0xc}, 0x960, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x1b) r0 = request_key(&(0x7f0000000400)='id_legacy\x00', 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/52, 0x34}, {&(0x7f0000000140)=""/33, 0x21}], 0x2}, 0x10023) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x14) keyctl$instantiate(0xc, r0, &(0x7f0000000440)=ANY=[@ANYBLOB="6e65775e6d000000107100732074887573746561be11a6032a68b49d531706dc0e643a3a76626f786e6554316264657626f9707070312030303033000000000000000000000000000000000000716a95050010875ebc4cc5143ceb46a161cd009c605133ed537374383fc7a309ec5f320e97cd282fecef34206d5a4222ba21924fdc768092268088fe421caff0f4a5c3eaaf8798eedc693c51e7274803fd2be9244c81ee41b14dc365d9362a2a9543b2388e0d958b5520b8b93904684a4ff3791ca501e6ff37491affea5b1106dbe355472d2182a70b836b07048746ed9218f2c0ed7e1b50700832558d7ef16e42b8022a7cd33d"], 0x3d, 0xfffffffffffffff8) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000200)) write$tun(r1, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], 0xfca) sendto$inet6(0xffffffffffffffff, 0x0, 0x12f, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x2, 0x12) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 253.958176][T11703] IPVS: ftp: loaded support on port[0] = 21 11:45:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) 11:45:46 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000000c0)='overlay\x00', 0x81800c, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) recvfrom$rxrpc(r1, &(0x7f0000000080)=""/43, 0x2b, 0x21, 0x0, 0x0) 11:45:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 254.369083][ T33] audit: type=1400 audit(1589024746.208:10): avc: denied { sys_admin } for pid=11708 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 254.379483][T11738] IPVS: ftp: loaded support on port[0] = 21 [ 254.552295][T11745] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 254.560848][T11745] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. 11:45:46 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:45:46 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x112) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) 11:45:46 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) [ 254.901114][T11776] IPVS: ftp: loaded support on port[0] = 21 11:45:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000003c0), 0xc}, 0x960, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x1b) r0 = request_key(&(0x7f0000000400)='id_legacy\x00', 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/52, 0x34}, {&(0x7f0000000140)=""/33, 0x21}], 0x2}, 0x10023) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x14) keyctl$instantiate(0xc, r0, &(0x7f0000000440)=ANY=[@ANYBLOB="6e65775e6d000000107100732074887573746561be11a6032a68b49d531706dc0e643a3a76626f786e6554316264657626f9707070312030303033000000000000000000000000000000000000716a95050010875ebc4cc5143ceb46a161cd009c605133ed537374383fc7a309ec5f320e97cd282fecef34206d5a4222ba21924fdc768092268088fe421caff0f4a5c3eaaf8798eedc693c51e7274803fd2be9244c81ee41b14dc365d9362a2a9543b2388e0d958b5520b8b93904684a4ff3791ca501e6ff37491affea5b1106dbe355472d2182a70b836b07048746ed9218f2c0ed7e1b50700832558d7ef16e42b8022a7cd33d"], 0x3d, 0xfffffffffffffff8) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000200)) write$tun(r1, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], 0xfca) sendto$inet6(0xffffffffffffffff, 0x0, 0x12f, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x2, 0x12) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:45:47 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) 11:45:47 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) 11:45:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:47 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) [ 255.708536][ T21] tipc: TX() has been purged, node left! [ 255.711186][T11824] IPVS: ftp: loaded support on port[0] = 21 11:45:47 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) 11:45:47 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000080)=""/233) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) [ 255.852396][ T21] tipc: TX() has been purged, node left! [ 255.872022][ T21] tipc: TX() has been purged, node left! [ 255.937911][ T21] tipc: TX() has been purged, node left! [ 255.984749][T11838] IPVS: ftp: loaded support on port[0] = 21 [ 256.000699][ T21] tipc: TX() has been purged, node left! 11:45:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 256.125877][ T21] tipc: TX() has been purged, node left! [ 256.205896][ T21] tipc: TX() has been purged, node left! 11:45:48 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) 11:45:48 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r6, 0xe886, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r7, 0x6, 0x2, 0x6}, &(0x7f0000000140)=0x10) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) 11:45:48 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) 11:45:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:48 executing program 3: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:45:48 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) 11:45:48 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x5, &(0x7f00000001c0)=[{&(0x7f0000000100)="fdfaf962fa4650e198cd37d3bf839362527eb77f8f1ad77a5769210263e4932b642f29523be94cfe9a4565058c3e10eb1b0bcc70b26cd5ee21cf691c33fcee2ef774c500e3260d8ba4089bbaf4d6523d31cdf7efe8b85bc8ffcd4104128a3989ca3c27c3759c7c6ea812f2ed69d2cb1c106963f79e40964308112b46e744a622152a1315ae36071a32863a1249f8121c7a63e82e4294d6c4da1c6c92cd8894f05a85f5ba", 0xa4, 0x1c}, {&(0x7f0000000240)="d06b1cdb4381992ff2e6e455aad0d46a2eabe6d56bd5cb941f977b9e9c8fefa50a71aba809496147e09b658b96b8ee6cf58a73bb1ce8e9a8bb7165806b0cd9264f6ebfec123a2e485dc56221868f34e6d5952cbda8791955d80f8dcf3e5f5313922040dc492a1989a0d56eb96b331e3e38d3e3922959977cb763dc09ede8757def7a04608351e7d005962999b8a83280209d5d200e92ed1b3de409de455cf27f026c7db583", 0xa5, 0x80000001}, {&(0x7f0000000300)="48c9b7177aed552b8218f6d020e61bc9fb9d67051d96a6e55f415365d36f32e0f70bd26942a1b3cda205f111fa970e87d383a7371f05e389975fbbeefc202aa2a971159c94764ec33c9d2f148ccbd5d2600d5be64835f6ebc30797600e9a3ef7b45e1aed02", 0x65, 0x9c6}, {&(0x7f0000000380)="19a83e60391ffedfc6621cd81692e8962cc545d877bf34e7f8823eab242d2a5082db601a8bfc6185b34b1037aa27cb4220d1d1ad8e4cb9a1f8171cb510ffaabc99ad4fa769a96d505ee7ff7afd94f2ed205e87a87fb83967bba6c27b11f4716cdd9f525785eea70e55e8de0a18e86364b984bed6d79f77e09046b1924b944925cc11f8be033cbdbdc72de02ae0cbe57acc97548ba66a77afe54139870155f5bd6525cc5c1969f8a5d5ba9df071278a071d2cdf30926a4cbff921498d520019d4386d351bbe854e6e23800edadf32c9012abbd071d52e94cbe36dbd6d469205bce59780c452cd626e3eacf4f9f714590ddae5eb46e4b1845dba605f840509218c2b60862937fd6be2377eb903ebc65d992f01ece4834e4912f4749823f2491922a975be58f4f1231d153a171570fe4a96e25063f50be682563ffbfb58ae6cca8033c5a13cca6a8f3b3b270a029a66a97b9003dcfb8d3e15421bf20697f69b3081ddc669f95327c283c902875de19d8a2a5a4995dccb400a90f7fea34f6f98546f3ddfd42c96c4b1b20fd8a377f46c1bd85ab3e68eebc1e436d71c06efb7b00945cddf2974cc83b3a2c86fe10ff5bac128dba45da03fab92523c527201cc7a15727c9b1c5a35f3ed9ea6ca26dfb7ebb8c207b88dd278de94e05b3fbdf2e3bd7725f4aabd3cef8bb2dbbe1a8d7a94cd246b05ae4e973e40238df056a2c51add302208774cf0647a5869bdfbb4c457753c01843633f06cd8b139853c6fcbfe83d5e56db2a824048832d3a9533086201374bbcc1a8b5aec6b40e659b3692ca23bd41df6efab4a3d41dc6d1a47925c6649abc13492e08f3e49aa6fb5a8d0c84e084fc323cf64151a8c1ddba537cb1d29de325c47229fe0b8870fba0508aeab8b0bed0d05ba6320d82cc6bedb07354e763bda75410f8d62794f65aaca2b8eb4769f28b486a95a4f375911421ed6970383aa9e2aa35587a92d05eb6f498aebf30466279ec72dfbe38ee6b9e83a1a5c8aea30dfcff73b72f4f9acd37ee4585c7174001085d30077900e359c5b0e3c699dbdc93743bd483663a7673a981cf8a18fd0898a8991d10a670037e5f9488d4613eda5e44d4fe8a7df5ab139518a068906c57149746eb952f175ba46d5b993174ffdc78400a03d247d529954154167c1771926d059534cdfde284fda7e924eac6140fb48ae02e2368ffbc19e97ce79cb976588d6d621bbbc188caa2ce1ee6facbb8faca27ec410b4e764649e124f3e5bbe674301dbd2057a94d1dba425f51d1e1faad5a1d05d68af6f065b8306b9d660e3bb40bc0e3be34b57cc088ba0d1d42e281a201ab9b762a4e78e4c9b2d35256d8d9eb42c7bf00c4edad0f088b472d0e8cc908e9081e85c0ac7239976b1e6de69cc233ea01caecc6808b8aa5fe35688cf51de8fd86a38ba8e6352f36c7378142c204ec70e0523e6bd02e75a090307fe08974a91b2662eee714a139389224bba8f138e021761e96b42dcd2484fe01cb1e640f17d33512dfb8ccbd0099ba2147686fb0d75ed78aa5d7a13080474122fcee155443d91d607a1e41e1f4bddcad53513c73e701e51264fd29b0a532b5b93823e230ca1895a0d55ac28f03ee3b11e5e3aaa3f64920f316c34b8709637486580c57bd2dbfecdf65d5f67ff11c1fed85e49c05a7ef398c009b2edb0e3c89d4d4b33c62d6601f1a11c728aa077784149a19d7d306ae43d891b77be74ac2741650142976cd010739d90ec0762e0ab8ebd217b73d87e9b963b4b7ce3f3ea5751b91b2ce008feb4e12c3c2ee1581e55290ee53c46f007435e14930ac5bc63368a4a0f17afcaecf1b25baa8feb08d2ca528ef2f20cfd7130799329d20030cd7cc43ca74579436dd10f9d5b5f3b89a6c6333879225a4002020651a48c9b016c65a9de7d1444c545b9aac1e0c1217b439d900bd15db1dfcec722a71209e555054425581c48016c23be6d39cd2f2d4c44a5b6611c8903945616f8145f4621e337139d4535ad3872c465324d56ea8752c4ac79af26f7dea1a334521ad53c87b6da90544c85bf89bca22df67af798aeaf4e7a971719e3984f033c23ac5e34ff35cd5866b1f65d2c2ad3e9a84e3d02db2312be777fc0c0a9da6dabe2781824bee20605a0abdb4025487a4ff9feebbb833e77f0102819ffe721c40cefc47893fbeae3bf27fe3d0e57660ac1fac1b87b981258916cb0b79db564f667e2bea98560db91863c2376bf829b8ef218d69df1f599a77e63a2a67468b7e48a80db056318e6e9891cbc07ca01e9196d3bc1e007de8e6de0ddbd0a9e620bd34adc917ee2a97c8546a48f1368a8439134f511195c1c79de278fe0e82fd7038485a7d97caa01759b24c267485c7a81c8a843f4a02b172b7eda2713cb31bbad5f3c0f90c86af38cc6d6db47907c3b1c33793bf3fef35bd393a56589604cfefadaf453454d92a302daa90e19553cf03ad95e4a795987253d197e77c4eba19d91bce21a1583f672715b5a24f8443c9284d93ba13fd77f24cfa405defff59c9aa43c131002b1d96b6706143e5b5be02d4d22b5ae0b36023473622508c89bba3ec14b484a163877ef453a99f66df24f0a86746a0472aab1e841861f445e9ee9980136242e645380e4e0f0f9387fce877c666cc5b6bc0ae7bb363b129802f84ebb082c7881cfcba5c442c5f82aedd4ba694efc85a6872169eb7b47d8d59781206619730bc81fe31a8ce9f5a2643725617344d593220338b733a73bcf5d3b8aa29d7d84cef9e8803c2c849027b8a52810f600670afdf052eae5362957e2ada5425c0ae456214dfce4496117b9fd82d261b822b8482d21747adee7a7910b2aa359d14751d172aabf7a6a5d50b6c4ad72241361f6ef3070ff0a48361dd4094bef22de35b92b55777c5f36fe60f95163bf7e583dd1328e079b5f88b9e29d2c573ff42f308a46620c3f353801cbc9d6fe26c8e412aaf3978819149b0203b219b62e9c2a783256e21d966893ef4627cb1f9ec432135030231a1fd6bf5cd10122517eb6a840735b892e5006d19ff56311d51050b5c5c927393a4b64b81cd331a8e28b8a1e60b5df44500d82457c0284fb4c5704bbf50b8be16610d9b3336859450bac8d1957cf566f2867519e1c31588b65068b8cb7eac090daf05fca9a646ee5c2438b1bca4b439b7cd3fb676a7dcee6f6164d86ee3ed9673ba9195d2888a799e6b2a9653ca76021a9cb76f07a0c6af953871edb99ef95c613d5d7a6e83778ca8fde2dd2729d067ff9daf3960f0df91c9ac72a3f12aef51f546bd732caa3c682b2b0bd7932312577db9a3e616363f0b782942f2f088fd5bfbb9365725180438dc29fc35aa1f4c5091a7f8c86f65c27aa5df3c02104b3d396ba9cba3838f42426c0bb39696e266132d4f38a3dc5710f5d7e32ab04cbf62167bf31847934c5fe2bac904f11000e143e72b13aa9f2b5ca9f9b32951092caba51ee01f5c3cc9b46e29935ef05f21a3aef34e7f5baa42da0d8149228f4851d8513790f2387da2fc95b84b3c194b9306c8f5b7fb4a290928f5bba7dacd91850f1cbbde6be76ae42526567167d67f9f907f94b55360353cbeddebe4725ee3bd0c9645a61ff1e2b4969a683f6259b5f67e97d464f015b3610ef1df2a0d52d397d9bf6d2e3c029c066f0a7c1dd24342368d0421c38b4384983a148551468df317a5f46ec55782509f46f1a5bdc657680da02807f35fdc2c30744f0ffe6b324509025350925c8c3a4ca66729980d2f6da30084b1219d2b899314688e63f14773aa0b468ce337c441f639d679c7261dc8f11582da7f5698645fd9bfc52747561bcf3a69c57874c3daca4ce81cd385c0d42e9acd7e75794e409f36765805e680256223d540e0ba6518ba54ff257ca3a6967e1a6b4637fe1c37c3d409e6bd468875de16aa6dabf37d175c13b72e6449b0c8ff79441d83f2c3a79323d9ebd6bd1727285db6d0a25096a6bac10f88a4c607dbd913ff2cbab001c4f84d5ceac0f82dd861ff8c36ea61a9bc0a4f6b2607dbb9f787d1818cacd4a2aa68e4ce6bd0f631273fdd00bec3596dcc1f11c87fafe7aa587929c09116245f23173edc3a179b7fe6615a0155557dce6f93bd1d4cf2cb825c257101e10fcbcd7d09ee6003ac3bfe4a5cf4f5db6ea4b9c5c5fb3f838a3b846a960188f020c95dfa80f1b1ffbcca26a6c65d113c00c67bb06888a5d9c16ce165681fdc01ce30d4399d44e2c748e5960c0167f6674a290ccd82e1a2821bac7d629b755124899486cc29a02cd2403cf055f884865e5e8f916887b69ed2fbae66896721fdd5815692a874061d7a47b552ed64a488342ce02f8d6bf14d7d4ad71c38cac740f5500dfad970c84248ab341e69a43a4b901ee32db4b18df59826ea33b0df2af53432348aa2e4f00b02f0c57d4f06a48d6ff8844f96df9f4b4fc3a765c0c7bf71b602339e9a7aecfdbce20edb57650f6f66a1180713c9b1971b9c71416664f93e76557b212f7e959c474a45af2a25e4ee202d1257c3ec145a8dd5ff8e34c75126b966b229520fda7090da183eac108a604e57b329ed4172a76fb604222446ee55149bece2bc24b798a444f3b1fa67cb706e5e4a6b10dff47e7ac46853490c962917f475b29fd1eb6006735310276de202346c4dd68cf60029f4086e05f17b8b6ef5b4f6e3e132377bc61a41ca35c3c0e7764a45215ce55c12f0f01899817822230dad7b20cec3e2595353cb0c7e5ca01831afb516a53e7ffdbefc41da8c741f70839e3b1af188cb74b2eeaf5011c779889137bf4be6c6ac1e6f5cb19e7cb84ab21152bc2bd2bab98b21fcdade9e1e7e90140698ea595b8a65a282f9eaa47b642c1a16b2dcff61169c6803ca49a365e13018d7ff272b7ed9cb9413044d36fbb7718b04dfccc0b8ba703b841716ce01c80ffa12c47e4863d85a20787460a7c5d11b8672b6e6312c2daccefb25fa938e5833aa825a4c867941f48b7fc75fe77b69bc803a2bc7750f40082ab6c2a2a04e027197ccbe3b789b117eea4207cdb628f6d2330dba38578eb7ffd6be2f04cc4e9cb77fbc20a75c69e8114d230bb72245afc2a5a71e8ecea1d8236be69624aaf96e997d36ba48b3b06664650fc13d97f3add491c6367140556b424dfbfc97c310fa7dcf032f93a2a8279e60615538b733c54f09f7ca57bfecd4166624bf9ef321407eeef1823997d40826d5f90903a9656f73e01201726b21adc310e691539edec6f44b0d34678e8d56aeb342378b18ce5b25725d62921c2b79dcbc69904343db79176a0f54669c6003fa33e2f9d7de7d737e123da16ef92561853c2f53dbd5b72547cc9e89daafe2b33949304c9c5f9cbcce9915b389cb1c05894ed12ee185cc5999d99281efa38959ddee1a44f77a0174cbd849e6104b531ba258f280b3ee30894539e627a789da3627b5eae0535baa93a1535c9eecdc03f29c5640d5061eedc60e20f0123f5ec31042f7d439ef314122869de2e95a1a9f107ce7b82fe89b79f5e230efacc377407f6f4abbf1ee135e7fe022c5f710d5da23edb8b22b8b0c882b3b995f19274d1c0fc5167ece310725545e2c5a1250fd7a2d6b8aa0f58760497d91139538a6b0db1f6ccf62b11dc7ae4f4a82862835f059f2099d629249529256ec5d21995968b849e9397df81d0b9e9d8a7a163b371145fb25e70eb197f65d0d9784bb17faca739b14183609f84739e34f5e7f6b893bb68f2b3d1379fff230ccd5a6884cef0894d7a9ac432e55ed4d4dd49ea95f52985df99561f531030932017eeeacc82e8413ad3c2add633879cf5c1fb", 0x1000, 0x9}, {&(0x7f0000001380)="522ebd573d1a3ee3e33ada915562df88e0c2da0bc71889a46384cb7973eaecb3b09ba76ea3d33b2ba435c2e51e53c1e0abeff85d611925c28effb2804523f40461d69c0be2ca005ef9c537d437abdeb7110c4695dc0ac4ad0d2a7dde7d9153f6babbc93693a75bec184e692c60163e", 0x6f, 0xffffffff}], 0x1, &(0x7f0000001400)='ppp1:\x00') lremovexattr(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)=@known='com.apple.system.Security\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) 11:45:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 257.231899][T11907] IPVS: ftp: loaded support on port[0] = 21 [ 257.260745][T11906] nfs4: Unknown parameter 'ppp1:' 11:45:51 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:45:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) 11:45:51 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000100)) 11:45:51 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r2}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'bridge_slave_0\x00', 0x3}, 0x18) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl$TIOCSERGETLSR(r3, 0x5423, &(0x7f0000000040)) 11:45:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:51 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e22, 0x1, @remote, 0x3}}}, 0x88) ioctl$KDADDIO(r0, 0x4b34, 0x5ac) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000140)={0x21, 0xe, 0x3, 0x9e, 0x0, [@mcast1, @ipv4={[], [], @local}, @mcast2, @dev={0xfe, 0x80, [], 0x15}, @remote, @local, @private0]}, 0x78) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0)=0x3, 0x4) r4 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x1) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000240)) r5 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x1, 0x210000) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r4) r6 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$describe(0x6, r6, &(0x7f0000000340)=""/250, 0xfa) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000440)) r7 = openat$vimc0(0xffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r7, 0x41009432, &(0x7f0000000500)="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") pipe(&(0x7f0000000600)) r8 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x80000, &(0x7f00000007c0)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0xa00}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xebd}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffffffff00000000}}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}], [{@uid_lt={'uid<'}}, {@smackfstransmute={'smackfstransmute'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@dont_appraise='dont_appraise'}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@fsname={'fsname', 0x3d, '/dev/video0\x00'}}, {@obj_role={'obj_role', 0x3d, 'syz'}}]}}) [ 259.832366][T11973] IPVS: ftp: loaded support on port[0] = 21 11:45:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) 11:45:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:51 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3e) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 11:45:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) 11:45:52 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:45:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 11:45:52 executing program 4: r0 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2180, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) dup(r0) write$char_usb(r1, &(0x7f0000000100)="b8490ca99c4a65fdf09cd8e790c0df00ba3ae12b6d533cda9b0bf2796df6b5df40febe59f1feff19b913ad68afaaabd1ade1065224bc53ca202094152c1de1e0d9c2de16801a016486a078ddc5a2", 0x4e) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) [ 260.740060][T12022] IPVS: ftp: loaded support on port[0] = 21 [ 260.957257][ T21] tipc: TX() has been purged, node left! [ 260.982058][ T21] tipc: TX() has been purged, node left! 11:45:52 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x7ffffff7) [ 261.021283][ T21] tipc: TX() has been purged, node left! 11:45:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 261.210590][T12041] IPVS: ftp: loaded support on port[0] = 21 11:45:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 262.001538][T12041] chnl_net:caif_netlink_parms(): no params data found [ 262.326242][T12041] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.334020][T12041] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.343799][T12041] device bridge_slave_0 entered promiscuous mode [ 262.360263][T12041] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.368760][T12041] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.378460][T12041] device bridge_slave_1 entered promiscuous mode [ 262.436843][T12041] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.453673][T12041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.506780][T12041] team0: Port device team_slave_0 added [ 262.519961][T12041] team0: Port device team_slave_1 added [ 262.563573][T12041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.570627][T12041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.597121][T12041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.619693][T12041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.627286][T12041] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.653568][T12041] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.748312][T12041] device hsr_slave_0 entered promiscuous mode [ 262.794316][T12041] device hsr_slave_1 entered promiscuous mode [ 262.843206][T12041] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.850813][T12041] Cannot create hsr debugfs directory [ 263.051711][T12041] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 263.109667][T12041] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 263.158221][T12041] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 263.220372][T12041] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 263.361475][T12041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.382537][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.392221][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.412079][T12041] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.430732][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.441044][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.450410][T10817] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.457785][T10817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.517221][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.526385][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.536245][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.546220][T10817] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.553811][T10817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.562047][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.572509][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.583802][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.593753][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.603408][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.613496][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.623068][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.632032][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.641549][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.651139][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.664388][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.676837][T12041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.715593][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.723397][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.743236][ T21] tipc: TX() has been purged, node left! [ 263.753607][T12041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.851851][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.861731][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.905291][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.914982][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.929919][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.939179][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.964821][T12041] device veth0_vlan entered promiscuous mode [ 263.986641][T12041] device veth1_vlan entered promiscuous mode [ 264.046715][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.055918][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.072304][T12041] device veth0_macvtap entered promiscuous mode [ 264.087250][ T0] NOHZ: local_softirq_pending 08 [ 264.107921][T12041] device veth1_macvtap entered promiscuous mode [ 264.140100][T12041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.151323][T12041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.162102][T12041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.173527][T12041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.183723][T12041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.194365][T12041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.204451][T12041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.215045][T12041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.225167][T12041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.235805][T12041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.248561][T12041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.256912][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.266453][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.275932][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.285996][T10817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.313567][T12041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.324154][T12041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.334206][T12041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.344966][T12041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.355088][T12041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.365847][T12041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.376020][T12041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.388014][T12041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.398082][T12041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.408716][T12041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.421099][T12041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.429148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.439217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:45:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d8", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:45:56 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x202400) connect$nfc_raw(r0, &(0x7f00000000c0)={0x27, 0x0, 0x1, 0x5}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r3, r4, 0x0, 0x1) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r5, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x840) move_mount(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x14) 11:45:56 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:45:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 11:45:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:45:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 265.169162][T12317] IPVS: ftp: loaded support on port[0] = 21 11:45:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:45:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 11:45:57 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0303090000000300eacaa73df0d1eb42305e66c38ecd78fcba94a3ce1015e0f093ad3b87665b26fbc6757cbd3998954afaf9244df86375c6ff9d7e4935fe20004b24aca6493a8a9c8a7e000000000000c209caf836afafb9b4652ec742ad79add41fb501000100000000007cc3f5f450c9487f731d18e687b406d5e5aeb8e159f0d76d701c4ee95988ed0c316b46f4432dcafd26337be898f5e973fa1c8115a44035d03b3156ce61dac34fa30d2a092b57b1a2e26185b41b3263c4c7c7b65585714e4f2ca6dca7ac7bcfd4d02cdb4657aa80ac316cd71feb6e34b49de9d4ec98d0f49251055df455d60a3cbb00"/250], 0xdf, 0x1) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) socket$pppoe(0x18, 0x1, 0x0) 11:45:57 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_vif\x00') preadv(0xffffffffffffffff, &(0x7f00000054c0)=[{&(0x7f0000001fc0)=""/66, 0x42}, {&(0x7f0000005580)=""/224, 0xe0}, {&(0x7f00000032c0)=""/4095, 0xfff}, {&(0x7f0000002140)}, {&(0x7f0000005680)=""/4109, 0x100d}, {&(0x7f0000002180)=""/220, 0xdc}, {0x0}], 0x7, 0x800002) syz_genetlink_get_family_id$tipc(0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000252, 0x40000022, &(0x7f0000000100)={0x77359400}) 11:45:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 11:45:57 executing program 2: unshare(0x40000000) bind$alg(0xffffffffffffffff, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x3, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) [ 266.113515][ T21] tipc: TX() has been purged, node left! [ 266.368746][T12390] IPVS: ftp: loaded support on port[0] = 21 [ 267.732822][ T21] tipc: TX() has been purged, node left! 11:46:00 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000140)=ANY=[], 0x10) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='5'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 11:46:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:46:00 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) perf_event_open$cgroup(&(0x7f00000000c0)={0x7, 0x70, 0xdd, 0x3, 0x8, 0x5, 0x0, 0x1, 0x40800, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x48839, 0x1, 0x4, 0x7, 0x7, 0x1, 0x3ff}, r1, 0x2, r3, 0xa) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) 11:46:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 11:46:00 executing program 2: unshare(0x40000000) bind$alg(0xffffffffffffffff, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x3, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:46:00 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_vif\x00') preadv(0xffffffffffffffff, &(0x7f00000054c0)=[{&(0x7f0000001fc0)=""/66, 0x42}, {&(0x7f0000005580)=""/224, 0xe0}, {&(0x7f00000032c0)=""/4095, 0xfff}, {&(0x7f0000002140)}, {&(0x7f0000005680)=""/4109, 0x100d}, {&(0x7f0000002180)=""/220, 0xdc}, {0x0}], 0x7, 0x800002) syz_genetlink_get_family_id$tipc(0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000252, 0x40000022, &(0x7f0000000100)={0x77359400}) [ 268.342492][T12432] IPVS: ftp: loaded support on port[0] = 21 11:46:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 11:46:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:46:00 executing program 4: mkdir(&(0x7f0000000040)='\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x681800c, 0x0) 11:46:01 executing program 2: unshare(0x40000000) bind$alg(0xffffffffffffffff, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x3, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:46:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 11:46:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000180), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:46:01 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000140)=ANY=[], 0x10) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='5'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 11:46:01 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x17a) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) 11:46:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 269.455687][T12488] IPVS: ftp: loaded support on port[0] = 21 11:46:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 11:46:01 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, 0x0) mount$9p_xen(&(0x7f0000000080)='syz\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x801000, &(0x7f0000000140)={'trans=xen,', {[{@version_9p2000='version=9p2000'}, {@mmap='mmap'}, {@cache_loose='cache=loose'}], [{@obj_type={'obj_type'}}]}}) 11:46:01 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000140)=ANY=[], 0x10) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='5'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 11:46:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:46:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 270.182493][T12530] overlayfs: missing 'lowerdir' [ 270.220644][T12530] overlayfs: missing 'lowerdir' 11:46:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{}], 0x1}, 0x0) 11:46:02 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000040)={0x6, "09f849972265b5ed70fbb25ad53aaf996e68e574f513248a6e73cb1f80d0fcf1", 0x1}) mkdir(&(0x7f0000000080)='./file0\x00', 0xe5) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) 11:46:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback}, &(0x7f00000001c0)=0x20) 11:46:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x2}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/47, 0x2f}, {&(0x7f0000019480)=""/102400, 0x19000}], 0x2) r2 = gettid() r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000240)="580000001400192340834b80040d8c560a067f0200ff0000002f4bf7200058000b4824ca945f64009400df0325030ebc000000000000008000f0fffeffe809005300fff5ddf5ffff0f000100087bfb1213187ec168ffffff", 0x58}], 0x1) fcntl$notify(r3, 0x402, 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$setregs(0xd, r2, 0x4, &(0x7f0000000300)="8c1aae5177a6dd7de51d2a756fa9135484ef7ad8a9ef189e0098c056562f04b436416d5fa51f733205b40d820c6d781696b43ff76bba592cdb534f4c8bc65792b2d665bd91b5d60ae4866b9cd5cebe4c7bbe73a651ea29a7957daf542b18331eafc564fe3d6075169fedef04b428395352d1aa1bb7e53814f127546dbd6a7153f43a8ef37f079df64132b51a6060f562ffe09aae38059d05f93931c2df3b82b65a6fa8850da7f9af14440bffc47e2e8928e67bc28da580c0c5a8997d39a3e7c33cc8f7e7cff9f0577510dd58f6a0fbb5c522fdfba2c6f8269fdfc91b798e351478a196") ptrace$cont(0x9, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x401, 0x8) 11:46:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{}], 0x1}, 0x0) 11:46:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:46:02 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x10) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20004800}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000080)={{0x3, 0x0, @descriptor="7e34b1a59b329176"}}) 11:46:02 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000000000000a) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 11:46:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:46:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{}], 0x1}, 0x0) 11:46:03 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x800880, &(0x7f0000000140)='overlay\x00') 11:46:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:46:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:46:03 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x19, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}]}}}]}, 0x58}}, 0x0) 11:46:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000000000000a) 11:46:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005", 0x2b}], 0x1}, 0x0) [ 271.873227][ T21] tipc: TX() has been purged, node left! 11:46:03 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x1008, 0x5, "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"}, &(0x7f00000001c0), 0x1400) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x8020, &(0x7f0000000140)='userkeyring^eth0vmnet0eth1locpuset\x00') [ 272.033785][ T21] tipc: TX() has been purged, node left! 11:46:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:46:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1#*\xff\x00'/23, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2cfa8b68a300000000200c008100000025000200000001"], 0x3e) sendfile(r1, r1, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0xfd18) 11:46:03 executing program 2: unshare(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:46:04 executing program 3: 11:46:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005", 0x2b}], 0x1}, 0x0) 11:46:04 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x95) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000140)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000000)='overlay\x00', 0x204000, 0x0) 11:46:04 executing program 3: 11:46:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:46:04 executing program 2: unshare(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:46:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005", 0x2b}], 0x1}, 0x0) 11:46:04 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x918080, &(0x7f0000000240)=ANY=[@ANYBLOB='xino=auto,uid<', @ANYRESDEC=r3, @ANYBLOB="2c7375626a5f747970653d236b657972696e676e6f64657673656c662c657569643cdc50b2a721325e732e682d7261721843a4ccb5a567a6b9b0b16ebea03bb507057dc4b6573befada22907b7eb6089b356f75a", @ANYRESDEC, @ANYBLOB=',dont_measure,measure,fsname=ppp0,\x00']) 11:46:05 executing program 3: 11:46:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:46:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1#*\xff\x00'/23, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2cfa8b68a300000000200c008100000025000200000001"], 0x3e) sendfile(r1, r1, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0xfd18) 11:46:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb", 0x40}], 0x1}, 0x0) 11:46:05 executing program 2: unshare(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:46:05 executing program 3: 11:46:05 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000080)={0x0, 0x1000000}) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000000)) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000080)={0x0, 0x1000000}) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000000)) r3 = syz_open_procfs(r2, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r3, 0x0, 0x1) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000080)={@any, 0xfffffaa4}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) 11:46:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:46:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb", 0x40}], 0x1}, 0x0) 11:46:05 executing program 3: 11:46:06 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:46:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:46:06 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast2, @in6=@empty}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) 11:46:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb", 0x40}], 0x1}, 0x0) [ 274.555780][T12688] IPVS: ftp: loaded support on port[0] = 21 11:46:06 executing program 5: 11:46:06 executing program 3: 11:46:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:46:06 executing program 3: 11:46:06 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x1, 0x7, &(0x7f00000005c0)=[{&(0x7f0000000100)="d94aa33fa26ef3039ab41733aba8dae141eecf01d1e9b6a02f0dc89dafd5ba4dde690220a812276ff8ecdaae073e0dda1b8f8b12d28c931aefa8020b3b5887dfc029d18c5473390c5cc9a509e8a199558cc8c861f39a8fa2ebdc49bdb57c5c9a12e9726c6aba92cb2f17892dd8c5768d9fc8826ae2e6eb65dc3bc8e70d46e08315f69a7b26dcc6002210ad521f899b29d3f2239016e6668ec821a9b97171688ed99d342b0c701787fd4eb4b9fb0677ab62a0a5fb7d577447fe065cd757175ad069d93de586", 0xc5, 0x2}, {&(0x7f0000000240)='K', 0x1, 0xffffff7f}, {&(0x7f0000000280)="f4c68235f30806f7d0c3f94cd5842a5d777fb00ae704ea38ad4e3f3f5a6785bf47f012d1dd010be371663ee412ffbea99218e6e30cc5d80002308be3be827dcaba751dea01c337d989d57ced334b17a57f78c645e4b3a0f1a5f2494f8a2a7e3c734604b022077dfcb5e482bd1b1730951bf2ea3420f950e6f8bd921386b8bf453eff14c05a04e8bd81486dd56ef07927c5b60822a5992650a26da9fbee780aa2e0b7b2681874fcc7f490a1dcea87402453b7756dc307f442c42ae70824b48514116e83b207d004d17dcbef97ea8034dee16d1d2430b45be488bde31387cfda65ce00fb4aa7c0ef59026d25e7b605", 0xee, 0x10000}, {&(0x7f0000000380)="ea0b263a1f0e02aff79910540b8d84e1d1f35b3e5569bdb9d26af45020b51e564da9f0ab718c6b80844a7cb92cc415fe57aaa06dacc3e2693004972a8bac516974b22d57b21b3a79f072db6e63b268b0feefcb43d27583aef582d03546789392e0e2aee90121d3a524b4ea6c481e5a2432acc3731427b170aee6b560d92688aa05da1a37fd9e029ab19549bf4093bf7f15bf4261d1b6f5abc3dff317476c02dec9ff70186ea658a61a56d27fa6d27b53742f0b6fcaa400a0799a", 0xba, 0x2}, {&(0x7f0000000440)="e3841bb4ae771b5a13fbba80a81c8fd402eefb745d98ee9170db138c9aa86a595e4694518a8410d6c9bdb7dad9ad10f6f7722f4f7d4261a594e68a29226d367df9cbf090c99cf151a93099486b18683e0002c1b646eac9b019a9bda62b16200aa4e67fce6c5024479a8c9d09912687e4274724d67efc83088299317227ca8da9ba4b46692a1a56b02f0bf302e3c3ac3ade8b6a3d39694295551a3a6faee5056811cd1bad52c472a3bc0506284e7f8b62a3dcfabf854b301da464f5534d0993d280ec03cd7bad71b79ef8863dda326b1b6b19fe4afc5d", 0xd6}, {&(0x7f0000000540)="6bc082464b", 0x5, 0x8}, {&(0x7f0000000580)="fcdd180ba3dc679f7b5d4bbabefd25931c186359726df967785afaf4233d14c09e7db467ed5437bb664137cbdf0c364dfe30db79f9028892", 0x38, 0x7}], 0x10b028, &(0x7f0000000640)={[{@swalloc='swalloc'}, {@attr2='attr2'}], [{@uid_gt={'uid>', r1}}, {@fsname={'fsname', 0x3d, 'selinuxmime_typeuserselinux:systemppp0'}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@euid_gt={'euid>', r3}}, {@smackfshat={'smackfshat', 0x3d, 'GPLwlan1cpuset!{'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) 11:46:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab822", 0x4b}], 0x1}, 0x0) 11:46:07 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:46:07 executing program 5: [ 275.433713][T12739] IPVS: ftp: loaded support on port[0] = 21 11:46:07 executing program 3: 11:46:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:46:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab822", 0x4b}], 0x1}, 0x0) 11:46:07 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x281800c, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 11:46:07 executing program 5: 11:46:07 executing program 3: 11:46:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab822", 0x4b}], 0x1}, 0x0) 11:46:08 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:46:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:46:08 executing program 5: 11:46:08 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x137) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x29) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) r2 = socket(0x6, 0x6, 0x2e7) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) accept4$x25(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x12, 0x0) 11:46:08 executing program 3: 11:46:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec", 0x50}], 0x1}, 0x0) [ 276.594205][T12791] IPVS: ftp: loaded support on port[0] = 21 11:46:08 executing program 3: 11:46:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:46:08 executing program 5: 11:46:08 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') open(&(0x7f00000000c0)='./file0\x00', 0x402000, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000080)=""/30) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x202800, 0x0) syz_kvm_setup_cpu$x86(r4, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="f2ac660f38397e000f01d10f1bdbf2d297b88337ba400066edf30fc7b361760f01c30f217e", 0x25}], 0x1, 0x6, &(0x7f0000000280)=[@flags={0x3, 0x40800}, @cr0={0x0, 0x20}], 0x2) ioctl$KVM_DIRTY_TLB(r2, 0x400caeaa, &(0x7f0000000100)={0x40, 0x8}) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x281800c, 0x0) 11:46:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec", 0x50}], 0x1}, 0x0) 11:46:09 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:46:09 executing program 3: 11:46:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:46:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec", 0x50}], 0x1}, 0x0) 11:46:09 executing program 5: [ 277.493479][ T21] tipc: TX() has been purged, node left! [ 277.502753][T12842] IPVS: ftp: loaded support on port[0] = 21 11:46:09 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000080)=""/33) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) 11:46:09 executing program 3: [ 277.703138][ T21] tipc: TX() has been purged, node left! [ 277.866293][ T21] tipc: TX() has been purged, node left! 11:46:09 executing program 5: 11:46:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91", 0x53}], 0x1}, 0x0) 11:46:09 executing program 3: 11:46:10 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:46:10 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000080)={0x6, 0x3ff}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) r4 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x3a3b80) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f0000000240)={0x6, @raw_data="8848d62a8f4fff0abb87c1906008b7f7a95fe195986597965d191d885fad0e118fd13a4465fc7ee1b075bc573d3e5ad15ab497873f207729b611707c3f594e6a5232067425bb8e8ff30aa90818f5553e4134aa7e1d02a50f0a1d3b2e8a8e45144a99fb8384b0db2707f53a82330e0bf3932aba081361ecd17f4454d6a458518987ea4efbe2f9dcfc94a79a1cb37277ff558dee08aabb4e7e0d8bf243cf4ddd5a089ea4d06d2af02b29e072abea7d1de6e5f97fc7b1f41c0e07f0faa20b3fa87e630f1c690798eace"}) fsconfig$FSCONFIG_SET_PATH(r3, 0x3, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) 11:46:10 executing program 5: 11:46:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91", 0x53}], 0x1}, 0x0) [ 278.619610][T12889] IPVS: ftp: loaded support on port[0] = 21 11:46:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:46:10 executing program 3: 11:46:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91", 0x53}], 0x1}, 0x0) 11:46:10 executing program 5: 11:46:11 executing program 3: 11:46:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x54}], 0x1}, 0x0) 11:46:11 executing program 5: 11:46:11 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:46:11 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x3, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f00000000c0)={0x9c0000, 0x200, 0x2, r2, 0x0, &(0x7f0000000080)={0x990a91, 0x0, [], @value64}}) setsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f00000002c0)="b94091f77f6abcda6f8904ace27772602d4777dcaa6ff968724da7063e7e23656db2e2d1d47df3f82e49", 0x2a) bind$alg(0xffffffffffffffff, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x3, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000240), &(0x7f0000000280)) socket(0x10, 0x2, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x3, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r6) fchown(0xffffffffffffffff, r4, r6) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000100)={0x4, "24110bc35643ca47fe12aaf869cf20321ea1293c85a7aed3687b35e01a66a243d5bf9513230ead4c0c5d79857b5598ad0dfb27000000ce678e20f9c8fd8b75e9", {0x10000, 0x3}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) 11:46:11 executing program 3: 11:46:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x54}], 0x1}, 0x0) [ 279.781636][T12942] IPVS: ftp: loaded support on port[0] = 21 11:46:11 executing program 5: 11:46:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:46:12 executing program 3: 11:46:12 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pause() r0 = openat$null(0xffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x101240, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000600)='bridge_slave_1\x00', 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000001c0)={0x0, 0x2000000, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="c730000000000008000008000000180004800400010062724f6164630373742d6c696e6b0000"], 0x2c}, 0x1, 0xf618000000000000}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="d00200003a4c9123277afc", @ANYRES16=r2, @ANYBLOB="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"], 0x2d0}, 0x1, 0x0, 0x0, 0x4000}, 0x810) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) r3 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x141200, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) setxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='user.syz\x00', &(0x7f00000005c0)='/dev/null\x00', 0xa, 0x2) 11:46:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x54}], 0x1}, 0x0) 11:46:12 executing program 5: 11:46:12 executing program 3: 11:46:12 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:46:12 executing program 1: 11:46:12 executing program 5: [ 280.840384][T12989] IPVS: ftp: loaded support on port[0] = 21 11:46:12 executing program 3: 11:46:12 executing program 1: 11:46:13 executing program 5: 11:46:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:46:13 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) mount$9p_virtio(&(0x7f0000000080)='syz\x00', 0xffffffffffffffff, &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=virtio,', {[{@debug={'debug', 0x3d, 0xba}}, {@mmap='mmap'}, {@fscache='fscache'}, {@fscache='fscache'}], [{@permit_directio='permit_directio'}]}}) clock_getres(0x4, &(0x7f0000000180)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000d00)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000240)={0xa6c, r3, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x25}, @NL80211_ATTR_SCAN_SUPP_RATES={0x568, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x99, 0x3, "c638e62a53e794aba1afe2be8f339f0f8fdf828e073ca8bf29ece87e28dd151e647d3c5b906748ec8813c2a7fdde964e8c2b8f564758f81ac0fd014e82229f3c38b96fc970cc39c57f770e99de8e3a2a368dccb3d92cf00129004c0f014c39cd3982c1bfd908a0c4cf23f48163b832ad8e0c4a8dd8e985fd9dfc252c11870827b90f3a5409560c2926549142b40aa1a20997abb349"}, @NL80211_BAND_60GHZ={0xef, 0x2, "d8ae22012a846793efc79897efeef0c498bb86b5712b89464a4f656c312f09b5129669018e870a83a6d00eafdaf15a2dacb4b7a6bb331d7014b403a2f8cb94c011cb4f0d94e174440d44f6e1dea52712ca9de4f8b8750b56bc35539ed84307562b22ae5ea3826e872937febe5eda0c7ab09668df0e2c80378c2370bbfabf3632e42f9bac9664bb35c1d0b2c6a30cdbc727df17aaeb6d1d3cd4d74bd243263717cf69e5e535d5669deab639b7cb32c9073418006e2b4634e8cb3071139677d773216694fd4f763fee67e5fe372bf4f3e4e0c593892d3f360a5488772cbd249a666870827c6e71e73c38db65"}, @NL80211_BAND_60GHZ={0xff, 0x2, "706c130486e4cacd6f0eb6e0fbb279bc6f2dba21d09533c681147529fcf5bf73a5af67a6503e0c42b0faa1b21fad288a3fa637a06d03a6244ed51693d18dda909aa524821e66198b0a47afb524b2b801e05f092a6bbf9ca79e25af91f98bd62d6daff8daf2b936dfd5a0fa05542e1bced1f16732d236ef9433aad95f59f401ba2c8a0a4465253c0a8e406c9d5a5b3aa4923b9d938cd34970d8a493333479756328349de00f4b8141ae2212068bf463882aa69a2d391b93cb01b7b99662a8fb733514a106b3ec70b2e612be863598b0aa5f7e9634642d5e3bb2c41db4465995025405a48c2ff9cdf5a48dbe6018dc720cbedab2edab7c929abcd163"}, @NL80211_BAND_60GHZ={0x4b, 0x2, "07d0089a013d8391d3800f59f499dd1d10a84bbef5ae3b9aa9d43558094c574ba958f1af9c480cf272169f294905c0bfdf7da02812fde64a50be71d6132f8b427253c6adb7907e"}, @NL80211_BAND_6GHZ={0xfa, 0x3, "baec18a3cddd9259bb23e11671d60ab6f56d0c810212c11672e6f25e54ae5ce56484506ed97d4185a8fe786c90e9f618c7d754866293bc18813ff99fdb08690e0697242e18924ee9cb0c193e1b5ef88807ee5c39f6d1b0fce7fe737a9d5fc7f58a41b235c87e545359c5379001b82d9dbe016c235f0f3990d8c91f9f8ffc9db8d41d2193b724753b16a8b1a4719892af4847133e8dc2b59bb982ac6ebedceb783dc49d019c084764ba9ea76b31cb3bdf04512468c6200be75069e68e148aece8b6ab492d3ca66f37ebf4bd499fb2d86129b1de8c3bef80a6c0deadad3f4b0ccb2ab2eb48f9ce309d042d0a299d0b920d2aca54480dbd"}, @NL80211_BAND_60GHZ={0x7b, 0x2, "0de30c3d7ca00ebfe1c5ade9ef6ce45c30c6feebf22a592ba753c25d272a3198f76c888373649ac7a3d3a7f5ddf4fb688851a31b580a34b7142abb4ec858f8191faf961fa3077d8b27cf97633dcf141033ad95449fa13d48b137f96775d653c8f34010b189e74e656362904da48624230c96ea9e22f7f0"}, @NL80211_BAND_2GHZ={0x37, 0x0, "2e66329656e7496b8ff2d456314628240b73f8ffe9f09e7301a82bd81d49b146a5e91e42cbf3cc54db82b1d11996fe0b92273f"}, @NL80211_BAND_2GHZ={0x69, 0x0, "f83ae1ab54c8a668c0ba71bcbf9f682ff8be95ff3c9eb351219f247632e75becbfeb33f093dfead2077bcfd44b880c883074c1a01cdfe272a2ca6285a4a2ce7fb790d528c8fe93a8bac98ab5e7041ae8a40735b83969cd2257c12bdecb4ea1c3a7dfc77bc6"}, @NL80211_BAND_2GHZ={0x6f, 0x0, "8abb97c8103a027765487099c1d306ce5075d5dabf0df3b8526fef01d0661107b19aa9dc17e9b2583d3cb93413a8b78bf5c2c6abe579d052d58628e24ba4e8c4c3a34f30b7440a264490b58b57edc59ffef7061f956950782579033397e579d1687c4e237266ca285040e0"}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x80}, @NL80211_ATTR_SCAN_SSIDS={0x30, 0x2d, 0x0, 0x1, [{0x5, 0x0, [0x9]}, {0x6, 0x0, [0xb, 0x1c]}, {0xa, 0x0, [0x15, 0x1f, 0xa, 0x1a, 0x17, 0x1f]}, {0x7, 0x0, [0x1a, 0x6, 0x15]}, {0x6, 0x0, [0x15, 0xa]}]}, @NL80211_ATTR_SCAN_SSIDS={0x68, 0x2d, 0x0, 0x1, [{0x7, 0x0, [0x11, 0x1e, 0x1]}, {0xb, 0x0, [0x17, 0x5, 0x20, 0xc, 0x1, 0x11, 0x1e]}, {0xd, 0x0, [0x19, 0x20, 0x1e, 0x6, 0x1e, 0x10, 0x15, 0x12, 0x1b]}, {0x8, 0x0, [0x9, 0x3, 0x15, 0x1]}, {0x8, 0x0, [0x1a, 0x18, 0xb, 0x1e]}, {0x9, 0x0, [0x9, 0xd, 0x1c, 0x18, 0x11]}, {0x6, 0x0, [0x11, 0x17]}, {0x4}, {0x5, 0x0, [0x1e]}, {0xd, 0x0, [0x15, 0x14, 0x2, 0x4, 0x17, 0x11, 0xc, 0xa, 0x1c]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x7f}, @NL80211_ATTR_SCAN_SUPP_RATES={0x438, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xd7, 0x2, "1be23950b0687857f8306e9e13aa2958d33b65f2a2a0e6de4edd7f0626896d19d4d8d7c7d53c930c734c5a8e9c55160253e99b7482d6d82b7d3d5c63fbbdd24bde78ec2b1d870a088624e712bdd3dc5fd2cb2bcc5a9184983b396e677f9d6d19d2317737f69701ea8a83cb531aee4b72c6754d6cec3cdb4f68e4215f99ff9c7411e41f692402d106d26fa4cbb5f9784725cda5ee981386059ff031e5ceffc29f3afc5fb9fc39f69d18333752d451e3397c5d53b71f96d9e555a193f0f9bc0c84be30c3694a50f1f318fe8260d64e336cf07603"}, @NL80211_BAND_5GHZ={0xc3, 0x1, "f3f11fa3890eca57c2b443584c4fa31e422a7d525db0a881e8c6159851478423317f6fff50082c2820625da1df2a91934c3879b328d5dc66a698d4e8e2a7de119d8c049dd221be1f7b1014b55135616831c9ddeec8414dd6c3be08f057a7fec6d0597faeb6ab0e31535766ea07ab3183a8b952479ac60bcea33391ddc999c1a6d2630b12335b74dc00aa276307281d0d1b1c661f0d1a582bfa09bcc5e375e4f4a0fba766eaaa4f95698fa8f6f446b2e2a38f9e505b327969217538c30cc8df"}, @NL80211_BAND_5GHZ={0xb1, 0x1, "ad9822f0be3f7af9b68fb34749c73d28721011f5b6a3c02c1265efe9cc0e204a994cc34ae0a7b3cd702145fb0493dedff0f8e2b4b56bbdaf4d0d4115e4ecc4b6a10f60424ce61fcd7d589a9519c538ba2793b0fd5d69a62544bc1c3aa0408b2a4b2c9b92ba5e0b163b67c37b0eaffae7d32404fda41c613fb9d7a9cbe2e7234c659b74ba5c2d3bceb6a9ecab0a626088ff19934b8e707f0fc9db15f48b1b844803ba009a81f4afedb4d17674e6"}, @NL80211_BAND_60GHZ={0x70, 0x2, "715a76cb096997738e2b7184e46de2ed07f4e4fa562191f2157077b53c8c2eaf41f24dc74ae576fa8c2142ef8d27ee3103c2dff859f0e8314f2f97fd7dedfd3930dd127ecf20c4f03f068a5b22a711f2554c92bfcd154e04818fd501bc0d7f634ebc18d1ff92f2c921afc864"}, @NL80211_BAND_60GHZ={0x31, 0x2, "ad3bc2179de9bb3ce6fd6bbd5fc110b7cce38f1dd905675b9d937b5301dd021dd96d8fb6207ce6e09ae53cfdc7"}, @NL80211_BAND_2GHZ={0xaa, 0x0, "d31c48cb7ae7c4fa5a629010b65aa29dc25df0538d75926f64c889ee49d9f5e4fb9109576b086c076b9254c867ee6c5333d2d52b2cb93556b85511775b2a8924af759dddcaaeec6f5257db488fe7bcceb2e81e4072dd7934f184a3c7af1a45f772d803f6e3e5091bebfaf2cecefc56f69afce4ac07de995ac1d38886dcdcc7a134332f7e190e4ad7faaca9c055a89ffdab4da8c469100a31dafeb2ef0cb236a057b6b98acedd"}, @NL80211_BAND_60GHZ={0x94, 0x2, "96c8192a00a46ca9914d25212e75b426e72a5c598fbb20688ca1095c30e9800e751f1ff91c9f0de588ced67e036d3e4b44f290b0a60c3ee463a3d1a7bb52c851b8aec12a42ff7c9505acf9c6f4bd23523ae1e5366f509d9414c04893d520b89b46abddb03686649192b810370b6b5746b47786b502b246bc62adbf2bbb27136a95fda66506418d0dea4ae75cff4e4609"}]}]}, 0xa6c}, 0x1, 0x0, 0x0, 0x4000084}, 0x24040080) 11:46:13 executing program 3: 11:46:13 executing program 1: 11:46:13 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x3, 0x0, 0x0) getsockopt(r0, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:46:13 executing program 5: 11:46:13 executing program 4: r0 = openat$capi20(0xffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x8000, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f00000000c0)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) 11:46:13 executing program 3: 11:46:13 executing program 1: 11:46:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 282.020615][T13038] IPVS: ftp: loaded support on port[0] = 21 11:46:14 executing program 5: 11:46:14 executing program 3: 11:46:14 executing program 1: 11:46:14 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x2040) fanotify_mark(r1, 0x8, 0x13, r2, &(0x7f00000000c0)='./file0/file0\x00') 11:46:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:46:14 executing program 3: 11:46:14 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:46:14 executing program 5: 11:46:14 executing program 1: 11:46:14 executing program 3: 11:46:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 283.111618][T13095] IPVS: ftp: loaded support on port[0] = 21 11:46:15 executing program 5: 11:46:15 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) set_mempolicy(0x0, &(0x7f0000000080)=0x82, 0x8001) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) r1 = dup(r0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000000c0), 0x2) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) 11:46:15 executing program 1: 11:46:15 executing program 3: 11:46:15 executing program 5: 11:46:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:46:15 executing program 1: 11:46:15 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:46:15 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffb000/0x3000)=nil) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc044560f, &(0x7f00000000c0)={0x800, 0x8, 0x4, 0x1000000, 0x10001, {r2, r3/1000+60000}, {0x0, 0x2, 0x7, 0xbf, 0x28, 0x9c, "063df1d5"}, 0x8, 0x1, @userptr=0x815, 0x3, 0x0, 0xffffffffffffffff}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x6) 11:46:15 executing program 3: [ 283.973347][ T21] tipc: TX() has been purged, node left! 11:46:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3f], 0x0, 0x23c1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:46:15 executing program 5: 11:46:15 executing program 1: 11:46:16 executing program 3: [ 284.138091][ T21] tipc: TX() has been purged, node left! [ 284.171847][T13147] IPVS: ftp: loaded support on port[0] = 21 11:46:16 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000100)={0xa00000, 0xfff, 0x27f, r0, 0x0, &(0x7f00000000c0)={0x990af9, 0x8, [], @p_u8=&(0x7f0000000080)}}) recvfrom$llc(r1, &(0x7f0000000140)=""/124, 0x7c, 0x2002, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) [ 284.366732][ T21] tipc: TX() has been purged, node left! 11:46:16 executing program 5: [ 284.518086][ T21] tipc: TX() has been purged, node left! 11:46:16 executing program 1: [ 284.662978][ T21] tipc: TX() has been purged, node left! 11:46:16 executing program 3: 11:46:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/83) [ 284.813120][ T21] tipc: TX() has been purged, node left! 11:46:16 executing program 2: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0xa1c, 0x3, &(0x7f0000000180)=""/146, &(0x7f00000000c0)=0x92) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x6, 0x4) 11:46:16 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK/file0\x00'}, 0x6e) 11:46:16 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x281800c, 0x0) r0 = openat$nullb(0xffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4040, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 11:46:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000001480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000023c0)=[@pktinfo={{0x23, 0x11, 0x32, {@private2}}}], 0x28}}], 0x2, 0x0) 11:46:16 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000740)={0x10}, 0x10}}, 0x0) 11:46:17 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x11}, 0x10) [ 285.279400][T13202] ===================================================== [ 285.286390][T13202] BUG: KMSAN: uninit-value in string+0x522/0x690 [ 285.292822][T13202] CPU: 1 PID: 13202 Comm: syz-executor.0 Not tainted 5.6.0-rc7-syzkaller #0 [ 285.301493][T13202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.311556][T13202] Call Trace: [ 285.314860][T13202] dump_stack+0x1c9/0x220 [ 285.319306][T13202] kmsan_report+0xf7/0x1e0 [ 285.323742][T13202] __msan_warning+0x58/0xa0 [ 285.328257][T13202] string+0x522/0x690 [ 285.332270][T13202] vsnprintf+0x207d/0x31b0 [ 285.334366][T13204] IPVS: ftp: loaded support on port[0] = 21 [ 285.336881][T13202] audit_log_vformat+0x583/0xcd0 [ 285.347716][T13202] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 285.353532][T13202] audit_log_format+0x220/0x260 [ 285.358401][T13202] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 285.364200][T13202] audit_receive+0x18a4/0x6d50 [ 285.368973][T13202] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 285.375182][T13202] ? netlink_deliver_tap+0xdba/0xea0 [ 285.380481][T13202] ? kmsan_get_metadata+0x11d/0x180 [ 285.385704][T13202] netlink_unicast+0xf9e/0x1100 [ 285.390576][T13202] ? audit_net_exit+0xd0/0xd0 [ 285.395258][T13202] netlink_sendmsg+0x1246/0x14d0 [ 285.400205][T13202] ? netlink_getsockopt+0x1440/0x1440 [ 285.405571][T13202] ____sys_sendmsg+0x12b6/0x1350 [ 285.410523][T13202] __sys_sendmsg+0x451/0x5f0 [ 285.415249][T13202] ? kmsan_get_metadata+0x11d/0x180 [ 285.420457][T13202] ? kmsan_get_metadata+0x11d/0x180 [ 285.425676][T13202] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 285.431476][T13202] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 285.437538][T13202] ? prepare_exit_to_usermode+0x1ca/0x520 [ 285.443252][T13202] ? kmsan_get_metadata+0x4f/0x180 [ 285.448357][T13202] ? kmsan_get_metadata+0x4f/0x180 [ 285.453481][T13202] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 285.459309][T13202] __ia32_compat_sys_sendmsg+0xed/0x130 [ 285.464869][T13202] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 285.470419][T13202] do_fast_syscall_32+0x3c7/0x6e0 [ 285.475452][T13202] entry_SYSENTER_compat+0x68/0x77 [ 285.480576][T13202] RIP: 0023:0xf7fc6d99 [ 285.484640][T13202] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 285.504757][T13202] RSP: 002b:00000000f5dc10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 285.513181][T13202] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000840 [ 285.521140][T13202] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 285.529097][T13202] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 285.538010][T13202] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 285.545966][T13202] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 285.553937][T13202] [ 285.556244][T13202] Uninit was created at: [ 285.560475][T13202] kmsan_internal_poison_shadow+0x66/0xd0 [ 285.566197][T13202] kmsan_slab_alloc+0x8a/0xe0 [ 285.570861][T13202] __kmalloc_node_track_caller+0xb40/0x1200 [ 285.576748][T13202] __alloc_skb+0x2fd/0xac0 [ 285.581147][T13202] netlink_sendmsg+0x7d3/0x14d0 [ 285.585995][T13202] ____sys_sendmsg+0x12b6/0x1350 [ 285.590918][T13202] __sys_sendmsg+0x451/0x5f0 [ 285.595512][T13202] __ia32_compat_sys_sendmsg+0xed/0x130 [ 285.601049][T13202] do_fast_syscall_32+0x3c7/0x6e0 [ 285.606075][T13202] entry_SYSENTER_compat+0x68/0x77 [ 285.611164][T13202] ===================================================== [ 285.618074][T13202] Disabling lock debugging due to kernel taint [ 285.624205][T13202] Kernel panic - not syncing: panic_on_warn set ... [ 285.630783][T13202] CPU: 1 PID: 13202 Comm: syz-executor.0 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 285.640826][T13202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.650866][T13202] Call Trace: [ 285.654154][T13202] dump_stack+0x1c9/0x220 [ 285.658478][T13202] panic+0x3d5/0xc3e [ 285.662390][T13202] kmsan_report+0x1df/0x1e0 [ 285.666886][T13202] __msan_warning+0x58/0xa0 [ 285.671379][T13202] string+0x522/0x690 [ 285.675384][T13202] vsnprintf+0x207d/0x31b0 [ 285.679811][T13202] audit_log_vformat+0x583/0xcd0 [ 285.684759][T13202] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 285.690573][T13202] audit_log_format+0x220/0x260 [ 285.695436][T13202] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 285.701233][T13202] audit_receive+0x18a4/0x6d50 [ 285.705994][T13202] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 285.712045][T13202] ? netlink_deliver_tap+0xdba/0xea0 [ 285.717336][T13202] ? kmsan_get_metadata+0x11d/0x180 [ 285.722529][T13202] netlink_unicast+0xf9e/0x1100 [ 285.727376][T13202] ? audit_net_exit+0xd0/0xd0 [ 285.732050][T13202] netlink_sendmsg+0x1246/0x14d0 [ 285.736995][T13202] ? netlink_getsockopt+0x1440/0x1440 [ 285.742371][T13202] ____sys_sendmsg+0x12b6/0x1350 [ 285.747318][T13202] __sys_sendmsg+0x451/0x5f0 [ 285.751914][T13202] ? kmsan_get_metadata+0x11d/0x180 [ 285.757155][T13202] ? kmsan_get_metadata+0x11d/0x180 [ 285.762345][T13202] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 285.768487][T13202] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 285.774539][T13202] ? prepare_exit_to_usermode+0x1ca/0x520 [ 285.780252][T13202] ? kmsan_get_metadata+0x4f/0x180 [ 285.785355][T13202] ? kmsan_get_metadata+0x4f/0x180 [ 285.790455][T13202] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 285.796253][T13202] __ia32_compat_sys_sendmsg+0xed/0x130 [ 285.801791][T13202] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 285.807327][T13202] do_fast_syscall_32+0x3c7/0x6e0 [ 285.812352][T13202] entry_SYSENTER_compat+0x68/0x77 [ 285.817449][T13202] RIP: 0023:0xf7fc6d99 [ 285.821506][T13202] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 285.841093][T13202] RSP: 002b:00000000f5dc10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 285.849510][T13202] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000840 [ 285.857466][T13202] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 285.865430][T13202] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 285.873387][T13202] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 285.881342][T13202] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 285.891684][T13202] Kernel Offset: 0x17200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 285.903302][T13202] Rebooting in 86400 seconds..