7f0000128400)="feedbabe00000000000000020000000000000000000008930000000100000000", 0x20, 0x1114600}, {&(0x7f0000128500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1114720}, {&(0x7f0000128600)="feedbabe00000000000000020000000000000000000008940000000100000000", 0x20, 0x1114800}, {&(0x7f0000128700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1114920}, {&(0x7f0000128800)="feedbabe00000000000000020000000000000000000008950000000100000000", 0x20, 0x1114a00}, {&(0x7f0000128900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1114b20}, {&(0x7f0000128a00)="feedbabe00000000000000020000000000000000000008960000000100000000", 0x20, 0x1114c00}, {&(0x7f0000128b00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1114d20}, {&(0x7f0000128c00)="feedbabe00000000000000020000000000000000000008970000000100000000", 0x20, 0x1114e00}, {&(0x7f0000128d00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1114f20}, {&(0x7f0000128e00)="feedbabe00000000000000020000000000000000000008980000000100000000", 0x20, 0x1115000}, {&(0x7f0000128f00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1115120}, {&(0x7f0000129000)="feedbabe00000000000000020000000000000000000008990000000100000000", 0x20, 0x1115200}, {&(0x7f0000129100)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1115320}, {&(0x7f0000129200)="feedbabe000000000000000200000000000000000000089a0000000100000000", 0x20, 0x1115400}, {&(0x7f0000129300)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1115520}, {&(0x7f0000129400)="feedbabe000000000000000200000000000000000000089b0000000100000000", 0x20, 0x1115600}, {&(0x7f0000129500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1115720}, {&(0x7f0000129600)="feedbabe000000000000000200000000000000000000089c0000000100000000", 0x20, 0x1115800}, {&(0x7f0000129700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1115920}, {&(0x7f0000129800)="feedbabe000000000000000200000000000000000000089d0000000100000000", 0x20, 0x1115a00}, {&(0x7f0000129900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1115b20}, {&(0x7f0000129a00)="feedbabe000000000000000200000000000000000000089e0000000100000000", 0x20, 0x1115c00}, {&(0x7f0000129b00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1115d20}, {&(0x7f0000129c00)="feedbabe000000000000000200000000000000000000089f0000000100000000", 0x20, 0x1115e00}, {&(0x7f0000129d00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1115f20}, {&(0x7f0000129e00)="feedbabe00000000000000020000000000000000000008a00000000100000000", 0x20, 0x1116000}, {&(0x7f0000129f00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1116120}, {&(0x7f000012a000)="feedbabe00000000000000020000000000000000000008a10000000100000000", 0x20, 0x1116200}, {&(0x7f000012a100)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1116320}, {&(0x7f000012a200)="feedbabe00000000000000020000000000000000000008a20000000100000000", 0x20, 0x1116400}, {&(0x7f000012a300)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1116520}, {&(0x7f000012a400)="feedbabe00000000000000020000000000000000000008a30000000100000000", 0x20, 0x1116600}, {&(0x7f000012a500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1116720}, {&(0x7f000012a600)="feedbabe00000000000000020000000000000000000008a40000000100000000", 0x20, 0x1116800}, {&(0x7f000012a700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1116920}, {&(0x7f000012a800)="feedbabe00000000000000020000000000000000000008a50000000100000000", 0x20, 0x1116a00}, {&(0x7f000012a900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1116b20}, {&(0x7f000012aa00)="feedbabe00000000000000020000000000000000000008a60000000100000000", 0x20, 0x1116c00}, {&(0x7f000012ab00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1116d20}, {&(0x7f000012ac00)="feedbabe00000000000000020000000000000000000008a70000000100000000", 0x20, 0x1116e00}, {&(0x7f000012ad00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1116f20}, {&(0x7f000012ae00)="feedbabe00000000000000020000000000000000000008a80000000100000000", 0x20, 0x1117000}, {&(0x7f000012af00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1117120}, {&(0x7f000012b000)="feedbabe00000000000000020000000000000000000008a90000000100000000", 0x20, 0x1117200}, {&(0x7f000012b100)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1117320}, {&(0x7f000012b200)="feedbabe00000000000000020000000000000000000008aa0000000100000000", 0x20, 0x1117400}, {&(0x7f000012b300)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1117520}, {&(0x7f000012b400)="feedbabe00000000000000020000000000000000000008ab0000000100000000", 0x20, 0x1117600}, {&(0x7f000012b500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1117720}, {&(0x7f000012b600)="feedbabe00000000000000020000000000000000000008ac0000000100000000", 0x20, 0x1117800}, {&(0x7f000012b700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1117920}, {&(0x7f000012b800)="feedbabe00000000000000020000000000000000000008ad0000000100000000", 0x20, 0x1117a00}, {&(0x7f000012b900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1117b20}, {&(0x7f000012ba00)="feedbabe00000000000000020000000000000000000008ae0000000100000000", 0x20, 0x1117c00}, {&(0x7f000012bb00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1117d20}, {&(0x7f000012bc00)="feedbabe00000000000000020000000000000000000008af0000000100000000", 0x20, 0x1117e00}, {&(0x7f000012bd00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1117f20}, {&(0x7f000012be00)="feedbabe00000000000000020000000000000000000008b00000000100000000", 0x20, 0x1118000}, {&(0x7f000012bf00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1118120}, {&(0x7f000012c000)="feedbabe00000000000000020000000000000000000008b10000000100000000", 0x20, 0x1118200}, {&(0x7f000012c100)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1118320}, {&(0x7f000012c200)="feedbabe00000000000000020000000000000000000008b20000000100000000", 0x20, 0x1118400}, {&(0x7f000012c300)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1118520}, {&(0x7f000012c400)="feedbabe00000000000000020000000000000000000008b30000000100000000", 0x20, 0x1118600}, {&(0x7f000012c500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1118720}, {&(0x7f000012c600)="feedbabe00000000000000020000000000000000000008b40000000100000000", 0x20, 0x1118800}, {&(0x7f000012c700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1118920}, {&(0x7f000012c800)="feedbabe00000000000000020000000000000000000008b50000000100000000", 0x20, 0x1118a00}, {&(0x7f000012c900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1118b20}, {&(0x7f000012ca00)="feedbabe00000000000000020000000000000000000008b60000000100000000", 0x20, 0x1118c00}, {&(0x7f000012cb00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1118d20}, {&(0x7f000012cc00)="feedbabe00000000000000020000000000000000000008b70000000100000000", 0x20, 0x1118e00}, {&(0x7f000012cd00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1118f20}, {&(0x7f000012ce00)="feedbabe00000000000000020000000000000000000008b80000000100000000", 0x20, 0x1119000}, {&(0x7f000012cf00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1119120}, {&(0x7f000012d000)="feedbabe00000000000000020000000000000000000008b90000000100000000", 0x20, 0x1119200}, {&(0x7f000012d100)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1119320}, {&(0x7f000012d200)="feedbabe00000000000000020000000000000000000008ba0000000100000000", 0x20, 0x1119400}, {&(0x7f000012d300)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1119520}, {&(0x7f000012d400)="feedbabe00000000000000020000000000000000000008bb0000000100000000", 0x20, 0x1119600}, {&(0x7f000012d500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1119720}, {&(0x7f000012d600)="feedbabe00000000000000020000000000000000000008bc0000000100000000", 0x20, 0x1119800}, {&(0x7f000012d700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1119920}, {&(0x7f000012d800)="feedbabe00000000000000020000000000000000000008bd0000000100000000", 0x20, 0x1119a00}, {&(0x7f000012d900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1119b20}, {&(0x7f000012da00)="feedbabe00000000000000020000000000000000000008be0000000100000000", 0x20, 0x1119c00}, {&(0x7f000012db00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1119d20}, {&(0x7f000012dc00)="feedbabe00000000000000020000000000000000000008bf0000000100000000", 0x20, 0x1119e00}, {&(0x7f000012dd00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1119f20}, {&(0x7f000012de00)="feedbabe00000000000000020000000000000000000008c00000000100000000", 0x20, 0x111a000}, {&(0x7f000012df00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111a120}, {&(0x7f000012e000)="feedbabe00000000000000020000000000000000000008c10000000100000000", 0x20, 0x111a200}, {&(0x7f000012e100)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111a320}, {&(0x7f000012e200)="feedbabe00000000000000020000000000000000000008c20000000100000000", 0x20, 0x111a400}, {&(0x7f000012e300)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111a520}, {&(0x7f000012e400)="feedbabe00000000000000020000000000000000000008c30000000100000000", 0x20, 0x111a600}, {&(0x7f000012e500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111a720}, {&(0x7f000012e600)="feedbabe00000000000000020000000000000000000008c40000000100000000", 0x20, 0x111a800}, {&(0x7f000012e700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111a920}, {&(0x7f000012e800)="feedbabe00000000000000020000000000000000000008c50000000100000000", 0x20, 0x111aa00}, {&(0x7f000012e900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111ab20}, {&(0x7f000012ea00)="feedbabe00000000000000020000000000000000000008c60000000100000000", 0x20, 0x111ac00}, {&(0x7f000012eb00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111ad20}, {&(0x7f000012ec00)="feedbabe00000000000000020000000000000000000008c70000000100000000", 0x20, 0x111ae00}, {&(0x7f000012ed00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111af20}, {&(0x7f000012ee00)="feedbabe00000000000000020000000000000000000008c80000000100000000", 0x20, 0x111b000}, {&(0x7f000012ef00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111b120}, {&(0x7f000012f000)="feedbabe00000000000000020000000000000000000008c90000000100000000", 0x20, 0x111b200}, {&(0x7f000012f100)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111b320}, {&(0x7f000012f200)="feedbabe00000000000000020000000000000000000008ca0000000100000000", 0x20, 0x111b400}, {&(0x7f000012f300)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111b520}, {&(0x7f000012f400)="feedbabe00000000000000020000000000000000000008cb0000000100000000", 0x20, 0x111b600}, {&(0x7f000012f500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111b720}, {&(0x7f000012f600)="feedbabe00000000000000020000000000000000000008cc0000000100000000", 0x20, 0x111b800}, {&(0x7f000012f700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111b920}, {&(0x7f000012f800)="feedbabe00000000000000020000000000000000000008cd0000000100000000", 0x20, 0x111ba00}, {&(0x7f000012f900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111bb20}, {&(0x7f000012fa00)="feedbabe00000000000000020000000000000000000008ce0000000100000000", 0x20, 0x111bc00}, {&(0x7f000012fb00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111bd20}, {&(0x7f000012fc00)="feedbabe00000000000000020000000000000000000008cf0000000100000000", 0x20, 0x111be00}, {&(0x7f000012fd00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111bf20}, {&(0x7f000012fe00)="feedbabe00000000000000020000000000000000000008d00000000100000000", 0x20, 0x111c000}, {&(0x7f000012ff00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111c120}, {&(0x7f0000130000)="feedbabe00000000000000020000000000000000000008d10000000100000000", 0x20, 0x111c200}, {&(0x7f0000130100)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111c320}, {&(0x7f0000130200)="feedbabe00000000000000020000000000000000000008d20000000100000000", 0x20, 0x111c400}, {&(0x7f0000130300)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111c520}, {&(0x7f0000130400)="feedbabe00000000000000020000000000000000000008d30000000100000000", 0x20, 0x111c600}, {&(0x7f0000130500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111c720}, {&(0x7f0000130600)="feedbabe00000000000000020000000000000000000008d40000000100000000", 0x20, 0x111c800}, {&(0x7f0000130700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111c920}, {&(0x7f0000130800)="feedbabe00000000000000020000000000000000000008d50000000100000000", 0x20, 0x111ca00}, {&(0x7f0000130900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111cb20}, {&(0x7f0000130a00)="feedbabe00000000000000020000000000000000000008d60000000100000000", 0x20, 0x111cc00}, {&(0x7f0000130b00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111cd20}, {&(0x7f0000130c00)="feedbabe00000000000000020000000000000000000008d70000000100000000", 0x20, 0x111ce00}, {&(0x7f0000130d00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111cf20}, {&(0x7f0000130e00)="feedbabe00000000000000020000000000000000000008d80000000100000000", 0x20, 0x111d000}, {&(0x7f0000130f00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111d120}, {&(0x7f0000131000)="feedbabe00000000000000020000000000000000000008d90000000100000000", 0x20, 0x111d200}, {&(0x7f0000131100)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111d320}, {&(0x7f0000131200)="feedbabe00000000000000020000000000000000000008da0000000100000000", 0x20, 0x111d400}, {&(0x7f0000131300)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111d520}, {&(0x7f0000131400)="feedbabe00000000000000020000000000000000000008db0000000100000000", 0x20, 0x111d600}, {&(0x7f0000131500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111d720}, {&(0x7f0000131600)="feedbabe00000000000000020000000000000000000008dc0000000100000000", 0x20, 0x111d800}, {&(0x7f0000131700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111d920}, {&(0x7f0000131800)="feedbabe00000000000000020000000000000000000008dd0000000100000000", 0x20, 0x111da00}, {&(0x7f0000131900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111db20}, {&(0x7f0000131a00)="feedbabe00000000000000020000000000000000000008de0000000100000000", 0x20, 0x111dc00}, {&(0x7f0000131b00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111dd20}, {&(0x7f0000131c00)="feedbabe00000000000000020000000000000000000008df0000000100000000", 0x20, 0x111de00}, {&(0x7f0000131d00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111df20}, {&(0x7f0000131e00)="feedbabe00000000000000020000000000000000000008e00000000100000000", 0x20, 0x111e000}, {&(0x7f0000131f00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111e120}, {&(0x7f0000132000)="feedbabe00000000000000020000000000000000000008e10000000100000000", 0x20, 0x111e200}, {&(0x7f0000132100)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111e320}, {&(0x7f0000132200)="feedbabe00000000000000020000000000000000000008e20000000100000000", 0x20, 0x111e400}, {&(0x7f0000132300)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111e520}, {&(0x7f0000132400)="feedbabe00000000000000020000000000000000000008e30000000100000000", 0x20, 0x111e600}, {&(0x7f0000132500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111e720}, {&(0x7f0000132600)="feedbabe00000000000000020000000000000000000008e40000000100000000", 0x20, 0x111e800}, {&(0x7f0000132700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111e920}, {&(0x7f0000132800)="feedbabe00000000000000020000000000000000000008e50000000100000000", 0x20, 0x111ea00}, {&(0x7f0000132900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111eb20}, {&(0x7f0000132a00)="feedbabe00000000000000020000000000000000000008e60000000100000000", 0x20, 0x111ec00}, {&(0x7f0000132b00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111ed20}, {&(0x7f0000132c00)="feedbabe00000000000000020000000000000000000008e70000000100000000", 0x20, 0x111ee00}, {&(0x7f0000132d00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111ef20}, {&(0x7f0000132e00)="feedbabe00000000000000020000000000000000000008e80000000100000000", 0x20, 0x111f000}, {&(0x7f0000132f00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111f120}, {&(0x7f0000133000)="feedbabe00000000000000020000000000000000000008e90000000100000000", 0x20, 0x111f200}, {&(0x7f0000133100)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111f320}, {&(0x7f0000133200)="feedbabe00000000000000020000000000000000000008ea0000000100000000", 0x20, 0x111f400}, {&(0x7f0000133300)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111f520}, {&(0x7f0000133400)="feedbabe00000000000000020000000000000000000008eb0000000100000000", 0x20, 0x111f600}, {&(0x7f0000133500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111f720}, {&(0x7f0000133600)="feedbabe00000000000000020000000000000000000008ec0000000100000000", 0x20, 0x111f800}, {&(0x7f0000133700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111f920}, {&(0x7f0000133800)="feedbabe00000000000000020000000000000000000008ed0000000100000000", 0x20, 0x111fa00}, {&(0x7f0000133900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111fb20}, {&(0x7f0000133a00)="feedbabe00000000000000020000000000000000000008ee0000000100000000", 0x20, 0x111fc00}, {&(0x7f0000133b00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111fd20}, {&(0x7f0000133c00)="feedbabe00000000000000020000000000000000000008ef0000000100000000", 0x20, 0x111fe00}, {&(0x7f0000133d00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x111ff20}, {&(0x7f0000133e00)="feedbabe00000000000000020000000000000000000008f00000000100000000", 0x20, 0x1120000}, {&(0x7f0000133f00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1120120}, {&(0x7f0000134000)="feedbabe00000000000000020000000000000000000008f10000000100000000", 0x20, 0x1120200}, {&(0x7f0000134100)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1120320}, {&(0x7f0000134200)="feedbabe00000000000000020000000000000000000008f20000000100000000", 0x20, 0x1120400}, {&(0x7f0000134300)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1120520}, {&(0x7f0000134400)="feedbabe00000000000000020000000000000000000008f30000000100000000", 0x20, 0x1120600}, {&(0x7f0000134500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1120720}, {&(0x7f0000134600)="feedbabe00000000000000020000000000000000000008f40000000100000000", 0x20, 0x1120800}, {&(0x7f0000134700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1120920}, {&(0x7f0000134800)="feedbabe00000000000000020000000000000000000008f50000000100000000", 0x20, 0x1120a00}, {&(0x7f0000134900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1120b20}, {&(0x7f0000134a00)="feedbabe00000000000000020000000000000000000008f60000000100000000", 0x20, 0x1120c00}, {&(0x7f0000134b00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1120d20}, {&(0x7f0000134c00)="feedbabe00000000000000020000000000000000000008f70000000100000000", 0x20, 0x1120e00}, {&(0x7f0000134d00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1120f20}, {&(0x7f0000134e00)="feedbabe00000000000000020000000000000000000008f80000000100000000", 0x20, 0x1121000}, {&(0x7f0000134f00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1121120}, {&(0x7f0000135000)="feedbabe00000000000000020000000000000000000008f90000000100000000", 0x20, 0x1121200}, {&(0x7f0000135100)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1121320}, {&(0x7f0000135200)="feedbabe00000000000000020000000000000000000008fa0000000100000000", 0x20, 0x1121400}, {&(0x7f0000135300)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1121520}, {&(0x7f0000135400)="feedbabe00000000000000020000000000000000000008fb0000000100000000", 0x20, 0x1121600}, {&(0x7f0000135500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1121720}, {&(0x7f0000135600)="feedbabe00000000000000020000000000000000000008fc0000000100000000", 0x20, 0x1121800}, {&(0x7f0000135700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1121920}, {&(0x7f0000135800)="feedbabe00000000000000020000000000000000000008fd0000000100000000", 0x20, 0x1121a00}, {&(0x7f0000135900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1121b20}, {&(0x7f0000135a00)="feedbabe00000000000000020000000000000000000008fe0000000100000000", 0x20, 0x1121c00}, {&(0x7f0000135b00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1121d20}, {&(0x7f0000135c00)="feedbabe00000000000000020000000000000000000008ff0000000100000000", 0x20, 0x1121e00}, {&(0x7f0000135d00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1121f20}, {&(0x7f0000135e00)="feedbabe00000000000000020000000000000000000009000000000100000000", 0x20, 0x1122000}, {&(0x7f0000135f00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1122120}, {&(0x7f0000136000)="feedbabe00000000000000020000000000000000000009010000000100000000", 0x20, 0x1122200}, {&(0x7f0000136100)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1122320}, {&(0x7f0000136200)="feedbabe00000000000000020000000000000000000009020000000100000000", 0x20, 0x1122400}, {&(0x7f0000136300)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1122520}, {&(0x7f0000136400)="feedbabe00000000000000020000000000000000000009030000000100000000", 0x20, 0x1122600}, {&(0x7f0000136500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1122720}, {&(0x7f0000136600)="feedbabe00000000000000020000000000000000000009040000000100000000", 0x20, 0x1122800}, {&(0x7f0000136700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1122920}, {&(0x7f0000136800)="feedbabe00000000000000020000000000000000000009050000000100000000", 0x20, 0x1122a00}, {&(0x7f0000136900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1122b20}, {&(0x7f0000136a00)="feedbabe00000000000000020000000000000000000009060000000100000000", 0x20, 0x1122c00}, {&(0x7f0000136b00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1122d20}, {&(0x7f0000136c00)="feedbabe00000000000000020000000000000000000009070000000100000000", 0x20, 0x1122e00}, {&(0x7f0000136d00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1122f20}, {&(0x7f0000136e00)="feedbabe00000000000000020000000000000000000009080000000100000000", 0x20, 0x1123000}, {&(0x7f0000136f00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1123120}, {&(0x7f0000137000)="feedbabe00000000000000020000000000000000000009090000000100000000", 0x20, 0x1123200}, {&(0x7f0000137100)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1123320}, {&(0x7f0000137200)="feedbabe000000000000000200000000000000000000090a0000000100000000", 0x20, 0x1123400}, {&(0x7f0000137300)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1123520}, {&(0x7f0000137400)="feedbabe000000000000000200000000000000000000090b0000000100000000", 0x20, 0x1123600}, {&(0x7f0000137500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1123720}, {&(0x7f0000137600)="feedbabe000000000000000200000000000000000000090c0000000100000000", 0x20, 0x1123800}, {&(0x7f0000137700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1123920}, {&(0x7f0000137800)="feedbabe000000000000000200000000000000000000090d0000000100000000", 0x20, 0x1123a00}, {&(0x7f0000137900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1123b20}, {&(0x7f0000137a00)="feedbabe000000000000000200000000000000000000090e0000000100000000", 0x20, 0x1123c00}, {&(0x7f0000137b00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1123d20}, {&(0x7f0000137c00)="feedbabe000000000000000200000000000000000000090f0000000100000000", 0x20, 0x1123e00}, {&(0x7f0000137d00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1123f20}, {&(0x7f0000137e00)="feedbabe00000000000000020000000000000000000009100000000100000000", 0x20, 0x1124000}, {&(0x7f0000137f00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1124120}, {&(0x7f0000138000)="feedbabe00000000000000020000000000000000000009110000000100000000", 0x20, 0x1124200}, {&(0x7f0000138100)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1124320}, {&(0x7f0000138200)="feedbabe00000000000000020000000000000000000009120000000100000000", 0x20, 0x1124400}, {&(0x7f0000138300)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1124520}, {&(0x7f0000138400)="feedbabe00000000000000020000000000000000000009130000000100000000", 0x20, 0x1124600}, {&(0x7f0000138500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1124720}, {&(0x7f0000138600)="feedbabe00000000000000020000000000000000000009140000000100000000", 0x20, 0x1124800}, {&(0x7f0000138700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1124920}, {&(0x7f0000138800)="feedbabe00000000000000020000000000000000000009150000000100000000", 0x20, 0x1124a00}, {&(0x7f0000138900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1124b20}, {&(0x7f0000138a00)="feedbabe00000000000000020000000000000000000009160000000100000000", 0x20, 0x1124c00}, {&(0x7f0000138b00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1124d20}, {&(0x7f0000138c00)="feedbabe00000000000000020000000000000000000009170000000100000000", 0x20, 0x1124e00}, {&(0x7f0000138d00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1124f20}, {&(0x7f0000138e00)="feedbabe00000000000000020000000000000000000009180000000100000000", 0x20, 0x1125000}, {&(0x7f0000138f00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1125120}, {&(0x7f0000139000)="feedbabe00000000000000020000000000000000000009190000000100000000", 0x20, 0x1125200}, {&(0x7f0000139100)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1125320}, {&(0x7f0000139200)="feedbabe000000000000000200000000000000000000091a0000000100000000", 0x20, 0x1125400}, {&(0x7f0000139300)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1125520}, {&(0x7f0000139400)="feedbabe000000000000000200000000000000000000091b0000000100000000", 0x20, 0x1125600}, {&(0x7f0000139500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1125720}, {&(0x7f0000139600)="feedbabe000000000000000200000000000000000000091c0000000100000000", 0x20, 0x1125800}, {&(0x7f0000139700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1125920}, {&(0x7f0000139800)="feedbabe000000000000000200000000000000000000091d0000000100000000", 0x20, 0x1125a00}, {&(0x7f0000139900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1125b20}, {&(0x7f0000139a00)="feedbabe000000000000000200000000000000000000091e0000000100000000", 0x20, 0x1125c00}, {&(0x7f0000139b00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1125d20}, {&(0x7f0000139c00)="feedbabe000000000000000200000000000000000000091f0000000100000000", 0x20, 0x1125e00}, {&(0x7f0000139d00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1125f20}, {&(0x7f0000139e00)="feedbabe00000000000000020000000000000000000009200000000100000000", 0x20, 0x1126000}, {&(0x7f0000139f00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1126120}, {&(0x7f000013a000)="feedbabe00000000000000020000000000000000000009210000000100000000", 0x20, 0x1126200}, {&(0x7f000013a100)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1126320}, {&(0x7f000013a200)="feedbabe00000000000000020000000000000000000009220000000100000000", 0x20, 0x1126400}, {&(0x7f000013a300)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1126520}, {&(0x7f000013a400)="feedbabe00000000000000020000000000000000000009230000000100000000", 0x20, 0x1126600}, {&(0x7f000013a500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1126720}, {&(0x7f000013a600)="feedbabe00000000000000020000000000000000000009240000000100000000", 0x20, 0x1126800}, {&(0x7f000013a700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1126920}, {&(0x7f000013a800)="feedbabe00000000000000020000000000000000000009250000000100000000", 0x20, 0x1126a00}, {&(0x7f000013a900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1126b20}, {&(0x7f000013aa00)="feedbabe00000000000000020000000000000000000009260000000100000000", 0x20, 0x1126c00}, {&(0x7f000013ab00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1126d20}, {&(0x7f000013ac00)="feedbabe00000000000000020000000000000000000009270000000100000000", 0x20, 0x1126e00}, {&(0x7f000013ad00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1126f20}, {&(0x7f000013ae00)="feedbabe00000000000000020000000000000000000009280000000100000000", 0x20, 0x1127000}, {&(0x7f000013af00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1127120}, {&(0x7f000013b000)="feedbabe00000000000000020000000000000000000009290000000100000000", 0x20, 0x1127200}, {&(0x7f000013b100)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1127320}, {&(0x7f000013b200)="feedbabe000000000000000200000000000000000000092a0000000100000000", 0x20, 0x1127400}, {&(0x7f000013b300)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1127520}, {&(0x7f000013b400)="feedbabe000000000000000200000000000000000000092b0000000100000000", 0x20, 0x1127600}, {&(0x7f000013b500)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1127720}, {&(0x7f000013b600)="feedbabe000000000000000200000000000000000000092c0000000100000000", 0x20, 0x1127800}, {&(0x7f000013b700)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1127920}, {&(0x7f000013b800)="feedbabe000000000000000200000000000000000000092d0000000100000000", 0x20, 0x1127a00}, {&(0x7f000013b900)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1127b20}, {&(0x7f000013ba00)="feedbabe000000000000000200000000000000000000092e0000000100000000", 0x20, 0x1127c00}, {&(0x7f000013bb00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1127d20}, {&(0x7f000013bc00)="feedbabe000000000000000200000000000000000000092f0000000100000000", 0x20, 0x1127e00}, {&(0x7f000013bd00)="000000000000000000000000000000011aafc830b27342ff9cfbe6396e1c0924", 0x20, 0x1127f20}], 0x0, &(0x7f000013be00)) [ 2137.065887][T17464] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 2137.186675][T17498] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2137.196937][T17498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:31:14 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x80804120, &(0x7f0000000100)) [ 2137.253936][T17499] bond8: (slave vlan2): Error -34 calling dev_set_mtu 23:31:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) sendmmsg$inet(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)="7e23eca1f02e58007dc2cd379184eec6809570750ff68ac5b597d51a4acf89e17895f2fba8801dce2e7c4553705265e6e7e2e50858b68164", 0x38}], 0x1}}], 0x2, 0x0) 23:31:15 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x149d02, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x0, 0x0, "02020000004000"}) write$UHID_INPUT(r0, &(0x7f0000001140)={0xa, {"47b9910940887bf8a1e9ce62b8cf8221bd149f16ea17488a934b1ef26f1eb70728f4f22cbc911f7967adba6f91fee5a37bae583c7ffa158144c158ccda0ad3ae8b93d9b2a4ecc91f3cdc7948ff6ca6b55f5e33e282eb5a861adbc2c2facb71f9fe5d2b321a5460099f6e497758f18f07f396acc8722b7f5c3eb6cff5a2a3947b0f0fd023a865eec9a7d7551d1821c8bb744ed5479652764fe1503e686c72c4f0af40c659f407f8b8f6b86f18268f6d7554538d42f5ad14ea68c21c7aee444f747aa9691df55b7ae0f1993ea6a79c4cf0d49e9059d37824cff4a0cf3229b1ef953834696dcb8bdfbf9a0c8341f1ac60fec00dbd9a6e41def5f7912667e089f32f864e5a3fa428a3dda953fe59eefd5ad5d90de890f04b3a44999f5bf307a8427207a41b7aebe6f7a96a7646764cd61a36098e8d92d1c27b0c25c4edbc6d47d390f3cea77f0d8d33fdae1a3bd80564a23bd2f6e2c1b529f30e12a29c623fd9a2737c276511f145c8edbc1e7eccd8cc5dbac1a6e7f1351a174a1ac978573af87cac8fda88c680fc5a5f2bf7998fd51fed8a48dab405d7953c2bb921a80d555b2c12462de4378d126ee03835251bee234eb103b1453e54b69763957be1a6322f5d54118ae2032add74c4bf0573d4a733fa3ae3f012a191ebfed510b4cd4750153d9ed5e4e3760100b3d409814f7306d16c1066111b627167bb8e33b52b297e6378eda0db5f5de0c81e6f002f9e4b813ce389fb67cae70b3995e349b3b4417ba707004d02b6f48aaa83b759ddf94e90de1d47e92c3e56e9f52239ba3c4f29b15aaf2080d95d6eabd0a46c6486be818feefc271181515d520332f6fbe9f564ff234a312195f8e0055532c1fb60871c3e502939cf5b39da11eeeb8fd385aeb4d3a38255937ef8d5380a551f9bf85ae81708c0957d9e2084c373ada8cd791d218c59f1a1b57908336aa87afb108c7179106623e79989bbfbf81fe6601c4d0e2fe35f93b4c036d2def33a97c23751ebbe52552ea93ab27b8efb16783cae0a49b314ba0780b4a5ac65d1e56919d0b2edaa2b79c9081f942548eabbe5cbc11c502d6a0f696a1fb146a2cd52b9ecd9cc402e1d550af5b387321ca98d8fd0b05d336485c043851a877d875a5cdec897dc9edd5ce6886fdb148e8626b35b724d921262bb5b69fc078339c198dba283387a490dc4209c8d15776b84d58b5997d450b640018cccd5f6ddf4f06e8475bb3454d30dfe75340305a296293620e339d17f515dc506c5dc133b46a566fd62b843e591a55129b08fc702682495f4932cb85c5cc8d84fe4a06f00e24282e5afc71ca496a9821d6e8db3d68b01acecd555a83ac7d0eb441adef3f5201979aaffdaff4a352e32146fc62b7384d351890965a9141dd03566c6f7e5feb9ec4f44ac6ec655732641962b17dfd1e2b98c38e958ca4a63d9de347cc5cd956cbfc600cdb42d284900811740ea56233248327eb9728da6f151c08a0b944e450516ac415a2b3c4acfaa711c666cc08254eeb73b43e496ddf92d84c782b4a32dc42cc3258a3b3864eb173e1a70d955a86aa5e8bafd16a709cf56c73d219752a0ffcb6dac834e6f899232e7088c19d809ed3efc8e722cafbffe57c557522e519680b3711f4d2190bb7574967f421506c596f5c5e6d7bf26eeb53511b5af6e1157f0644ca775e48a0a608fbfd439d9046f232c73a37ba8a821f9c86b7e7ef6a9f226b43b7b470e30b929b35fbfc9c992c699a36f0c29f7b037548b4dce0cc9af427b4468cf282ae96d87ca7803dfe4187157ab8d05bdb4a230fded2251229c91ef3805a126c1a554c26a4a39fb818af4b0f5ff748737a0932062e0c3b9682ba8a97861f16c30350188bc698d6f95554763ff0c9760e607900d3039c342ce5416ebfb1df6d6d0682d8199dff846e4d3e12e3d2e96e3d7d1de06b6a50317e7422f3350975f27789b54fbd7614251883300d6c9e570fa7fe52bf634f076add7a301b2d67259c912e965910cf1eaaf79a287e3289618f7cef98b22cae53283da5e4244fb7a0fcdaea08586d18b070351634a35404b611b8ca930b6f95f92b1e95eb0fc7c2ff73e9f8183983f1b5dd51eb5198d8216eeb9259bdd05d86cffa1d1c56ddc41dd08b4fd5ed4cc17671139fbfce1864636601a5da44fe5fbb4d9913dccda5938d9800b91dfd6731cf0e4f1767b6adf1c93568f54d9758015ca6eaa736236eac94e95f4327f949f2d7ccaeafbd2da491e58f2d054667a5400504f5043cfad5c043471cfef59ad25f9a58855e02f9ab2905a7713740bb1684dce042e649704f9270738bc44023dd439bb30f4540ecfd524a258e9330cea9900ee0d84acb3704aa574568c61eca5ad4b23a8b2f0bc3adfab03f7214cc68d925539b50f3ab5dbebcf3fd53268a74f338d6fceed80f0054c1352424dee45f226869df9b3879fd3d4c773336aa8a5823aa4375c2024150d6ffad3f44f90cdd31919f38d7c224045d503f6ad6dfb3aa1a29bce31e57890eb5b9277ef5b646c6f2bbc7bb3b9afe086ece7d5f6345436a9be0928287d0ce574fc530144fe898789c89ad02c5f3985ac2308cff315581e6c3c19b9397bd46b126e3f559c6401fc2ed71b72e59a1225bb47d1e9d1f6af397fecabacdd540ef871de5af257b5f28cea9c5dfe46ae1785835d1ddb947395ff00625d4d428b65042b255c08caf12570abe74c9aad9d25890f57918e2fc77f89544d990d856e6ab3447e7adf38985bb50391a968197f8259e9bb788afc3d051fa89bd084d098e60b93e1a27443ec1a19afc231030a6a2faf2356e3737abae84240ca87c9ee81e787769cb9386db24fd39cb72b1be533c425c7e4e2549d0738f55fe00b04a2071fa9236e6c1bee7c67865d6c88cd510b44bbd5e7d5a2449dfbeaf241b6c47f041dfa16c73749f082de85eca21e9bd911dcbde2f12b4b3fe4800c20c9e4f7a64b1553122f3af68818b1352345a8195b0a404148544be6099ac2d5c8453e2dabe197f4ac017e31042e9afe1e7aa1853d1a21e851a9b7dafde8a2c8ff068d41f0bc2a81649ff0736ae84d0a7f152cccf8b6ed9ceff573f1fcfd71b910d8631784a86fffd32eb0845e842ef9dd549de85dc93d181048b3ebae27f208dafc3631bef9ae1d0c7a15f09e7149b788f66ad4b33530eb05bbe8db3187ef58ede87e62f75f78fe8448f83b5dadc6d2dc41b9944d9a3557d21b110fc5ce9ef581e7dad3cdd6f0fe0473e7da76eacdc588b41ac113ddbcfa95f2ad414e5724b6baebdc56bad1fc4907e83a17ef33e2ee1078deaf7706a4f0cedd3a6ab4982860c091da7abcfe27ea2cddc41f9ad0b2532639bc7174c98b5b281625e764845352d8be13d9ffd39b2c9cdacc3b416e06320085c1f2e65ac21de093d77465596443bd28a3c9034a0016e4a5abfcd9866f2b919ad7baa12941d7a56d6fe389c307b94699cf6647cd22ff0b2f4a1055fef9a0912b4a49b197ce2a47a418817a0ebdade689017b3d6cc1aff66a3a0aaea1b4dca538fb7cdfd57f327a2955a96333704919e643ac5f183a5b1061c3b3cc57f89a3f3a822bff1ce9885616d72803dc361b20764e3e03b84e79d54cfb49a82083a1872a50f452502fd9b97cfde4177c0976615838ea59fae950dc3867f12e6870d379eceee6c0e98120a0ea5cb4d2d77623b99742cd315f8d1a8d8715a71d046cc518ebacc0ae8023eecef1306127d2c61134323d5f799373afc995311464cb0bb0bf608c65e5438e7013727c11d83d58f973b74940f60455d8e5181fed1e0ade51e6dbc37ddbdf07e38710f0eae159938ff575917e05b77c5406df64f7fb3af92afeeeb22a71870e6a54571554aa18d3c2e6cf58f62a488c7a2cc5d51cb0150ddc28870e3e960a57e3d16a9dc092b03def5f46b23c634db529518453c0b03e110872a25107d46e1bbcb6069b36ad31d6136fbd5fac0840d05ec28838a9719b295e9ebd5b0eee016e3c53cf6c9c556133926ccb2dec2089e5ee0bc51399781dc05ebbf74ee54639e806689926b96299a95264722c8f6867b75f369e97db76bcf9edacf2bf7a969e7f2861b5e9a84bf5984ec64ef3513c358e09a277d77f6b8881c59b9bb74737e18d96594e8a6b44ba2c69725167c1469bf423b61f8391601fa49ee3c056807b02c934c04b308aba94adb9c9b1e706479112a56a2bc7c87c4e8cd1e812c7b1fe0cb3ab44209257c2b14ad447a7c13f51ec666c0e033a3b751458ca04cb51118897f439b804ab1ebe627dfb4dbbed1b147ae1fc51414e2683996a83882eacfa09854dc0589b95a9beaadea233bdeb039fa2996360ce8815446bdfbc9d71399c18caefc6c8fc93e74a2578ce96993a3be36d33e865a979d0cfc5aa4d78b0788d055ae5f650cf79e0f071b8ff993e2356022fc23e1c40c1299598b4cac9b3b12f478017fce712cbc67838a45f9a0124556bfaa7ff394c4b25856a410a6906e7dc5bfab18a817831b8022d81b5025c43badee501b41f9921d3b582aaccc7a095cde4bc8a8f8004019ef19743f1ad575d80a6e1ec07116099ba40dc3b9b402b9387ff4b327577adf48d7dc71dc1316a941baabe8b91e7b844a6c54b85ebcb317e54663fa5c8482cf18f7a7b4aa9ee8c7851f27270df39f3d291cfe7dcb5384a607cc468723a581d8218efa1176eef40c2926cc4718cb3164c2b1cc62836eb382a51470744abafcffb6ddd49740e348638b4d95c02108473463b510553026a0c800cb509932beddcdaba83367aa490291e01792ba2eb46f7bc1eeb7845b7766e5a6cac23872860b9701814a216e4db5adb2458fc3e730bd5133902cb0711fbef6257e7d7c5d5eb59d63114913055a3e223a73b16f2ff70c7b119be6bc6a76f65f5ed0d42572d438700d833ec2141a73d5d8fba91af490a17a280c6524d2d99f94cf5cf6c2fdf594e9628c3e254121bacb4144c9be7eabcae8e8123d716a72d7525c1841c10f3522d5338c97b6b087d2c5022f349fffc48c42ebac33ac77a33a921260bbc2458e58184e5373a13a47db598ed4ead7a3aec562a36c334c1a9c5b1f10c66b36b33cc0503b3982bca6271614d831b4cd395bd3866efa7964d1f2df2e9b5b02717f02b99ee2737a246a229eda6ea903e374025f661277bdcd1104d4fd4fda3ade88eefe69a56814c47cdcdbada3a284995c1c5798360dedd9fa9cc267f53f3ef9679afef424622687581e1cbb40da560883e62f0b3bc286560a9359453dca7d455154e72f77358dbab88d004fda9b7d6f6085d8b3de265df1e0981a237bb10d28e965bd5de1ab86bb2e72ebe4fb7f0776c692ca5731b9305ecbd1902880f0ffe256862ed6791afa48c18037030038685d02f8c730109bb734732a913fa35df7dd9800049621f52072c75d1912ac708f7c435b87f3cc5c272d654d0103c98398022f2e7e0e3a8fde1f5f3145acd9bcaf24452eb10abc8ff1d179694f0b5b4c2c1151cc1afc7e06bf23f3caca644db28200651e3fe2bbe0f14577fec896a6a530379905ea70e51c8934ac1500fe140c115399ca43c12b71da9833305f80c21416df54490c0e761a953ebd42f04db59aff6ff1bedf52a934b756bdf8d62d76a16388b751a3cab36f2a209f0d35495cc0749bf9b0c0b90e2ec9d9321f72b71aacd3fff57c2cea452837bc4f9635dc790b84f46996b6f0ee1e6c07daed69116378fb54c57c202d688acc35a909f3caac32601fe00", 0xfffffffffffffe20}}, 0x1006) 23:31:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8406010040c9c8dc19783272a96fa42b76040001c02bec0ba41f0100003a40c8a4010000403b00041f04000000003c5ca2c2000000ee377abaece6b88378e3d63a83000040361d264ffa8b46485f02baee9f0000404252066178868d1ef4b5365c5dc26ca097ddda7c21a9845c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5eddec2d1cc39035caef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0f768f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666843badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 23:31:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x83, &(0x7f00000001c0)={r1}, 0x8) 23:31:15 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x80804120, &(0x7f0000000100)) 23:31:15 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) [ 2138.480052][T17518] kvm [17514]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010004 data 0xa4c8403a0000011f [ 2138.491203][T17518] kvm [17514]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 2138.598710][T17522] [U] [ 2138.602559][T17522] [U] Ӯٲբ{#EɧU!ȻTNGRVOP>HLRЯ@YظָO&MUTSBխHZDOTZI[Zљ>LԞYX$Ԡ2)ϕ84IMˋ AѬ` [ 2138.622204][T17522] [U] NA&G/NZ?(ݩSYZ [ 2138.628238][T17522] [U] ȐK:D[BRZJVFVL6 { %ͼMGӐΧ [ 2138.636245][T17522] [U] 3ݮ;D;)B?٢S|'EEͼ~]5JXW:|ڈƀZ_+͊Hڴו<+! [ 2138.648057][T17522] [U] U[,F-7N85%#NE>TC{2/]T*TĿSԧ3:GP=V [ 2138.657756][T17522] [U] UZ} SY!YѡY3JZQYF#Ǚ`M/_6:7Q˾RU.:{X< [ 2138.668435][T17522] [U] IEIвͪ+Y%HʻP-JIJFR@.U [ 2138.677143][T17522] [U] ճ2а]3DC}Z\ȗܞ\ƈO&[RMB[I9ۢ8ZI [ 2138.685580][T17522] [U] WKՋYP@NU4T [ 2138.692826][T17522] [U] U4)6 9Q];FFBCőQ)H$ԓ,\\OĠO [ 2138.701141][T17522] [U] `9O#,S{!K~~֩&;{G0)_ɒƙO )7TM ɯB{DH(*MXQW0"Q"8&TJJ9ہ԰T7 BùH+XAL05IOUGC ` [ 2138.718147][T17522] [U] 09BTH-F.=.B/3P_'XTABQ3 [ 2138.726262][T17522] [U] PJTVḀK#м:!LƍU9:?2HO3ÒLRBME&ٳS3J:7\ $ [ 2138.737424][T17522] [U] OOӍ|"@E֭M:1X[W[DLO+{4T6 ((} TSDމȚ,_9#XL<9{KN?UD.RŚ%G֯9̫TQZWҌʜ]F]۔S [ 2138.753779][T17522] [U] NJD~Z8[HYɻX=ЄИ TC1 23:31:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x26a2, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000100)=""/77, &(0x7f0000000180), &(0x7f0000000000), 0x3, r0}, 0x38) 23:31:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x83, &(0x7f00000001c0)={r1}, 0x8) 23:31:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4004556d, &(0x7f0000001b00)='syz1\x00') 23:31:16 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x80804120, &(0x7f0000000100)) 23:31:17 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 23:31:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x26a2, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000100)=""/77, &(0x7f0000000180), &(0x7f0000000000), 0x3, r0}, 0x38) [ 2139.791126][T17522] [U] J/#VSZB@ʇ΁LJV8MOӜ+3%T8_ #NL|G]L 23:31:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x83, &(0x7f00000001c0)={r1}, 0x8) 23:31:17 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x149d02, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x0, 0x0, "02020000004000"}) write$UHID_INPUT(r0, &(0x7f0000001140)={0xa, {"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", 0xfffffffffffffe20}}, 0x1006) 23:31:17 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4004556d, &(0x7f0000001b00)='syz1\x00') 23:31:17 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x80804120, &(0x7f0000000100)) 23:31:17 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 23:31:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x26a2, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000100)=""/77, &(0x7f0000000180), &(0x7f0000000000), 0x3, r0}, 0x38) 23:31:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x83, &(0x7f00000001c0)={r1}, 0x8) 23:31:18 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4004556d, &(0x7f0000001b00)='syz1\x00') [ 2140.682636][T17557] [U] [ 2140.686622][T17557] [U] Ӯٲբ{#EɧU!ȻTNGRVOP>HLRЯ@YظָO&MUTSBխHZDOTZI[Zљ>LԞYX$Ԡ2)ϕ84IMˋ AѬ` [ 2140.705691][T17557] [U] NA&G/NZ?(ݩSYZ [ 2140.711413][T17557] [U] ȐK:D[BRZJVFVL6 { %ͼMGӐΧ [ 2140.719681][T17557] [U] 3ݮ;D;)B?٢S|'EEͼ~]5JXW:|ڈƀZ_+͊Hڴו<+! [ 2140.731575][T17557] [U] U[,F-7N85%#NE>TC{2/]T*TĿSԧ3:GP=V [ 2140.741685][T17557] [U] UZ} SY!YѡY3JZQYF#Ǚ`M/_6:7Q˾RU.:{X< [ 2140.752497][T17557] [U] IEIвͪ+Y%HʻP-JIJFR@.U [ 2140.760332][T17557] [U] ճ2а]3DC}Z\ȗܞ\ƈO&[RMB[I9ۢ8ZI [ 2140.768826][T17557] [U] WKՋYP@NU4T [ 2140.776493][T17557] [U] U4)6 9Q];FFBCőQ)H$ԓ,\\OĠO [ 2140.784926][T17557] [U] `9O#,S{!K~~֩&;{G0)_ɒƙO )7TM ɯB{DH(*MXQW0"Q"8&TJJ9ہ԰T7 BùH+XAL05IOUGC ` [ 2140.802253][T17557] [U] 09BTH-F.=.B/3P_'XTABQ3 [ 2140.810340][T17557] [U] PJTVḀK#м:!LƍU9:?2HO3ÒLRBME&ٳS3J:7\ $ [ 2140.821478][T17557] [U] OOӍ|"@E֭M:1X[W[DLO+{4T6 ((} TSDމȚ,_9#XL<9{KN?UD.RŚ%G֯9̫TQZWҌʜ]F]۔S [ 2140.837819][T17557] [U] NJD~Z8[HYɻX=ЄИ TC1 23:31:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x26a2, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000100)=""/77, &(0x7f0000000180), &(0x7f0000000000), 0x3, r0}, 0x38) 23:31:18 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}]}}]}, 0x3c}}, 0x0) 23:31:18 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4004556d, &(0x7f0000001b00)='syz1\x00') 23:31:19 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 23:31:19 executing program 1: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs trusted:u'], 0x32, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 2141.789465][T17557] [U] J/#VSZB@ʇ΁LJV8MOӜ+3%T8_ #NL|G]L 23:31:19 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x149d02, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x0, 0x0, "02020000004000"}) write$UHID_INPUT(r0, &(0x7f0000001140)={0xa, {"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", 0xfffffffffffffe20}}, 0x1006) 23:31:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "4ae833a77d1a5975eac0a82074cad7030ed3b8"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) 23:31:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:31:19 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}]}}]}, 0x3c}}, 0x0) [ 2142.235019][T17576] trusted_key: encrypted_key: keylen parameter is missing [ 2142.245837][T17579] trusted_key: encrypted_key: keylen parameter is missing 23:31:19 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) 23:31:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0xe, 0x9b, 0x8, 0x7, 0x31, 0x0, 0x35, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 23:31:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}]}, 0x58}}, 0x0) 23:31:20 executing program 1: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7], 0x100000, 0x12482}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:31:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@rthdr={{0x24, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@remote]}}}, @rthdrdstopts={{0x14}}], 0x38}, 0x0) 23:31:20 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}]}}]}, 0x3c}}, 0x0) 23:31:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0xe, 0x9b, 0x8, 0x7, 0x31, 0x0, 0x35, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 23:31:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:31:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000001a00)) 23:31:21 executing program 0: syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000740)={[{@lockproto_dlm}, {@locktable={'locktable', 0x3d, '/\x05X5D\x9c\x1f\x00%\xc4IQL\x84\x04\"\xf2rw\xd4W\xec\xe4D_\xb4\xd7\xcd>\x9e\x12c\xa1\xf2\xb2K\xf0u1e-\x94\x1e\xad\xf2\x864\xaen\x12\xa1\xc2\x1a\xd5\xb6\xd73Q\xa7\x1bw\xf5\xc5Z\'\xac\xb5&\xcf\xa45U\xa2/\xdc\xe3\xa0\xa8\xc8\xd5`<\b\xb9:\fv\xae\x01\x99\x01\xcf\xb1\xe0\xb4s\xc8\xb7F\n\xe6^\x19\xd4\xc8!\xb1\x85\xa4\xdcY\xee\xf1\xbf\fZ\x8c\xb1\x97Zm\xf7\t+\x7f\xba\xa0\xedA\r\x01\xfat\f\x9f\xdbq\xd5\x06\xa2\xcbK\xc2\xa17\xb9'}}]}) [ 2144.140653][T17609] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:31:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0xe, 0x9b, 0x8, 0x7, 0x31, 0x0, 0x35, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 23:31:22 executing program 1: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7], 0x100000, 0x12482}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:31:22 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}]}}]}, 0x3c}}, 0x0) 23:31:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x103}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xf801}}]}]}}]}, 0x58}}, 0x0) 23:31:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@empty, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) [ 2145.202020][T17631] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:31:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0xe, 0x9b, 0x8, 0x7, 0x31, 0x0, 0x35, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 23:31:23 executing program 1: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7], 0x100000, 0x12482}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:31:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 2145.733667][T17639] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2145.977289][T17644] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:31:23 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x6e4, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000656000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x94, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x7ff}, 0xffffffffffffffff, 0x0, r0, 0x2) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd_index, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ee8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x393c, 0x0, 0x0, 0x0, 0x0) 23:31:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@empty, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 23:31:23 executing program 3: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$getown(r0, 0xf) [ 2146.437719][T17655] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:31:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x103}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xf801}}]}]}}]}, 0x58}}, 0x0) 23:31:24 executing program 1: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7], 0x100000, 0x12482}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:31:24 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) pwrite64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 23:31:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@empty, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) [ 2147.327026][T17670] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:31:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x103}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xf801}}]}]}}]}, 0x58}}, 0x0) 23:31:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 2147.772067][T17680] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 2147.888728][T17688] loop3: detected capacity change from 0 to 87 [ 2147.981885][ T35] audit: type=1804 audit(1627515085.543:409): pid=17688 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir883013137/syzkaller.v9c6WS/1223/file1/bus" dev="loop3" ino=29 res=1 errno=0 23:31:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@empty, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 23:31:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1b) [ 2148.292166][T17688] attempt to access beyond end of device [ 2148.292166][T17688] loop3: rw=34817, want=88, limit=87 [ 2148.298740][T17695] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:31:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x103}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xf801}}]}]}}]}, 0x58}}, 0x0) [ 2148.511714][ T35] audit: type=1804 audit(1627515086.073:410): pid=17692 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir883013137/syzkaller.v9c6WS/1223/file1/bus" dev="loop3" ino=29 res=1 errno=0 [ 2148.561394][T17704] attempt to access beyond end of device [ 2148.561394][T17704] loop3: rw=2049, want=98, limit=87 [ 2149.117687][T17710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:31:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x6e4, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000656000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x94, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x7ff}, 0xffffffffffffffff, 0x0, r0, 0x2) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd_index, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ee8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x393c, 0x0, 0x0, 0x0, 0x0) 23:31:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan1\x00'}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a80)={&(0x7f0000000b80)={0xb8, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0xb8}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8001, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff2bf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 23:31:27 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) pwrite64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 23:31:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1b) 23:31:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) pwrite64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 23:31:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) pwrite64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 23:31:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1b) [ 2150.184518][T17725] loop3: detected capacity change from 0 to 87 [ 2150.314360][T17731] loop5: detected capacity change from 0 to 87 [ 2150.425272][ T35] audit: type=1804 audit(1627515087.993:411): pid=17736 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir831847162/syzkaller.cQK0Uk/1621/bus" dev="sda1" ino=15253 res=1 errno=0 [ 2150.926691][T17742] loop4: detected capacity change from 0 to 87 23:31:28 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) pwrite64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 23:31:28 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) pwrite64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 23:31:29 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) pwrite64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 23:31:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1b) 23:31:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) pwrite64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 2151.700638][T17757] loop5: detected capacity change from 0 to 87 [ 2151.795031][ T35] audit: type=1804 audit(1627515089.363:412): pid=17757 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir831847162/syzkaller.cQK0Uk/1622/file1/bus" dev="loop5" ino=30 res=1 errno=0 23:31:29 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) pwrite64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 23:31:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x6e4, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000656000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x94, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x7ff}, 0xffffffffffffffff, 0x0, r0, 0x2) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd_index, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ee8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x393c, 0x0, 0x0, 0x0, 0x0) [ 2152.091107][T17757] attempt to access beyond end of device [ 2152.091107][T17757] loop5: rw=34817, want=88, limit=87 [ 2152.122090][T17764] loop3: detected capacity change from 0 to 87 [ 2152.260935][ T35] audit: type=1804 audit(1627515089.823:413): pid=17767 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir166333164/syzkaller.vnEtCt/1764/bus" dev="sda1" ino=15247 res=1 errno=0 [ 2152.526031][ T35] audit: type=1804 audit(1627515089.883:414): pid=17770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir883013137/syzkaller.v9c6WS/1225/bus" dev="sda1" ino=13918 res=1 errno=0 23:31:30 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) pwrite64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 2152.937265][T17777] loop4: detected capacity change from 0 to 87 [ 2152.984834][ T35] audit: type=1804 audit(1627515090.543:415): pid=17779 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir220355691/syzkaller.w6yzwH/806/bus" dev="sda1" ino=15044 res=1 errno=0 23:31:30 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) pwrite64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 2153.309298][ T35] audit: type=1804 audit(1627515090.863:416): pid=17782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir808978056/syzkaller.7KGVQ1/1483/bus" dev="sda1" ino=15234 res=1 errno=0 [ 2153.520091][T17788] loop5: detected capacity change from 0 to 87 23:31:31 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) pwrite64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 23:31:31 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) pwrite64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 23:31:31 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) pwrite64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 2153.717004][ T35] audit: type=1804 audit(1627515091.283:417): pid=17788 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir831847162/syzkaller.cQK0Uk/1623/file1/bus" dev="loop5" ino=31 res=1 errno=0 [ 2153.988486][T17788] attempt to access beyond end of device [ 2153.988486][T17788] loop5: rw=34817, want=88, limit=87 [ 2154.154701][ T35] audit: type=1804 audit(1627515091.723:418): pid=17798 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir883013137/syzkaller.v9c6WS/1226/bus" dev="sda1" ino=15216 res=1 errno=0 [ 2154.159121][T17795] loop3: detected capacity change from 0 to 87 [ 2154.452818][ T35] audit: type=1804 audit(1627515092.013:419): pid=17803 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir220355691/syzkaller.w6yzwH/807/bus" dev="sda1" ino=15263 res=1 errno=0 23:31:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e4, 0x310, 0x1d, 0x0, 0x310, 0x0, 0x41c, 0x1fc, 0x1fc, 0x41c, 0x1fc, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f0, 0x310, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @common=@inet=@hashlimit3={{0x158}, {'veth0_vlan\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24, '\x00', 0x0, 0xfffffffb}}}}, 0x540) [ 2154.521808][T17807] loop4: detected capacity change from 0 to 87 [ 2154.729920][ T35] audit: type=1804 audit(1627515092.273:420): pid=17810 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir808978056/syzkaller.7KGVQ1/1484/file1/bus" dev="sda1" ino=14049 res=1 errno=0 23:31:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x9, &(0x7f000000aa80)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}}, &(0x7f0000001d00)=0x100) [ 2155.042448][ T35] audit: type=1804 audit(1627515092.413:421): pid=17811 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir166333164/syzkaller.vnEtCt/1765/bus" dev="sda1" ino=15250 res=1 errno=0 23:31:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x6e4, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000656000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x94, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x7ff}, 0xffffffffffffffff, 0x0, r0, 0x2) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd_index, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ee8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x393c, 0x0, 0x0, 0x0, 0x0) 23:31:32 executing program 4: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0xc48801a0) 23:31:33 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) pwrite64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 23:31:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0xc008ae88, &(0x7f0000000000)=""/12) 23:31:33 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) pwrite64(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 2155.808598][T17825] futex_wake_op: syz-executor.4 tries to shift op by -1920; fix this program [ 2155.870800][T17825] futex_wake_op: syz-executor.4 tries to shift op by -1920; fix this program 23:31:33 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000080), 0x4) 23:31:33 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4000) 23:31:33 executing program 4: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0xc48801a0) [ 2156.275334][ T35] audit: type=1804 audit(1627515093.843:422): pid=17830 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir166333164/syzkaller.vnEtCt/1766/bus" dev="sda1" ino=14075 res=1 errno=0 23:31:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0xc008ae88, &(0x7f0000000000)=""/12) 23:31:34 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000240), 0x10) modify_ldt$read(0x0, 0x0, 0x0) 23:31:34 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 2156.892140][T17840] futex_wake_op: syz-executor.4 tries to shift op by -1920; fix this program 23:31:34 executing program 5: unshare(0x400) r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x4e96, 0x101002) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0xc0185500, 0x0) 23:31:34 executing program 4: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0xc48801a0) 23:31:34 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000240), 0x10) modify_ldt$read(0x0, 0x0, 0x0) 23:31:35 executing program 0: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e09521e93c026000000c0024", 0xf, 0x400}, {&(0x7f00000002c0)="030045318ec4", 0x6, 0x480}], 0x0, &(0x7f0000000040)) 23:31:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0xc008ae88, &(0x7f0000000000)=""/12) [ 2157.699963][T17856] futex_wake_op: syz-executor.4 tries to shift op by -1920; fix this program 23:31:35 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x403c5404) 23:31:35 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000240), 0x10) modify_ldt$read(0x0, 0x0, 0x0) 23:31:35 executing program 4: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0xc48801a0) 23:31:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r1, 0x0, 0x2, &(0x7f0000000200)='n', 0x1) getsockopt$inet_int(r1, 0x0, 0x2, 0x0, &(0x7f0000000380)) 23:31:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0xc008ae88, &(0x7f0000000000)=""/12) [ 2158.513679][T17876] futex_wake_op: syz-executor.4 tries to shift op by -1920; fix this program 23:31:36 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 23:31:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xab}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x39) 23:31:36 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000240), 0x10) modify_ldt$read(0x0, 0x0, 0x0) 23:31:36 executing program 4: r0 = io_uring_setup(0x6946, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000240)="86", 0x1}], 0x1, &(0x7f0000001380)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 23:31:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r1, 0x0, 0x2, &(0x7f0000000200)='n', 0x1) getsockopt$inet_int(r1, 0x0, 0x2, 0x0, &(0x7f0000000380)) 23:31:36 executing program 3: unshare(0x22000400) r0 = socket(0x10, 0x2, 0x0) write(r0, 0x0, 0x0) 23:31:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x15c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x130, 0x2, [@TCA_RED_MAX_P={0x8}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x80, 0x0, 0x1b}}, @TCA_RED_FLAGS={0xc}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x15c}}, 0x0) 23:31:37 executing program 5: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000c71ee116900038008000c00000000004c00028008"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/88, 0x58, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b41000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x4148, 0x87a, 0x0, 0x4b6ae4f95a5de35b) 23:31:37 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x10) open(0x0, 0x2, 0x30) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x200000, 0x0) unshare(0x8000400) r1 = dup(r0) signalfd(r1, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x2, 0x0, 0x0, 0xbd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) recvmmsg(r1, &(0x7f00000025c0)=[{{&(0x7f0000000340)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/97, 0x61}, 0x4}, {{&(0x7f0000000ec0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000180)}, 0x8}, {{&(0x7f0000001080)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, 0x0, 0x0, &(0x7f0000002380)=""/146, 0x92}}], 0x3, 0x0, &(0x7f00000006c0)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) 23:31:37 executing program 4: r0 = io_uring_setup(0x6946, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000240)="86", 0x1}], 0x1, &(0x7f0000001380)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 23:31:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r1, 0x0, 0x2, &(0x7f0000000200)='n', 0x1) getsockopt$inet_int(r1, 0x0, 0x2, 0x0, &(0x7f0000000380)) 23:31:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}]}, 0x50}}, 0x0) [ 2159.952661][T17905] netlink: 16541 bytes leftover after parsing attributes in process `syz-executor.5'. 23:31:37 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045006, 0x0) 23:31:37 executing program 5: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000c71ee116900038008000c00000000004c00028008"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/88, 0x58, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b41000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x4148, 0x87a, 0x0, 0x4b6ae4f95a5de35b) 23:31:37 executing program 4: r0 = io_uring_setup(0x6946, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000240)="86", 0x1}], 0x1, &(0x7f0000001380)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 23:31:38 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @dev}, @name_distributor={{0x60, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [{}, {}]}}}}}, 0x0) 23:31:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r1, 0x0, 0x2, &(0x7f0000000200)='n', 0x1) getsockopt$inet_int(r1, 0x0, 0x2, 0x0, &(0x7f0000000380)) [ 2160.790096][T17927] netlink: 16541 bytes leftover after parsing attributes in process `syz-executor.5'. 23:31:38 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x5423) 23:31:38 executing program 5: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000c71ee116900038008000c00000000004c00028008"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/88, 0x58, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b41000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x4148, 0x87a, 0x0, 0x4b6ae4f95a5de35b) 23:31:38 executing program 4: r0 = io_uring_setup(0x6946, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000240)="86", 0x1}], 0x1, &(0x7f0000001380)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 23:31:38 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d41000", 0x10, 0x84, 0x0, @private2, @local, {[], "cade25a21cd01a5ec00aa11b0bfda12e"}}}}}, 0x0) 23:31:38 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @dev}, @name_distributor={{0x60, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [{}, {}]}}}}}, 0x0) 23:31:38 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000340)={0x0, 0x0, 0xfffffffd}) [ 2161.508610][T17937] netlink: 16541 bytes leftover after parsing attributes in process `syz-executor.5'. 23:31:39 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x5423) 23:31:39 executing program 5: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000c71ee116900038008000c00000000004c00028008"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/88, 0x58, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b41000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x4148, 0x87a, 0x0, 0x4b6ae4f95a5de35b) 23:31:39 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2) 23:31:39 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d41000", 0x10, 0x84, 0x0, @private2, @local, {[], "cade25a21cd01a5ec00aa11b0bfda12e"}}}}}, 0x0) 23:31:39 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @dev}, @name_distributor={{0x60, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [{}, {}]}}}}}, 0x0) 23:31:39 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000340)={0x0, 0x0, 0xfffffffd}) [ 2162.347187][T17951] netlink: 16541 bytes leftover after parsing attributes in process `syz-executor.5'. 23:31:40 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x5423) 23:31:40 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001200)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001280)="24b2af23db2a59e818ddb8be5e5fee04cff7ec6f52ad78a790e131a850e531cab852386a1ec48222eba9c5956691ba2b1a42f5e59392f0dae6afb53fdec9246c47", 0x41) 23:31:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCGPROP(r0, 0x80044584, &(0x7f0000000100)=""/139) 23:31:40 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d41000", 0x10, 0x84, 0x0, @private2, @local, {[], "cade25a21cd01a5ec00aa11b0bfda12e"}}}}}, 0x0) 23:31:40 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000340)={0x0, 0x0, 0xfffffffd}) 23:31:40 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @dev}, @name_distributor={{0x60, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [{}, {}]}}}}}, 0x0) 23:31:40 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x5423) 23:31:40 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001200)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001280)="24b2af23db2a59e818ddb8be5e5fee04cff7ec6f52ad78a790e131a850e531cab852386a1ec48222eba9c5956691ba2b1a42f5e59392f0dae6afb53fdec9246c47", 0x41) 23:31:41 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d41000", 0x10, 0x84, 0x0, @private2, @local, {[], "cade25a21cd01a5ec00aa11b0bfda12e"}}}}}, 0x0) 23:31:41 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000340)={0x0, 0x0, 0xfffffffd}) 23:31:41 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x9) close(r2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:31:41 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = socket$unix(0x1, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9", 0x2, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) connect(r3, &(0x7f0000985ff8)=@sco, 0xe0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r3, r4, 0x0, 0x800000bf) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="20cb0c000000160004d302000000fecbbff8ef3d44dc63def225b887000000ff1d9f4951d1ab2c1adc5a57baa4f0e0411234bc86cf45d7b541e69eb967c941f503ed85f814a18b1fb65be6d15eae762c1bc95b88297ec4dfe2798e8320c78ea4a04a9c86de13f4db3690142fe4384a8abf8f38e1de2b5a846a31450419b30984c5e442b7e1d4f622fa800fd69637366871aef271757e7646587a94f0170e1ed4fe7e9aaf1d74934cd754a64b9895f43adf32fe0125d1f86ff4e17b23421814d963a046723cfc2850cc5b0650f0ee0b8db0d2ff69ca81875e7f93447b503800"/248, @ANYRES32=r3, @ANYRES64], 0x20}}, 0x20088010) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r2}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8273}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_EVENT={0x8, 0x2c, 0x20}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 23:31:41 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001200)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001280)="24b2af23db2a59e818ddb8be5e5fee04cff7ec6f52ad78a790e131a850e531cab852386a1ec48222eba9c5956691ba2b1a42f5e59392f0dae6afb53fdec9246c47", 0x41) 23:31:42 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0219eefe0000000050019edbf6de894774febb03419d"], 0x16) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) write$binfmt_misc(r2, &(0x7f0000000140)={'syz0'}, 0x4) write$binfmt_misc(r2, &(0x7f0000000180)={'syz0'}, 0x4) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) [ 2164.626363][T17988] bond0: (slave ipip0): ether type (768) is different from other slaves (1), can not enslave it 23:31:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x9) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)=0x9) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x7f) 23:31:42 executing program 0: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000001080)={'syz', 0x1}, &(0x7f00000010c0)="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", 0x321, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="c58c8ce7ae1328e7806599a0c8f5174c", 0x10) 23:31:42 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001200)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001280)="24b2af23db2a59e818ddb8be5e5fee04cff7ec6f52ad78a790e131a850e531cab852386a1ec48222eba9c5956691ba2b1a42f5e59392f0dae6afb53fdec9246c47", 0x41) [ 2165.029288][T17988] bond0: (slave ipip0): ether type (768) is different from other slaves (1), can not enslave it 23:31:42 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@multicast, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "99e7da", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 23:31:42 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0219eefe0000000050019edbf6de894774febb03419d"], 0x16) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) write$binfmt_misc(r2, &(0x7f0000000140)={'syz0'}, 0x4) write$binfmt_misc(r2, &(0x7f0000000180)={'syz0'}, 0x4) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 23:31:43 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = socket$unix(0x1, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9", 0x2, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) connect(r3, &(0x7f0000985ff8)=@sco, 0xe0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r3, r4, 0x0, 0x800000bf) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="20cb0c000000160004d302000000fecbbff8ef3d44dc63def225b887000000ff1d9f4951d1ab2c1adc5a57baa4f0e0411234bc86cf45d7b541e69eb967c941f503ed85f814a18b1fb65be6d15eae762c1bc95b88297ec4dfe2798e8320c78ea4a04a9c86de13f4db3690142fe4384a8abf8f38e1de2b5a846a31450419b30984c5e442b7e1d4f622fa800fd69637366871aef271757e7646587a94f0170e1ed4fe7e9aaf1d74934cd754a64b9895f43adf32fe0125d1f86ff4e17b23421814d963a046723cfc2850cc5b0650f0ee0b8db0d2ff69ca81875e7f93447b503800"/248, @ANYRES32=r3, @ANYRES64], 0x20}}, 0x20088010) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r2}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8273}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_EVENT={0x8, 0x2c, 0x20}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 23:31:43 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = socket$unix(0x1, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9", 0x2, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) connect(r3, &(0x7f0000985ff8)=@sco, 0xe0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r3, r4, 0x0, 0x800000bf) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="20cb0c000000160004d302000000fecbbff8ef3d44dc63def225b887000000ff1d9f4951d1ab2c1adc5a57baa4f0e0411234bc86cf45d7b541e69eb967c941f503ed85f814a18b1fb65be6d15eae762c1bc95b88297ec4dfe2798e8320c78ea4a04a9c86de13f4db3690142fe4384a8abf8f38e1de2b5a846a31450419b30984c5e442b7e1d4f622fa800fd69637366871aef271757e7646587a94f0170e1ed4fe7e9aaf1d74934cd754a64b9895f43adf32fe0125d1f86ff4e17b23421814d963a046723cfc2850cc5b0650f0ee0b8db0d2ff69ca81875e7f93447b503800"/248, @ANYRES32=r3, @ANYRES64], 0x20}}, 0x20088010) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r2}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8273}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_EVENT={0x8, 0x2c, 0x20}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 23:31:43 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = socket$unix(0x1, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9", 0x2, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) connect(r3, &(0x7f0000985ff8)=@sco, 0xe0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r3, r4, 0x0, 0x800000bf) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="20cb0c000000160004d302000000fecbbff8ef3d44dc63def225b887000000ff1d9f4951d1ab2c1adc5a57baa4f0e0411234bc86cf45d7b541e69eb967c941f503ed85f814a18b1fb65be6d15eae762c1bc95b88297ec4dfe2798e8320c78ea4a04a9c86de13f4db3690142fe4384a8abf8f38e1de2b5a846a31450419b30984c5e442b7e1d4f622fa800fd69637366871aef271757e7646587a94f0170e1ed4fe7e9aaf1d74934cd754a64b9895f43adf32fe0125d1f86ff4e17b23421814d963a046723cfc2850cc5b0650f0ee0b8db0d2ff69ca81875e7f93447b503800"/248, @ANYRES32=r3, @ANYRES64], 0x20}}, 0x20088010) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r2}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8273}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_EVENT={0x8, 0x2c, 0x20}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 23:31:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x9) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)=0x9) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x7f) 23:31:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x3, 0x4, &(0x7f0000001280)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x28}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:31:43 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0219eefe0000000050019edbf6de894774febb03419d"], 0x16) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) write$binfmt_misc(r2, &(0x7f0000000140)={'syz0'}, 0x4) write$binfmt_misc(r2, &(0x7f0000000180)={'syz0'}, 0x4) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) [ 2166.067006][T18022] bond0: (slave ipip0): ether type (768) is different from other slaves (1), can not enslave it [ 2166.252411][T18035] bond0: (slave ipip0): ether type (768) is different from other slaves (1), can not enslave it [ 2166.360797][T18033] bond0: (slave ipip0): ether type (768) is different from other slaves (1), can not enslave it 23:31:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x3, 0x4, &(0x7f0000001280)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x28}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:31:44 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = socket$unix(0x1, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9", 0x2, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) connect(r3, &(0x7f0000985ff8)=@sco, 0xe0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r3, r4, 0x0, 0x800000bf) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="20cb0c000000160004d302000000fecbbff8ef3d44dc63def225b887000000ff1d9f4951d1ab2c1adc5a57baa4f0e0411234bc86cf45d7b541e69eb967c941f503ed85f814a18b1fb65be6d15eae762c1bc95b88297ec4dfe2798e8320c78ea4a04a9c86de13f4db3690142fe4384a8abf8f38e1de2b5a846a31450419b30984c5e442b7e1d4f622fa800fd69637366871aef271757e7646587a94f0170e1ed4fe7e9aaf1d74934cd754a64b9895f43adf32fe0125d1f86ff4e17b23421814d963a046723cfc2850cc5b0650f0ee0b8db0d2ff69ca81875e7f93447b503800"/248, @ANYRES32=r3, @ANYRES64], 0x20}}, 0x20088010) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r2}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8273}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_EVENT={0x8, 0x2c, 0x20}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 23:31:44 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = socket$unix(0x1, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9", 0x2, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) connect(r3, &(0x7f0000985ff8)=@sco, 0xe0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r3, r4, 0x0, 0x800000bf) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="20cb0c000000160004d302000000fecbbff8ef3d44dc63def225b887000000ff1d9f4951d1ab2c1adc5a57baa4f0e0411234bc86cf45d7b541e69eb967c941f503ed85f814a18b1fb65be6d15eae762c1bc95b88297ec4dfe2798e8320c78ea4a04a9c86de13f4db3690142fe4384a8abf8f38e1de2b5a846a31450419b30984c5e442b7e1d4f622fa800fd69637366871aef271757e7646587a94f0170e1ed4fe7e9aaf1d74934cd754a64b9895f43adf32fe0125d1f86ff4e17b23421814d963a046723cfc2850cc5b0650f0ee0b8db0d2ff69ca81875e7f93447b503800"/248, @ANYRES32=r3, @ANYRES64], 0x20}}, 0x20088010) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r2}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8273}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_EVENT={0x8, 0x2c, 0x20}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 23:31:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x9) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)=0x9) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x7f) 23:31:44 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = socket$unix(0x1, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9", 0x2, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) connect(r3, &(0x7f0000985ff8)=@sco, 0xe0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r3, r4, 0x0, 0x800000bf) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="20cb0c000000160004d302000000fecbbff8ef3d44dc63def225b887000000ff1d9f4951d1ab2c1adc5a57baa4f0e0411234bc86cf45d7b541e69eb967c941f503ed85f814a18b1fb65be6d15eae762c1bc95b88297ec4dfe2798e8320c78ea4a04a9c86de13f4db3690142fe4384a8abf8f38e1de2b5a846a31450419b30984c5e442b7e1d4f622fa800fd69637366871aef271757e7646587a94f0170e1ed4fe7e9aaf1d74934cd754a64b9895f43adf32fe0125d1f86ff4e17b23421814d963a046723cfc2850cc5b0650f0ee0b8db0d2ff69ca81875e7f93447b503800"/248, @ANYRES32=r3, @ANYRES64], 0x20}}, 0x20088010) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r2}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8273}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_EVENT={0x8, 0x2c, 0x20}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 23:31:44 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0219eefe0000000050019edbf6de894774febb03419d"], 0x16) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) write$binfmt_misc(r2, &(0x7f0000000140)={'syz0'}, 0x4) write$binfmt_misc(r2, &(0x7f0000000180)={'syz0'}, 0x4) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) [ 2167.182984][T18052] bond0: (slave ipip0): ether type (768) is different from other slaves (1), can not enslave it [ 2167.374393][T18060] bond0: (slave ipip0): ether type (768) is different from other slaves (1), can not enslave it 23:31:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x3, 0x4, &(0x7f0000001280)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x28}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:31:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x9) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)=0x9) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x7f) [ 2167.613881][T18066] bond0: (slave ipip0): ether type (768) is different from other slaves (1), can not enslave it 23:31:45 executing program 4: unshare(0x2a040600) r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000040)={0x10}) 23:31:45 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = socket$unix(0x1, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9", 0x2, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) connect(r3, &(0x7f0000985ff8)=@sco, 0xe0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r3, r4, 0x0, 0x800000bf) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="20cb0c000000160004d302000000fecbbff8ef3d44dc63def225b887000000ff1d9f4951d1ab2c1adc5a57baa4f0e0411234bc86cf45d7b541e69eb967c941f503ed85f814a18b1fb65be6d15eae762c1bc95b88297ec4dfe2798e8320c78ea4a04a9c86de13f4db3690142fe4384a8abf8f38e1de2b5a846a31450419b30984c5e442b7e1d4f622fa800fd69637366871aef271757e7646587a94f0170e1ed4fe7e9aaf1d74934cd754a64b9895f43adf32fe0125d1f86ff4e17b23421814d963a046723cfc2850cc5b0650f0ee0b8db0d2ff69ca81875e7f93447b503800"/248, @ANYRES32=r3, @ANYRES64], 0x20}}, 0x20088010) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r2}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8273}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_EVENT={0x8, 0x2c, 0x20}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 23:31:45 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = socket$unix(0x1, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9", 0x2, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) connect(r3, &(0x7f0000985ff8)=@sco, 0xe0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r3, r4, 0x0, 0x800000bf) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="20cb0c000000160004d302000000fecbbff8ef3d44dc63def225b887000000ff1d9f4951d1ab2c1adc5a57baa4f0e0411234bc86cf45d7b541e69eb967c941f503ed85f814a18b1fb65be6d15eae762c1bc95b88297ec4dfe2798e8320c78ea4a04a9c86de13f4db3690142fe4384a8abf8f38e1de2b5a846a31450419b30984c5e442b7e1d4f622fa800fd69637366871aef271757e7646587a94f0170e1ed4fe7e9aaf1d74934cd754a64b9895f43adf32fe0125d1f86ff4e17b23421814d963a046723cfc2850cc5b0650f0ee0b8db0d2ff69ca81875e7f93447b503800"/248, @ANYRES32=r3, @ANYRES64], 0x20}}, 0x20088010) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r2}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8273}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_EVENT={0x8, 0x2c, 0x20}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 23:31:45 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = socket$unix(0x1, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9", 0x2, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) connect(r3, &(0x7f0000985ff8)=@sco, 0xe0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r3, r4, 0x0, 0x800000bf) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="20cb0c000000160004d302000000fecbbff8ef3d44dc63def225b887000000ff1d9f4951d1ab2c1adc5a57baa4f0e0411234bc86cf45d7b541e69eb967c941f503ed85f814a18b1fb65be6d15eae762c1bc95b88297ec4dfe2798e8320c78ea4a04a9c86de13f4db3690142fe4384a8abf8f38e1de2b5a846a31450419b30984c5e442b7e1d4f622fa800fd69637366871aef271757e7646587a94f0170e1ed4fe7e9aaf1d74934cd754a64b9895f43adf32fe0125d1f86ff4e17b23421814d963a046723cfc2850cc5b0650f0ee0b8db0d2ff69ca81875e7f93447b503800"/248, @ANYRES32=r3, @ANYRES64], 0x20}}, 0x20088010) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r2}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8273}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_EVENT={0x8, 0x2c, 0x20}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 23:31:45 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000018c0)="84", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000019c0)='V', 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001680)="1f", 0x1}], 0x1}, 0x0) 23:31:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x3, 0x4, &(0x7f0000001280)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x28}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 2168.589324][T18086] bond0: (slave ipip0): ether type (768) is different from other slaves (1), can not enslave it 23:31:46 executing program 4: unshare(0x2a040600) r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000040)={0x10}) [ 2168.738057][ T3113] ieee802154 phy0 wpan0: encryption failed: -22 [ 2168.744718][ T3113] ieee802154 phy1 wpan1: encryption failed: -22 [ 2168.797034][T18095] bond0: (slave ipip0): ether type (768) is different from other slaves (1), can not enslave it 23:31:46 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000018c0)="84", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000019c0)='V', 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001680)="1f", 0x1}], 0x1}, 0x0) [ 2168.983589][T18096] bond0: (slave ipip0): ether type (768) is different from other slaves (1), can not enslave it 23:31:46 executing program 5: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ff4000/0x9000)=nil) 23:31:47 executing program 4: unshare(0x2a040600) r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000040)={0x10}) 23:31:47 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000018c0)="84", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000019c0)='V', 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001680)="1f", 0x1}], 0x1}, 0x0) 23:31:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@gettclass={0x24, 0x2a, 0x50d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 23:31:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) madvise(&(0x7f0000349000/0x2000)=nil, 0x2000, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 23:31:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x1, {0xfffffffffffffdfc, 0x5, 0x0, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}]}}]}]}, 0x2c}}, 0x0) [ 2170.035678][T18120] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:31:47 executing program 4: unshare(0x2a040600) r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000040)={0x10}) 23:31:47 executing program 5: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ff4000/0x9000)=nil) [ 2170.287972][T18120] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2170.336862][T18133] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:31:48 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) madvise(&(0x7f0000349000/0x2000)=nil, 0x2000, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 23:31:48 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000018c0)="84", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000019c0)='V', 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001680)="1f", 0x1}], 0x1}, 0x0) 23:31:48 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) madvise(&(0x7f0000349000/0x2000)=nil, 0x2000, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 23:31:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x1, {0xfffffffffffffdfc, 0x5, 0x0, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}]}}]}]}, 0x2c}}, 0x0) 23:31:48 executing program 5: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ff4000/0x9000)=nil) 23:31:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFTA_SET_EXPR={0xf, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_SREG={0x8}, @NFTA_CT_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) [ 2171.133161][T18147] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:31:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="6c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b030000000000003c0012800b00010067656e65766500002c000280060005004e23", @ANYRES32=0x0], 0x6c}}, 0x0) 23:31:48 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) madvise(&(0x7f0000349000/0x2000)=nil, 0x2000, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 23:31:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x1, {0xfffffffffffffdfc, 0x5, 0x0, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}]}}]}]}, 0x2c}}, 0x0) 23:31:49 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) madvise(&(0x7f0000349000/0x2000)=nil, 0x2000, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) [ 2171.440005][T18151] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 23:31:49 executing program 5: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ff4000/0x9000)=nil) 23:31:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFTA_SET_EXPR={0xf, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_SREG={0x8}, @NFTA_CT_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) [ 2171.758795][T18156] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2171.769523][T18156] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2171.805804][T18156] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 20003 - 0 [ 2171.815399][T18156] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20003 - 0 [ 2171.824927][T18156] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20003 - 0 [ 2171.834463][T18156] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20003 - 0 [ 2171.843789][T18156] device geneve3 entered promiscuous mode [ 2171.971107][T18162] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:31:49 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) madvise(&(0x7f0000349000/0x2000)=nil, 0x2000, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 23:31:49 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) madvise(&(0x7f0000349000/0x2000)=nil, 0x2000, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) [ 2172.252887][T18166] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 23:31:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x1, {0xfffffffffffffdfc, 0x5, 0x0, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}]}}]}]}, 0x2c}}, 0x0) 23:31:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFTA_SET_EXPR={0xf, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_SREG={0x8}, @NFTA_CT_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) [ 2172.574450][T18169] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 23:31:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x50}}) 23:31:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x5, 0x0, 0x4, 0x0, 0x8, 0x9}) 23:31:50 executing program 3: rt_sigaction(0xd, &(0x7f0000000040)={&(0x7f0000000000)="f346d37ff2f2438395ff1f965a00c4c1185c840561ee00007b7b01fa6f6aa1c463f962d60064660fd054060aa89e663ef3466f67f30f2a6cda00c4c1f91129", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) io_setup(0x3f, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 23:31:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fork() syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x40}}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x15}]}, 0x24}}, 0x0) 23:31:50 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0185649, &(0x7f0000000040)) 23:31:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFTA_SET_EXPR={0xf, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_SREG={0x8}, @NFTA_CT_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 23:31:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0814f9f407000904000a000000000000000000000004001e80ffffff00", 0x24) [ 2173.746860][T18190] netlink: 'syz-executor.1': attribute type 30 has an invalid length. 23:31:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0814f9f407000904000a000000000000000000000004001e80ffffff00", 0x24) 23:31:51 executing program 3: rt_sigaction(0xd, &(0x7f0000000040)={&(0x7f0000000000)="f346d37ff2f2438395ff1f965a00c4c1185c840561ee00007b7b01fa6f6aa1c463f962d60064660fd054060aa89e663ef3466f67f30f2a6cda00c4c1f91129", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) io_setup(0x3f, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) [ 2173.784353][T18191] netlink: 'syz-executor.1': attribute type 30 has an invalid length. 23:31:52 executing program 2: socketpair(0x22, 0x2, 0x23, &(0x7f0000001840)) 23:31:52 executing program 4: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2) 23:31:52 executing program 5: statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace_dev_match', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000240)=""/4096, 0x1000) [ 2174.674257][T18203] netlink: 'syz-executor.1': attribute type 30 has an invalid length. 23:31:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0814f9f407000904000a000000000000000000000004001e80ffffff00", 0x24) [ 2175.189352][T18210] delete_channel: no stack [ 2175.194628][T18210] delete_channel: no stack [ 2175.254237][T18210] delete_channel: no stack [ 2175.259035][T18210] delete_channel: no stack 23:31:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x1832a1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) write(r0, 0x0, 0x0) 23:31:53 executing program 3: rt_sigaction(0xd, &(0x7f0000000040)={&(0x7f0000000000)="f346d37ff2f2438395ff1f965a00c4c1185c840561ee00007b7b01fa6f6aa1c463f962d60064660fd054060aa89e663ef3466f67f30f2a6cda00c4c1f91129", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) io_setup(0x3f, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) [ 2175.736845][T18216] netlink: 'syz-executor.1': attribute type 30 has an invalid length. 23:31:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fork() syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x40}}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x15}]}, 0x24}}, 0x0) 23:31:53 executing program 2: socketpair(0x22, 0x2, 0x23, &(0x7f0000001840)) 23:31:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fork() syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x40}}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x15}]}, 0x24}}, 0x0) 23:31:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0814f9f407000904000a000000000000000000000004001e80ffffff00", 0x24) 23:31:53 executing program 3: rt_sigaction(0xd, &(0x7f0000000040)={&(0x7f0000000000)="f346d37ff2f2438395ff1f965a00c4c1185c840561ee00007b7b01fa6f6aa1c463f962d60064660fd054060aa89e663ef3466f67f30f2a6cda00c4c1f91129", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) io_setup(0x3f, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) [ 2176.216331][T18227] netlink: 'syz-executor.1': attribute type 30 has an invalid length. [ 2176.293902][T18228] delete_channel: no stack [ 2176.298664][T18228] delete_channel: no stack 23:31:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x1832a1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) write(r0, 0x0, 0x0) 23:31:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="b40500000200000071104d0000000000de05000000000000950000000000000088bd9c0f29041e096384eec1996ea2fec921ea691ba933c9d910c99ec8db1640945eefc5e3eddfc199013ce506b27ea85b0d3ac77e3491be6d85318b549348ee992cdddeeabd340157b0e9b0ac045a592af7"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 23:31:54 executing program 2: socketpair(0x22, 0x2, 0x23, &(0x7f0000001840)) 23:31:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fork() syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x40}}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x15}]}, 0x24}}, 0x0) 23:31:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fork() syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x40}}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x15}]}, 0x24}}, 0x0) [ 2177.382317][T18245] delete_channel: no stack [ 2177.387199][T18245] delete_channel: no stack 23:31:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x54}}, 0x0) 23:31:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="b40500000200000071104d0000000000de05000000000000950000000000000088bd9c0f29041e096384eec1996ea2fec921ea691ba933c9d910c99ec8db1640945eefc5e3eddfc199013ce506b27ea85b0d3ac77e3491be6d85318b549348ee992cdddeeabd340157b0e9b0ac045a592af7"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 23:31:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x1832a1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) write(r0, 0x0, 0x0) 23:31:55 executing program 2: socketpair(0x22, 0x2, 0x23, &(0x7f0000001840)) 23:31:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fork() syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x40}}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x15}]}, 0x24}}, 0x0) 23:31:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1a, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x98}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 2178.482713][T18262] delete_channel: no stack [ 2178.487637][T18262] delete_channel: no stack 23:31:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fork() syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x40}}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x15}]}, 0x24}}, 0x0) 23:31:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="b40500000200000071104d0000000000de05000000000000950000000000000088bd9c0f29041e096384eec1996ea2fec921ea691ba933c9d910c99ec8db1640945eefc5e3eddfc199013ce506b27ea85b0d3ac77e3491be6d85318b549348ee992cdddeeabd340157b0e9b0ac045a592af7"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 23:31:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x1832a1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) write(r0, 0x0, 0x0) 23:31:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x5, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xa4}}, 0x0) 23:31:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x7}]}}}]}, 0x3c}}, 0x0) 23:31:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2, 0x0, 0x1, 0x5}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 23:31:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="b40500000200000071104d0000000000de05000000000000950000000000000088bd9c0f29041e096384eec1996ea2fec921ea691ba933c9d910c99ec8db1640945eefc5e3eddfc199013ce506b27ea85b0d3ac77e3491be6d85318b549348ee992cdddeeabd340157b0e9b0ac045a592af7"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) [ 2179.870678][T18285] (unnamed net_device) (uninitialized): option mode: invalid value (7) 23:31:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x14, r1, 0x301, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) 23:31:57 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='Y', 0x1}], 0x1, 0x8008, 0x0) unshare(0x400) write$9p(r0, &(0x7f0000000880)='v', 0x1) close(0x4) 23:31:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x7}]}}}]}, 0x3c}}, 0x0) [ 2180.352355][T18290] BPF:[1] INT (anon) [ 2180.356852][T18290] BPF:size=5 bits_offset=0 nr_bits=0 encoding=(none) [ 2180.363877][T18290] BPF: [ 2180.366722][T18290] BPF:vlen != 0 [ 2180.370315][T18290] BPF: [ 2180.370315][T18290] 23:31:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2, 0x0, 0x1, 0x5}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 23:31:58 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040), 0x8) 23:31:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x4c) [ 2180.832224][T18303] (unnamed net_device) (uninitialized): option mode: invalid value (7) 23:31:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x14, r1, 0x301, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) [ 2181.230969][T18309] BPF:[1] INT (anon) [ 2181.235654][T18309] BPF:size=5 bits_offset=0 nr_bits=0 encoding=(none) [ 2181.243143][T18309] BPF: [ 2181.246186][T18309] BPF:vlen != 0 [ 2181.249722][T18309] BPF: [ 2181.249722][T18309] 23:31:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x7}]}}}]}, 0x3c}}, 0x0) 23:31:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 23:31:58 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='Y', 0x1}], 0x1, 0x8008, 0x0) unshare(0x400) write$9p(r0, &(0x7f0000000880)='v', 0x1) close(0x4) 23:31:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2, 0x0, 0x1, 0x5}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 23:31:59 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='Y', 0x1}], 0x1, 0x8008, 0x0) unshare(0x400) write$9p(r0, &(0x7f0000000880)='v', 0x1) close(0x4) [ 2181.787851][T18316] (unnamed net_device) (uninitialized): option mode: invalid value (7) [ 2181.878972][ T35] audit: type=1326 audit(1627515119.452:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18315 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7ffb549 code=0x0 23:31:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x14, r1, 0x301, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) [ 2182.129620][T18323] BPF:[1] INT (anon) [ 2182.134036][T18323] BPF:size=5 bits_offset=0 nr_bits=0 encoding=(none) [ 2182.143028][T18323] BPF: [ 2182.147332][T18323] BPF:vlen != 0 [ 2182.150886][T18323] BPF: [ 2182.150886][T18323] 23:31:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x7}]}}}]}, 0x3c}}, 0x0) 23:31:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2, 0x0, 0x1, 0x5}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 23:32:00 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='Y', 0x1}], 0x1, 0x8008, 0x0) unshare(0x400) write$9p(r0, &(0x7f0000000880)='v', 0x1) close(0x4) 23:32:00 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='Y', 0x1}], 0x1, 0x8008, 0x0) unshare(0x400) write$9p(r0, &(0x7f0000000880)='v', 0x1) close(0x4) [ 2182.751115][T18334] (unnamed net_device) (uninitialized): option mode: invalid value (7) 23:32:00 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='Y', 0x1}], 0x1, 0x8008, 0x0) unshare(0x400) write$9p(r0, &(0x7f0000000880)='v', 0x1) close(0x4) [ 2183.022564][T18336] BPF:[1] INT (anon) [ 2183.026921][T18336] BPF:size=5 bits_offset=0 nr_bits=0 encoding=(none) [ 2183.034102][T18336] BPF: [ 2183.036939][T18336] BPF:vlen != 0 [ 2183.040476][T18336] BPF: [ 2183.040476][T18336] 23:32:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x14, r1, 0x301, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) 23:32:00 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x87, &(0x7f0000000100), &(0x7f0000000000)=0x4) 23:32:00 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001380)={0x8, 0x0, &(0x7f0000001240)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) 23:32:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x1f]}, 0x5c) 23:32:01 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='Y', 0x1}], 0x1, 0x8008, 0x0) unshare(0x400) write$9p(r0, &(0x7f0000000880)='v', 0x1) close(0x4) 23:32:01 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='Y', 0x1}], 0x1, 0x8008, 0x0) unshare(0x400) write$9p(r0, &(0x7f0000000880)='v', 0x1) close(0x4) 23:32:01 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='Y', 0x1}], 0x1, 0x8008, 0x0) unshare(0x400) write$9p(r0, &(0x7f0000000880)='v', 0x1) close(0x4) 23:32:01 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x87, &(0x7f0000000100), &(0x7f0000000000)=0x4) 23:32:01 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001380)={0x8, 0x0, &(0x7f0000001240)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) 23:32:02 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x87, &(0x7f0000000100), &(0x7f0000000000)=0x4) 23:32:02 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='Y', 0x1}], 0x1, 0x8008, 0x0) unshare(0x400) write$9p(r0, &(0x7f0000000880)='v', 0x1) close(0x4) 23:32:02 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x105042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80005) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) io_uring_setup(0x6a19, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000140)={0xd3b6dda233f951c0}) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000) socket(0x9, 0x3, 0x0) 23:32:02 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000003c0)=""/180, 0xb4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) 23:32:02 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001380)={0x8, 0x0, &(0x7f0000001240)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) 23:32:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) socket(0x9, 0x0, 0x0) 23:32:03 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001380)={0x8, 0x0, &(0x7f0000001240)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) 23:32:03 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x87, &(0x7f0000000100), &(0x7f0000000000)=0x4) 23:32:03 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0xa, 0x10, {0x2, 0x0, @remote}}, 0x24) 23:32:03 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) 23:32:04 executing program 3: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000180)="16", 0x1}]) 23:32:04 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x7, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 23:32:04 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x105042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80005) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) io_uring_setup(0x6a19, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000140)={0xd3b6dda233f951c0}) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000) socket(0x9, 0x3, 0x0) 23:32:04 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0xd, @pix_mp}) 23:32:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @loopback}}}]}]}, 0x58}}, 0x0) 23:32:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4048aec9, &(0x7f0000000000)={0x3}) 23:32:05 executing program 3: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000180)="16", 0x1}]) 23:32:05 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x7, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 2187.675614][T18437] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 2187.684455][T18437] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 23:32:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) 23:32:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3c, &(0x7f0000000280), 0x4) 23:32:05 executing program 1: setrlimit(0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) 23:32:05 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x105042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80005) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) io_uring_setup(0x6a19, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000140)={0xd3b6dda233f951c0}) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000) socket(0x9, 0x3, 0x0) 23:32:06 executing program 3: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000180)="16", 0x1}]) 23:32:06 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x7, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 23:32:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) 23:32:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3c, &(0x7f0000000280), 0x4) 23:32:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random="7938e5c75ec5"}]}, 0x44}}, 0x0) 23:32:06 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x7, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 23:32:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) 23:32:07 executing program 3: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000180)="16", 0x1}]) 23:32:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random="7938e5c75ec5"}]}, 0x44}}, 0x0) 23:32:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3c, &(0x7f0000000280), 0x4) 23:32:07 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x105042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80005) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) io_uring_setup(0x6a19, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000140)={0xd3b6dda233f951c0}) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000) socket(0x9, 0x3, 0x0) 23:32:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) 23:32:07 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x1000) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000140)=""/206, 0xce}], 0x1) 23:32:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3c, &(0x7f0000000280), 0x4) 23:32:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_LEARNING={0x5}]}}}]}, 0x44}}, 0x0) 23:32:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random="7938e5c75ec5"}]}, 0x44}}, 0x0) 23:32:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) flistxattr(r2, 0x0, 0x0) 23:32:08 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x1000) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000140)=""/206, 0xce}], 0x1) 23:32:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x20, r1, 0x101, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 23:32:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_LEARNING={0x5}]}}}]}, 0x44}}, 0x0) 23:32:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) flistxattr(r2, 0x0, 0x0) 23:32:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random="7938e5c75ec5"}]}, 0x44}}, 0x0) 23:32:09 executing program 2: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/4096, 0xe}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec2eaceb818965ca2962d86ceb6ea596e714bf68e893755cbf700f4c704c5d8c209de96a3b6b63c9691007342251a4f7419a6b46384c09c6685cd0294de8e8d5fc4f0eb936689994009c1f61f0ea94e9") r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 23:32:09 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x1000) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000140)=""/206, 0xce}], 0x1) 23:32:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x20, r1, 0x101, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 23:32:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_LEARNING={0x5}]}}}]}, 0x44}}, 0x0) 23:32:10 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x52, 0x1, 0x0, 0x0, {0x2}, [@nested={0x10, 0x3, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:32:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) flistxattr(r2, 0x0, 0x0) 23:32:10 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x1000) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000140)=""/206, 0xce}], 0x1) 23:32:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x20, r1, 0x101, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 23:32:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) flistxattr(r2, 0x0, 0x0) 23:32:11 executing program 0: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) ioprio_get$uid(0x3, r0) 23:32:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x20, r1, 0x101, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 23:32:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 23:32:12 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0xa, @raw_data="39161c5b5e7a3c8e94e50216d99f69f980111bed21d036b94d05e9398ae833a562ea2d1528a300805b264a94d20951202a85a54a307f786f2454239bf6d2eaae71d2882346ce9f0a100c4bdfc97eee09c59a2a8c69dd799c506e038d6b03ae961ebe718b610050fada0801da6738b9d84ded04a8f6f86263605e2622d8eff0d13529b356868d12228c8a1ebf334eabc5be8c5b5458bc44d83a5027d4ceac7a7063342696d6884efd25a9acc83946069a42f1fc9000d35b625ab019fe28351d408a7dc3df0ea69e86"}) 23:32:12 executing program 2: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/4096, 0xe}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec2eaceb818965ca2962d86ceb6ea596e714bf68e893755cbf700f4c704c5d8c209de96a3b6b63c9691007342251a4f7419a6b46384c09c6685cd0294de8e8d5fc4f0eb936689994009c1f61f0ea94e9") r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 23:32:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_LEARNING={0x5}]}}}]}, 0x44}}, 0x0) 23:32:12 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/4096, 0xe}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec2eaceb818965ca2962d86ceb6ea596e714bf68e893755cbf700f4c704c5d8c209de96a3b6b63c9691007342251a4f7419a6b46384c09c6685cd0294de8e8d5fc4f0eb936689994009c1f61f0ea94e9") r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 23:32:12 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x4, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:32:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) ioctl$TUNSETPERSIST(r0, 0x400454e2, 0x0) 23:32:12 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0xa, @raw_data="39161c5b5e7a3c8e94e50216d99f69f980111bed21d036b94d05e9398ae833a562ea2d1528a300805b264a94d20951202a85a54a307f786f2454239bf6d2eaae71d2882346ce9f0a100c4bdfc97eee09c59a2a8c69dd799c506e038d6b03ae961ebe718b610050fada0801da6738b9d84ded04a8f6f86263605e2622d8eff0d13529b356868d12228c8a1ebf334eabc5be8c5b5458bc44d83a5027d4ceac7a7063342696d6884efd25a9acc83946069a42f1fc9000d35b625ab019fe28351d408a7dc3df0ea69e86"}) 23:32:13 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x34) 23:32:13 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x4, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:32:13 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0xa, @raw_data="39161c5b5e7a3c8e94e50216d99f69f980111bed21d036b94d05e9398ae833a562ea2d1528a300805b264a94d20951202a85a54a307f786f2454239bf6d2eaae71d2882346ce9f0a100c4bdfc97eee09c59a2a8c69dd799c506e038d6b03ae961ebe718b610050fada0801da6738b9d84ded04a8f6f86263605e2622d8eff0d13529b356868d12228c8a1ebf334eabc5be8c5b5458bc44d83a5027d4ceac7a7063342696d6884efd25a9acc83946069a42f1fc9000d35b625ab019fe28351d408a7dc3df0ea69e86"}) 23:32:13 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0xa, @raw_data="39161c5b5e7a3c8e94e50216d99f69f980111bed21d036b94d05e9398ae833a562ea2d1528a300805b264a94d20951202a85a54a307f786f2454239bf6d2eaae71d2882346ce9f0a100c4bdfc97eee09c59a2a8c69dd799c506e038d6b03ae961ebe718b610050fada0801da6738b9d84ded04a8f6f86263605e2622d8eff0d13529b356868d12228c8a1ebf334eabc5be8c5b5458bc44d83a5027d4ceac7a7063342696d6884efd25a9acc83946069a42f1fc9000d35b625ab019fe28351d408a7dc3df0ea69e86"}) 23:32:14 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x4, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:32:14 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='skb_copy_datagram_iovec\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x121, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400e702cc13095f9f95274b02062c845865400440010000de1900007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 23:32:15 executing program 2: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/4096, 0xe}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec2eaceb818965ca2962d86ceb6ea596e714bf68e893755cbf700f4c704c5d8c209de96a3b6b63c9691007342251a4f7419a6b46384c09c6685cd0294de8e8d5fc4f0eb936689994009c1f61f0ea94e9") r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 23:32:15 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x4, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:32:15 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/4096, 0xe}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec2eaceb818965ca2962d86ceb6ea596e714bf68e893755cbf700f4c704c5d8c209de96a3b6b63c9691007342251a4f7419a6b46384c09c6685cd0294de8e8d5fc4f0eb936689994009c1f61f0ea94e9") r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 23:32:15 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='skb_copy_datagram_iovec\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x121, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400e702cc13095f9f95274b02062c845865400440010000de1900007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 23:32:15 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000180)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@remote}]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@loopback}, {@private}, {}, {@broadcast}]}]}}}}}}}, 0x0) 23:32:16 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa4374906c4a5ba17}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 23:32:17 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x34) 23:32:17 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000180)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@remote}]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@loopback}, {@private}, {}, {@broadcast}]}]}}}}}}}, 0x0) 23:32:17 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='skb_copy_datagram_iovec\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x121, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400e702cc13095f9f95274b02062c845865400440010000de1900007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 23:32:17 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa4374906c4a5ba17}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 23:32:17 executing program 2: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/4096, 0xe}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec2eaceb818965ca2962d86ceb6ea596e714bf68e893755cbf700f4c704c5d8c209de96a3b6b63c9691007342251a4f7419a6b46384c09c6685cd0294de8e8d5fc4f0eb936689994009c1f61f0ea94e9") r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 23:32:17 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/4096, 0xe}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec2eaceb818965ca2962d86ceb6ea596e714bf68e893755cbf700f4c704c5d8c209de96a3b6b63c9691007342251a4f7419a6b46384c09c6685cd0294de8e8d5fc4f0eb936689994009c1f61f0ea94e9") r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 23:32:18 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000180)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@remote}]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@loopback}, {@private}, {}, {@broadcast}]}]}}}}}}}, 0x0) 23:32:18 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa4374906c4a5ba17}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 23:32:18 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='skb_copy_datagram_iovec\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x121, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400e702cc13095f9f95274b02062c845865400440010000de1900007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 23:32:18 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000180)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@remote}]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@loopback}, {@private}, {}, {@broadcast}]}]}}}}}}}, 0x0) 23:32:19 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa4374906c4a5ba17}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 23:32:19 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa4374906c4a5ba17}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 23:32:20 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x34) 23:32:20 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000001a80)={'sit0\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8918, &(0x7f0000001a80)={'sit0\x00'}) 23:32:20 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a839fc", 0x10, 0x3a, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @empty}, {[], @ni}}}}}, 0x0) 23:32:20 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa4374906c4a5ba17}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 23:32:20 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="b00200002e001b0828bd09b78110df2500000000", @ANYRES32, @ANYBLOB="0a001f0010000800f2ffffff0c000100636f726f75700200940001"], 0x2b0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x40000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:32:20 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = memfd_create(&(0x7f0000000080)='^#,-&%-)\xa3\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={r1}) [ 2202.889130][T18734] __nla_validate_parse: 4 callbacks suppressed [ 2202.889202][T18734] netlink: 492 bytes leftover after parsing attributes in process `syz-executor.1'. 23:32:20 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa4374906c4a5ba17}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 23:32:20 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a839fc", 0x10, 0x3a, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @empty}, {[], @ni}}}}}, 0x0) [ 2203.006705][T18736] netlink: 492 bytes leftover after parsing attributes in process `syz-executor.1'. 23:32:20 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000001a80)={'sit0\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8918, &(0x7f0000001a80)={'sit0\x00'}) 23:32:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/233, 0xe9) sendmmsg$sock(r2, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)="3fd0b8ff80a603e1b1b1c675cba9c8020f72b72deb6be90a81c44933874d356cc6167edae5a7da665a56c3462dd0a4f2c385a16acd16392949147a6fd874ce2eb083a8665bdc0c60acc15eb622e27516b363766e798840db9e3f71fc96f27655c279540a8a3d5f5a16b73aa71247e4b37622913b624911e72ba5a48d1a1d6249d8325c4dbd5af6b6d20e1a599cd52888b3ce71f8e6bd66a5c2f833f18bfbf36ea93dcf82b5540e3187d32aec24213fecc1c33f910fdae8ce5695eea266dad2b7bf9d951bfbf0e08c05372de08b42520db54cbd034ec1ccc4e691a94f4afc01b6966c38e14cdadb7ddbe6", 0xea}], 0x1}}], 0x1, 0x0) 23:32:21 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = memfd_create(&(0x7f0000000080)='^#,-&%-)\xa3\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={r1}) 23:32:21 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000001a80)={'sit0\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8918, &(0x7f0000001a80)={'sit0\x00'}) 23:32:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x34) 23:32:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000180007041dfffd946f610500020000e8fe0208010001080008000b000a00ff7e", 0x24}], 0x1}, 0x0) 23:32:21 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a839fc", 0x10, 0x3a, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @empty}, {[], @ni}}}}}, 0x0) 23:32:21 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = memfd_create(&(0x7f0000000080)='^#,-&%-)\xa3\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={r1}) 23:32:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0xfffffffa, 0x4) 23:32:21 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000001a80)={'sit0\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8918, &(0x7f0000001a80)={'sit0\x00'}) 23:32:22 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = memfd_create(&(0x7f0000000080)='^#,-&%-)\xa3\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={r1}) 23:32:22 executing program 1: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@nfs_export_on}]}) 23:32:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @broadcast}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 23:32:22 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a839fc", 0x10, 0x3a, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @empty}, {[], @ni}}}}}, 0x0) 23:32:22 executing program 0: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) 23:32:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x37}) 23:32:23 executing program 0: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) 23:32:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @broadcast}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 23:32:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x8, [@TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x40}}, 0x0) 23:32:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x37}) 23:32:23 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) close(r1) 23:32:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x37}) 23:32:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @broadcast}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 23:32:24 executing program 1: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@nfs_export_on}]}) 23:32:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 23:32:24 executing program 0: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) 23:32:24 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) close(r1) 23:32:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x37}) 23:32:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @broadcast}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 23:32:24 executing program 0: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) 23:32:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x7, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r6}, 0x40) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, r6}) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1c, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265810000000525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 23:32:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) close(r1) 23:32:25 executing program 5: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4012031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000080)=0xbe, 0x3, 0x0) 23:32:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 23:32:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x4, 0x2200, 0x1ff}, 0x40) 23:32:27 executing program 1: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@nfs_export_on}]}) 23:32:27 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) close(r1) 23:32:27 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 23:32:27 executing program 5: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4012031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000080)=0xbe, 0x3, 0x0) 23:32:27 executing program 2: unshare(0x400) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:32:27 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 23:32:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xe, 0x27}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:32:27 executing program 5: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4012031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000080)=0xbe, 0x3, 0x0) 23:32:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xfff, 0xd7, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x5, r0}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 23:32:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 23:32:28 executing program 5: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4012031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000080)=0xbe, 0x3, 0x0) 23:32:28 executing program 0: sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, 0x0, 0x4040) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 23:32:29 executing program 1: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@nfs_export_on}]}) 23:32:29 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 23:32:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xfff, 0xd7, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x5, r0}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 23:32:29 executing program 4: keyctl$KEYCTL_PKEY_ENCRYPT(0xe, &(0x7f0000000180), 0x0, 0x0, 0x0) 23:32:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) 23:32:29 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 2212.055620][T18878] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2212.175040][ T35] audit: type=1326 audit(1627515149.752:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18880 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fcf549 code=0x7ffc0000 [ 2212.287656][ T35] audit: type=1326 audit(1627515149.792:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18880 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fcf549 code=0x7ffc0000 [ 2212.311179][ T35] audit: type=1326 audit(1627515149.792:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18880 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fcf549 code=0x7ffc0000 [ 2212.334797][ T35] audit: type=1326 audit(1627515149.802:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18880 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fcf549 code=0x7ffc0000 [ 2212.358369][ T35] audit: type=1326 audit(1627515149.802:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18880 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=345 compat=1 ip=0xf7fcf549 code=0x7ffc0000 [ 2212.382000][ T35] audit: type=1326 audit(1627515149.802:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18880 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fcf549 code=0x7ffc0000 [ 2212.405346][ T35] audit: type=1326 audit(1627515149.802:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18880 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fcf549 code=0x7ffc0000 [ 2212.428539][ T35] audit: type=1326 audit(1627515149.802:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18880 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fcf549 code=0x7ffc0000 [ 2212.451820][ T35] audit: type=1326 audit(1627515149.802:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18880 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=172 compat=1 ip=0xf7fcf549 code=0x7ffc0000 [ 2212.475030][ T35] audit: type=1326 audit(1627515149.812:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18880 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fcf549 code=0x7ffc0000 [ 2212.519108][T18878] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:32:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffff9, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xa9}, {}, {0x0, 0x0, 0x3}]}}) 23:32:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffff0c00ffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x40}}, 0x0) sendto$packet(r1, &(0x7f00000000c0)="9773dca2a5fb901234561e7bcf43", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:32:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) 23:32:30 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="18d80900000000200000000008060001080006"], 0x120) 23:32:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xfff, 0xd7, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x5, r0}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 2213.108968][T18898] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2213.283036][T18908] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:32:31 executing program 4: mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x8) 23:32:32 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000980), &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, 0x0, 0x240020, &(0x7f0000000140)=ANY=[@ANYBLOB='mode=0']) 23:32:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) 23:32:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffff0c00ffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x40}}, 0x0) sendto$packet(r1, &(0x7f00000000c0)="9773dca2a5fb901234561e7bcf43", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:32:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xfff, 0xd7, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x5, r0}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 23:32:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = gettid() ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x80000000, 0x2) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x31, 0x4, 0x8000}) sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x79, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) mmap$IORING_OFF_SQES(&(0x7f00000ce000/0x1000)=nil, 0x1000, 0x1000000, 0x12, 0xffffffffffffffff, 0x10000000) [ 2214.616908][T18928] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:32:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) creat(0x0, 0x0) 23:32:32 executing program 5: setrlimit(0x3cc30fa142f1c17e, &(0x7f0000000000)) 23:32:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) 23:32:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffff0c00ffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x40}}, 0x0) sendto$packet(r1, &(0x7f00000000c0)="9773dca2a5fb901234561e7bcf43", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:32:33 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 23:32:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = gettid() ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x80000000, 0x2) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x31, 0x4, 0x8000}) sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x79, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) mmap$IORING_OFF_SQES(&(0x7f00000ce000/0x1000)=nil, 0x1000, 0x1000000, 0x12, 0xffffffffffffffff, 0x10000000) 23:32:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) creat(0x0, 0x0) [ 2215.957826][T18957] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:32:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = gettid() ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x80000000, 0x2) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x31, 0x4, 0x8000}) sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x79, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) mmap$IORING_OFF_SQES(&(0x7f00000ce000/0x1000)=nil, 0x1000, 0x1000000, 0x12, 0xffffffffffffffff, 0x10000000) 23:32:33 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002140)={0x50, 0x0, r1}, 0x50) stat(&(0x7f0000002780)='./file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000008a40)="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", 0x2000, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x4c, 0x0) 23:32:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffff0c00ffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x40}}, 0x0) sendto$packet(r1, &(0x7f00000000c0)="9773dca2a5fb901234561e7bcf43", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:32:34 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 23:32:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) creat(0x0, 0x0) 23:32:34 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f0000000140)) [ 2217.117410][T18985] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:32:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = gettid() ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x80000000, 0x2) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x31, 0x4, 0x8000}) sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x79, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) mmap$IORING_OFF_SQES(&(0x7f00000ce000/0x1000)=nil, 0x1000, 0x1000000, 0x12, 0xffffffffffffffff, 0x10000000) 23:32:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) close(r0) 23:32:35 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 23:32:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = gettid() ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x80000000, 0x2) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x31, 0x4, 0x8000}) sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x79, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) mmap$IORING_OFF_SQES(&(0x7f00000ce000/0x1000)=nil, 0x1000, 0x1000000, 0x12, 0xffffffffffffffff, 0x10000000) 23:32:35 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x10001, 0x4) 23:32:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) creat(0x0, 0x0) 23:32:36 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 23:32:36 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000001300)=[{&(0x7f0000001280)=""/1, 0x1}], 0x1, &(0x7f00000012c0)=[{&(0x7f0000001340)=""/102400, 0x19000}], 0x1, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/217, 0xd9}], 0x3, 0x0, 0x0) 23:32:36 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, &(0x7f0000000340), &(0x7f0000000380)=0x4) 23:32:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x4, 0x3, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 23:32:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = gettid() ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x80000000, 0x2) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x31, 0x4, 0x8000}) sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x79, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) mmap$IORING_OFF_SQES(&(0x7f00000ce000/0x1000)=nil, 0x1000, 0x1000000, 0x12, 0xffffffffffffffff, 0x10000000) 23:32:37 executing program 2: setresuid(0x0, 0xee01, 0xee00) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8919, &(0x7f0000000140)={0x0, @nfc, @xdp, @vsock}) 23:32:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = gettid() ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x80000000, 0x2) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x31, 0x4, 0x8000}) sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x79, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) mmap$IORING_OFF_SQES(&(0x7f00000ce000/0x1000)=nil, 0x1000, 0x1000000, 0x12, 0xffffffffffffffff, 0x10000000) 23:32:37 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x143941, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r1, 0x200004) preadv2(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/91, 0x7ffff000}], 0x1, 0x0, 0x0, 0x1b) 23:32:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, &(0x7f0000000340), &(0x7f0000000380)=0x4) 23:32:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="24000000180003111dfffd946f610500020c010a1f05fe060c10080008000f00ff08c00e140000001a00ffffba16a0aa1c09000014000000", 0x38}], 0x1}, 0x0) 23:32:37 executing program 2: setresuid(0x0, 0xee01, 0xee00) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8919, &(0x7f0000000140)={0x0, @nfc, @xdp, @vsock}) [ 2220.355324][ T35] kauditd_printk_skb: 1 callbacks suppressed [ 2220.355386][ T35] audit: type=1800 audit(1627515157.932:435): pid=19048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14328 res=0 errno=0 [ 2220.523983][ T35] audit: type=1800 audit(1627515157.982:436): pid=19048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14328 res=0 errno=0 23:32:38 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, &(0x7f0000000340), &(0x7f0000000380)=0x4) 23:32:38 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r0, 0x937d, 0x0) 23:32:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000000101010200000000000f00000a0000000c0019800800020060050000040002"], 0x24}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000006e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800), 0xffffffffffffffff) 23:32:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:32:38 executing program 2: setresuid(0x0, 0xee01, 0xee00) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8919, &(0x7f0000000140)={0x0, @nfc, @xdp, @vsock}) 23:32:39 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, &(0x7f0000000340), &(0x7f0000000380)=0x4) 23:32:39 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r0, 0x937d, 0x0) 23:32:39 executing program 2: setresuid(0x0, 0xee01, 0xee00) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8919, &(0x7f0000000140)={0x0, @nfc, @xdp, @vsock}) 23:32:39 executing program 0: unshare(0x2a000400) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, 0x0}, 0x1c) 23:32:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:32:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000080)=0x54) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:32:40 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r0, 0x937d, 0x0) 23:32:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000080)=0x54) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:32:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:32:40 executing program 4: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000080)) fcntl$lock(r1, 0x5, &(0x7f0000000140)) 23:32:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000080)=0x54) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:32:40 executing program 0: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 23:32:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000080)=0x54) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:32:41 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r0, 0x937d, 0x0) 23:32:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:32:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000080)=0x54) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:32:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r0}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="d66ad5246fe0601852910b918ce0fc2821e5c2eb4c89e339fb4d58dc31a1069f9c3b7aaddeeb80b2d14d362a4cea34f9a036ec933b2c6b118560e91419096029d16c6a027b64d94f708b04f70c0d07c55e7cbc3709753c19073ffd7a8004322448219fdf01a5ac163739ac0e783a671baaf21e39a98d4319c78cd91aa7210115b758c5e00b98978482510ffa2cdd280a994d67caf00d5035111bbed31e5c22d391c61750e0fb12d2eddb97f9004d4343f3ca43c947f19b78fb6aab6ea825959e90bb8160f66f471e65dc782405155d776036e4b05975aa0dd59231a660eeb108e16edc8217bd6ee1b6a9e2e89c5be8a68234458af6b85f6f8725f2d1d4ed935aae2d3afb52fdcff2cb56992a1eff5c999428b84bd997059bf69726c7b8c9760a3ac180af5899a2224ab7455c20ab9ee5d0b4d728ae1aad85d52985f5ad858adf8168e8c5e36d0e6b4d91d14bea805f48ce47cf87242d07033d1dd98e7b7e71f17005fa6a3f9063eb3b8ea32b7736cec84677af52cefdc2b468f019d40b50a37bfd95c35bfd0106a5782cf7d1c5f1f91ec623d9b58df99d707e0e2efeeb92f6f79ecebc7a31d61952a3a43901d04fe39bd2b92719bb870dd2416711412cf97c2927abe662abc8ce8835d5b3d91a8e7fc4ade0d4130939faf0c64e28489512cf5dd77f6f7140", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r3}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,obj_type=./cgroup.net/syz0\x00,uid<', @ANYRESDEC=r1, @ANYBLOB=',smackfsfloor=:#/[z]@},euid=', @ANYRESDEC, @ANYBLOB=',eS0d<', @ANYRESDEC=r3, @ANYBLOB=',smackfsroot=./cgroup.net/syz0\x00,context=user_u,\x00', @ANYRESDEC]) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xffffffffffffffda, 0x0, {0x0, 0x20c, 0x0, {0x5, 0x20, 0x7, 0x3f, 0x400, 0x15, 0x0, 0x5, 0xfff, 0xa000, 0x5, r0, 0xffffffffffffffff, 0xfffffffb, 0x9f6}}}, 0x78) chdir(&(0x7f0000000300)='./file0\x00') r4 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc004240a, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000000000000aceade360bdc49604be1f2c100000000000000087100"/40]) write$FUSE_ATTR(r4, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) 23:32:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000080)=0x54) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:32:41 executing program 4: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000080)) fcntl$lock(r1, 0x5, &(0x7f0000000140)) 23:32:41 executing program 1: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000080)) fcntl$lock(r1, 0x5, &(0x7f0000000140)) 23:32:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000080)=0x54) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:32:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 2224.428963][T19124] fuse: Bad value for 'fd' 23:32:42 executing program 5: syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) r0 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 2224.650042][T19129] fuse: Bad value for 'fd' 23:32:42 executing program 4: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000080)) fcntl$lock(r1, 0x5, &(0x7f0000000140)) 23:32:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 23:32:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r0}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r3}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,obj_type=./cgroup.net/syz0\x00,uid<', @ANYRESDEC=r1, @ANYBLOB=',smackfsfloor=:#/[z]@},euid=', @ANYRESDEC, @ANYBLOB=',eS0d<', @ANYRESDEC=r3, @ANYBLOB=',smackfsroot=./cgroup.net/syz0\x00,context=user_u,\x00', @ANYRESDEC]) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xffffffffffffffda, 0x0, {0x0, 0x20c, 0x0, {0x5, 0x20, 0x7, 0x3f, 0x400, 0x15, 0x0, 0x5, 0xfff, 0xa000, 0x5, r0, 0xffffffffffffffff, 0xfffffffb, 0x9f6}}}, 0x78) chdir(&(0x7f0000000300)='./file0\x00') r4 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc004240a, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000000000000aceade360bdc49604be1f2c100000000000000087100"/40]) write$FUSE_ATTR(r4, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) 23:32:42 executing program 1: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000080)) fcntl$lock(r1, 0x5, &(0x7f0000000140)) 23:32:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 23:32:43 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r0}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="d66ad5246fe0601852910b918ce0fc2821e5c2eb4c89e339fb4d58dc31a1069f9c3b7aaddeeb80b2d14d362a4cea34f9a036ec933b2c6b118560e91419096029d16c6a027b64d94f708b04f70c0d07c55e7cbc3709753c19073ffd7a8004322448219fdf01a5ac163739ac0e783a671baaf21e39a98d4319c78cd91aa7210115b758c5e00b98978482510ffa2cdd280a994d67caf00d5035111bbed31e5c22d391c61750e0fb12d2eddb97f9004d4343f3ca43c947f19b78fb6aab6ea825959e90bb8160f66f471e65dc782405155d776036e4b05975aa0dd59231a660eeb108e16edc8217bd6ee1b6a9e2e89c5be8a68234458af6b85f6f8725f2d1d4ed935aae2d3afb52fdcff2cb56992a1eff5c999428b84bd997059bf69726c7b8c9760a3ac180af5899a2224ab7455c20ab9ee5d0b4d728ae1aad85d52985f5ad858adf8168e8c5e36d0e6b4d91d14bea805f48ce47cf87242d07033d1dd98e7b7e71f17005fa6a3f9063eb3b8ea32b7736cec84677af52cefdc2b468f019d40b50a37bfd95c35bfd0106a5782cf7d1c5f1f91ec623d9b58df99d707e0e2efeeb92f6f79ecebc7a31d61952a3a43901d04fe39bd2b92719bb870dd2416711412cf97c2927abe662abc8ce8835d5b3d91a8e7fc4ade0d4130939faf0c64e28489512cf5dd77f6f7140", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r3}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,obj_type=./cgroup.net/syz0\x00,uid<', @ANYRESDEC=r1, @ANYBLOB=',smackfsfloor=:#/[z]@},euid=', @ANYRESDEC, @ANYBLOB=',eS0d<', @ANYRESDEC=r3, @ANYBLOB=',smackfsroot=./cgroup.net/syz0\x00,context=user_u,\x00', @ANYRESDEC]) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xffffffffffffffda, 0x0, {0x0, 0x20c, 0x0, {0x5, 0x20, 0x7, 0x3f, 0x400, 0x15, 0x0, 0x5, 0xfff, 0xa000, 0x5, r0, 0xffffffffffffffff, 0xfffffffb, 0x9f6}}}, 0x78) chdir(&(0x7f0000000300)='./file0\x00') r4 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc004240a, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000000000000aceade360bdc49604be1f2c100000000000000087100"/40]) write$FUSE_ATTR(r4, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) 23:32:43 executing program 4: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000080)) fcntl$lock(r1, 0x5, &(0x7f0000000140)) [ 2225.686069][T19157] fuse: Bad value for 'fd' 23:32:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 23:32:43 executing program 1: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000080)) fcntl$lock(r1, 0x5, &(0x7f0000000140)) 23:32:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r0}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r3}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,obj_type=./cgroup.net/syz0\x00,uid<', @ANYRESDEC=r1, @ANYBLOB=',smackfsfloor=:#/[z]@},euid=', @ANYRESDEC, @ANYBLOB=',eS0d<', @ANYRESDEC=r3, @ANYBLOB=',smackfsroot=./cgroup.net/syz0\x00,context=user_u,\x00', @ANYRESDEC]) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xffffffffffffffda, 0x0, {0x0, 0x20c, 0x0, {0x5, 0x20, 0x7, 0x3f, 0x400, 0x15, 0x0, 0x5, 0xfff, 0xa000, 0x5, r0, 0xffffffffffffffff, 0xfffffffb, 0x9f6}}}, 0x78) chdir(&(0x7f0000000300)='./file0\x00') r4 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc004240a, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000000000000aceade360bdc49604be1f2c100000000000000087100"/40]) write$FUSE_ATTR(r4, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) [ 2226.114878][T19166] fuse: Bad value for 'fd' 23:32:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 23:32:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r0}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r3}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,obj_type=./cgroup.net/syz0\x00,uid<', @ANYRESDEC=r1, @ANYBLOB=',smackfsfloor=:#/[z]@},euid=', @ANYRESDEC, @ANYBLOB=',eS0d<', @ANYRESDEC=r3, @ANYBLOB=',smackfsroot=./cgroup.net/syz0\x00,context=user_u,\x00', @ANYRESDEC]) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xffffffffffffffda, 0x0, {0x0, 0x20c, 0x0, {0x5, 0x20, 0x7, 0x3f, 0x400, 0x15, 0x0, 0x5, 0xfff, 0xa000, 0x5, r0, 0xffffffffffffffff, 0xfffffffb, 0x9f6}}}, 0x78) chdir(&(0x7f0000000300)='./file0\x00') r4 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc004240a, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000000000000aceade360bdc49604be1f2c100000000000000087100"/40]) write$FUSE_ATTR(r4, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) 23:32:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r0}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r3}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,obj_type=./cgroup.net/syz0\x00,uid<', @ANYRESDEC=r1, @ANYBLOB=',smackfsfloor=:#/[z]@},euid=', @ANYRESDEC, @ANYBLOB=',eS0d<', @ANYRESDEC=r3, @ANYBLOB=',smackfsroot=./cgroup.net/syz0\x00,context=user_u,\x00', @ANYRESDEC]) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xffffffffffffffda, 0x0, {0x0, 0x20c, 0x0, {0x5, 0x20, 0x7, 0x3f, 0x400, 0x15, 0x0, 0x5, 0xfff, 0xa000, 0x5, r0, 0xffffffffffffffff, 0xfffffffb, 0x9f6}}}, 0x78) chdir(&(0x7f0000000300)='./file0\x00') r4 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc004240a, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000000000000aceade360bdc49604be1f2c100000000000000087100"/40]) write$FUSE_ATTR(r4, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) 23:32:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 23:32:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r0}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r3}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,obj_type=./cgroup.net/syz0\x00,uid<', @ANYRESDEC=r1, @ANYBLOB=',smackfsfloor=:#/[z]@},euid=', @ANYRESDEC, @ANYBLOB=',eS0d<', @ANYRESDEC=r3, @ANYBLOB=',smackfsroot=./cgroup.net/syz0\x00,context=user_u,\x00', @ANYRESDEC]) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xffffffffffffffda, 0x0, {0x0, 0x20c, 0x0, {0x5, 0x20, 0x7, 0x3f, 0x400, 0x15, 0x0, 0x5, 0xfff, 0xa000, 0x5, r0, 0xffffffffffffffff, 0xfffffffb, 0x9f6}}}, 0x78) chdir(&(0x7f0000000300)='./file0\x00') r4 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc004240a, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000000000000aceade360bdc49604be1f2c100000000000000087100"/40]) write$FUSE_ATTR(r4, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) [ 2226.816811][T19181] fuse: Bad value for 'fd' 23:32:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 23:32:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r0}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r3}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,obj_type=./cgroup.net/syz0\x00,uid<', @ANYRESDEC=r1, @ANYBLOB=',smackfsfloor=:#/[z]@},euid=', @ANYRESDEC, @ANYBLOB=',eS0d<', @ANYRESDEC=r3, @ANYBLOB=',smackfsroot=./cgroup.net/syz0\x00,context=user_u,\x00', @ANYRESDEC]) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xffffffffffffffda, 0x0, {0x0, 0x20c, 0x0, {0x5, 0x20, 0x7, 0x3f, 0x400, 0x15, 0x0, 0x5, 0xfff, 0xa000, 0x5, r0, 0xffffffffffffffff, 0xfffffffb, 0x9f6}}}, 0x78) chdir(&(0x7f0000000300)='./file0\x00') r4 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc004240a, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000000000000aceade360bdc49604be1f2c100000000000000087100"/40]) write$FUSE_ATTR(r4, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) [ 2227.197092][T19187] fuse: Bad value for 'fd' [ 2227.207856][T19188] fuse: Bad value for 'fd' 23:32:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) [ 2227.480261][T19193] fuse: Bad value for 'fd' 23:32:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r0}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r3}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,obj_type=./cgroup.net/syz0\x00,uid<', @ANYRESDEC=r1, @ANYBLOB=',smackfsfloor=:#/[z]@},euid=', @ANYRESDEC, @ANYBLOB=',eS0d<', @ANYRESDEC=r3, @ANYBLOB=',smackfsroot=./cgroup.net/syz0\x00,context=user_u,\x00', @ANYRESDEC]) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xffffffffffffffda, 0x0, {0x0, 0x20c, 0x0, {0x5, 0x20, 0x7, 0x3f, 0x400, 0x15, 0x0, 0x5, 0xfff, 0xa000, 0x5, r0, 0xffffffffffffffff, 0xfffffffb, 0x9f6}}}, 0x78) chdir(&(0x7f0000000300)='./file0\x00') r4 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc004240a, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000000000000aceade360bdc49604be1f2c100000000000000087100"/40]) write$FUSE_ATTR(r4, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) 23:32:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r0}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r3}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,obj_type=./cgroup.net/syz0\x00,uid<', @ANYRESDEC=r1, @ANYBLOB=',smackfsfloor=:#/[z]@},euid=', @ANYRESDEC, @ANYBLOB=',eS0d<', @ANYRESDEC=r3, @ANYBLOB=',smackfsroot=./cgroup.net/syz0\x00,context=user_u,\x00', @ANYRESDEC]) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xffffffffffffffda, 0x0, {0x0, 0x20c, 0x0, {0x5, 0x20, 0x7, 0x3f, 0x400, 0x15, 0x0, 0x5, 0xfff, 0xa000, 0x5, r0, 0xffffffffffffffff, 0xfffffffb, 0x9f6}}}, 0x78) chdir(&(0x7f0000000300)='./file0\x00') r4 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc004240a, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000000000000aceade360bdc49604be1f2c100000000000000087100"/40]) write$FUSE_ATTR(r4, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) [ 2227.868578][T19202] fuse: Bad value for 'fd' 23:32:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r0}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r3}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,obj_type=./cgroup.net/syz0\x00,uid<', @ANYRESDEC=r1, @ANYBLOB=',smackfsfloor=:#/[z]@},euid=', @ANYRESDEC, @ANYBLOB=',eS0d<', @ANYRESDEC=r3, @ANYBLOB=',smackfsroot=./cgroup.net/syz0\x00,context=user_u,\x00', @ANYRESDEC]) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xffffffffffffffda, 0x0, {0x0, 0x20c, 0x0, {0x5, 0x20, 0x7, 0x3f, 0x400, 0x15, 0x0, 0x5, 0xfff, 0xa000, 0x5, r0, 0xffffffffffffffff, 0xfffffffb, 0x9f6}}}, 0x78) chdir(&(0x7f0000000300)='./file0\x00') r4 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc004240a, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000000000000aceade360bdc49604be1f2c100000000000000087100"/40]) write$FUSE_ATTR(r4, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) 23:32:45 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[], [{@defcontext={'defcontext', 0xa, 'sysadm_u'}}]}) [ 2228.207645][T19207] fuse: Bad value for 'fd' 23:32:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc799a2b43f50650f07670f001e000167360fe169ad0f20e035200000000f22e0b9800000c00f3235000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2228.363141][T19210] fuse: Bad value for 'fd' 23:32:46 executing program 0: add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:32:46 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x6, 0x0, &(0x7f00000000c0)) [ 2228.667331][T19214] fuse: Bad value for 'fd' 23:32:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r0}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r3}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,obj_type=./cgroup.net/syz0\x00,uid<', @ANYRESDEC=r1, @ANYBLOB=',smackfsfloor=:#/[z]@},euid=', @ANYRESDEC, @ANYBLOB=',eS0d<', @ANYRESDEC=r3, @ANYBLOB=',smackfsroot=./cgroup.net/syz0\x00,context=user_u,\x00', @ANYRESDEC]) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xffffffffffffffda, 0x0, {0x0, 0x20c, 0x0, {0x5, 0x20, 0x7, 0x3f, 0x400, 0x15, 0x0, 0x5, 0xfff, 0xa000, 0x5, r0, 0xffffffffffffffff, 0xfffffffb, 0x9f6}}}, 0x78) chdir(&(0x7f0000000300)='./file0\x00') r4 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc004240a, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000000000000aceade360bdc49604be1f2c100000000000000087100"/40]) write$FUSE_ATTR(r4, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) [ 2228.866173][T19219] tmpfs: Unknown parameter 'defcontext [ 2228.866173][T19219] sysadm_u' 23:32:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r0}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, r3}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,obj_type=./cgroup.net/syz0\x00,uid<', @ANYRESDEC=r1, @ANYBLOB=',smackfsfloor=:#/[z]@},euid=', @ANYRESDEC, @ANYBLOB=',eS0d<', @ANYRESDEC=r3, @ANYBLOB=',smackfsroot=./cgroup.net/syz0\x00,context=user_u,\x00', @ANYRESDEC]) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xffffffffffffffda, 0x0, {0x0, 0x20c, 0x0, {0x5, 0x20, 0x7, 0x3f, 0x400, 0x15, 0x0, 0x5, 0xfff, 0xa000, 0x5, r0, 0xffffffffffffffff, 0xfffffffb, 0x9f6}}}, 0x78) chdir(&(0x7f0000000300)='./file0\x00') r4 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc004240a, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000000000000aceade360bdc49604be1f2c100000000000000087100"/40]) write$FUSE_ATTR(r4, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) 23:32:46 executing program 3: syz_mount_image$hfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{@codepage={'codepage', 0x3d, 'cp775'}}, {@codepage={'codepage', 0x3d, 'cp863'}}]}) [ 2229.307188][T19236] fuse: Bad value for 'fd' 23:32:47 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x6, 0x0, &(0x7f00000000c0)) 23:32:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) 23:32:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), 0x4) [ 2229.795610][T19239] fuse: Bad value for 'fd' [ 2229.898272][T19241] hfs: unable to change codepage [ 2229.903623][T19241] hfs: unable to parse mount options [ 2230.015669][T19241] hfs: unable to change codepage [ 2230.020718][T19241] hfs: unable to parse mount options 23:32:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x40084504, 0x0) [ 2230.169109][ T3113] ieee802154 phy0 wpan0: encryption failed: -22 [ 2230.175777][ T3113] ieee802154 phy1 wpan1: encryption failed: -22 23:32:47 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x6, 0x0, &(0x7f00000000c0)) 23:32:48 executing program 3: syz_mount_image$hfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{@codepage={'codepage', 0x3d, 'cp775'}}, {@codepage={'codepage', 0x3d, 'cp863'}}]}) [ 2231.173921][T19267] hfs: unable to change codepage [ 2231.178960][T19267] hfs: unable to parse mount options 23:32:49 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="64f7"], 0xffffff9f) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:32:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 23:32:49 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x6, 0x0, &(0x7f00000000c0)) 23:32:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x40084504, 0x0) 23:32:49 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)=ANY=[@ANYBLOB="200000001d000100000000000000000001"], 0x20}], 0x1}, 0x0) 23:32:49 executing program 3: syz_mount_image$hfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{@codepage={'codepage', 0x3d, 'cp775'}}, {@codepage={'codepage', 0x3d, 'cp863'}}]}) [ 2231.924362][T19282] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:32:49 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)=ANY=[@ANYBLOB="200000001d000100000000000000000001"], 0x20}], 0x1}, 0x0) 23:32:49 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) [ 2232.183592][T19287] hfs: unable to change codepage [ 2232.189438][T19287] hfs: unable to parse mount options 23:32:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x40084504, 0x0) 23:32:50 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) close(r0) 23:32:50 executing program 3: syz_mount_image$hfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{@codepage={'codepage', 0x3d, 'cp775'}}, {@codepage={'codepage', 0x3d, 'cp863'}}]}) [ 2232.763678][T19300] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2233.130928][T19301] not chained 1390000 origins [ 2233.133382][T19301] CPU: 0 PID: 19301 Comm: syz-executor.5 Not tainted 5.13.0-syzkaller #0 [ 2233.140339][T19301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2233.140339][T19301] Call Trace: [ 2233.140339][T19301] dump_stack+0x24c/0x2e0 [ 2233.140339][T19301] kmsan_internal_chain_origin+0x6f/0x130 [ 2233.140339][T19301] ? kmsan_get_metadata+0x116/0x180 [ 2233.140339][T19301] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2233.140339][T19301] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2233.183526][T19301] ? update_load_avg+0x876/0x1340 [ 2233.183526][T19301] ? kmsan_get_metadata+0x116/0x180 [ 2233.193165][T19301] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2233.193165][T19301] ? kmsan_get_metadata+0x116/0x180 [ 2233.193165][T19301] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2233.193165][T19301] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2233.193165][T19301] ? kmsan_get_metadata+0x116/0x180 [ 2233.222976][T19301] ? kmsan_set_origin_checked+0xa2/0x100 [ 2233.222976][T19301] ? kmsan_internal_unpoison_memory+0x2f/0x40 [ 2233.222976][T19301] ? kmsan_unpoison_memory+0x74/0xa0 [ 2233.222976][T19301] ? _copy_from_user+0x1fd/0x300 [ 2233.222976][T19301] __msan_chain_origin+0x54/0xa0 [ 2233.222976][T19301] __get_compat_msghdr+0x6db/0x9d0 [ 2233.222976][T19301] get_compat_msghdr+0x108/0x2b0 [ 2233.222976][T19301] do_recvmmsg+0xdc1/0x22d0 [ 2233.222976][T19301] ? kmsan_get_metadata+0x116/0x180 [ 2233.222976][T19301] ? kmsan_get_metadata+0x116/0x180 [ 2233.273417][T19301] ? kmsan_internal_set_origin+0x82/0xc0 [ 2233.273417][T19301] ? __msan_poison_alloca+0xec/0x110 [ 2233.284518][T19301] ? __sys_recvmmsg+0xb5/0x6f0 [ 2233.284518][T19301] __sys_recvmmsg+0x519/0x6f0 [ 2233.284518][T19301] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2233.284518][T19301] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2233.303688][T19301] __do_fast_syscall_32+0x132/0x1b0 [ 2233.303688][T19301] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2233.303688][T19301] do_fast_syscall_32+0x77/0xd0 [ 2233.303688][T19301] do_SYSENTER_32+0x73/0x90 [ 2233.303688][T19301] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2233.334814][T19301] RIP: 0023:0xf7ffb549 [ 2233.334814][T19301] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 2233.342554][T19301] RSP: 002b:00000000f55d45fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2233.342554][T19301] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 2233.342554][T19301] RDX: 0000000000010106 RSI: 0000000000000000 RDI: 0000000000000000 [ 2233.342554][T19301] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2233.342554][T19301] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2233.342554][T19301] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2233.342554][T19301] Uninit was stored to memory at: [ 2233.342554][T19301] kmsan_internal_chain_origin+0xad/0x130 [ 2233.417736][T19301] __msan_chain_origin+0x54/0xa0 [ 2233.417736][T19301] __get_compat_msghdr+0x6db/0x9d0 [ 2233.417736][T19301] get_compat_msghdr+0x108/0x2b0 [ 2233.417736][T19301] do_recvmmsg+0xdc1/0x22d0 [ 2233.417736][T19301] __sys_recvmmsg+0x519/0x6f0 [ 2233.417736][T19301] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2233.417736][T19301] __do_fast_syscall_32+0x132/0x1b0 [ 2233.453553][T19301] do_fast_syscall_32+0x77/0xd0 [ 2233.453553][T19301] do_SYSENTER_32+0x73/0x90 [ 2233.461200][T19301] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2233.461200][T19301] [ 2233.461200][T19301] Uninit was stored to memory at: [ 2233.461200][T19301] kmsan_internal_chain_origin+0xad/0x130 [ 2233.483488][T19301] __msan_chain_origin+0x54/0xa0 [ 2233.483488][T19301] __get_compat_msghdr+0x6db/0x9d0 [ 2233.483488][T19301] get_compat_msghdr+0x108/0x2b0 [ 2233.483488][T19301] do_recvmmsg+0xdc1/0x22d0 [ 2233.483488][T19301] __sys_recvmmsg+0x519/0x6f0 [ 2233.483488][T19301] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2233.513573][T19301] __do_fast_syscall_32+0x132/0x1b0 [ 2233.513573][T19301] do_fast_syscall_32+0x77/0xd0 [ 2233.513573][T19301] do_SYSENTER_32+0x73/0x90 [ 2233.513573][T19301] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2233.513573][T19301] [ 2233.513573][T19301] Uninit was stored to memory at: [ 2233.513573][T19301] kmsan_internal_chain_origin+0xad/0x130 [ 2233.513573][T19301] __msan_chain_origin+0x54/0xa0 [ 2233.513573][T19301] __get_compat_msghdr+0x6db/0x9d0 [ 2233.513573][T19301] get_compat_msghdr+0x108/0x2b0 [ 2233.513573][T19301] do_recvmmsg+0xdc1/0x22d0 [ 2233.513573][T19301] __sys_recvmmsg+0x519/0x6f0 [ 2233.513573][T19301] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2233.513573][T19301] __do_fast_syscall_32+0x132/0x1b0 [ 2233.513573][T19301] do_fast_syscall_32+0x77/0xd0 [ 2233.513573][T19301] do_SYSENTER_32+0x73/0x90 [ 2233.513573][T19301] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2233.513573][T19301] [ 2233.513573][T19301] Uninit was stored to memory at: [ 2233.513573][T19301] kmsan_internal_chain_origin+0xad/0x130 [ 2233.513573][T19301] __msan_chain_origin+0x54/0xa0 [ 2233.513573][T19301] __get_compat_msghdr+0x6db/0x9d0 [ 2233.513573][T19301] get_compat_msghdr+0x108/0x2b0 [ 2233.513573][T19301] do_recvmmsg+0xdc1/0x22d0 [ 2233.513573][T19301] __sys_recvmmsg+0x519/0x6f0 [ 2233.513573][T19301] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2233.513573][T19301] __do_fast_syscall_32+0x132/0x1b0 [ 2233.513573][T19301] do_fast_syscall_32+0x77/0xd0 [ 2233.513573][T19301] do_SYSENTER_32+0x73/0x90 [ 2233.513573][T19301] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2233.513573][T19301] [ 2233.513573][T19301] Uninit was stored to memory at: [ 2233.513573][T19301] kmsan_internal_chain_origin+0xad/0x130 [ 2233.513573][T19301] __msan_chain_origin+0x54/0xa0 [ 2233.513573][T19301] __get_compat_msghdr+0x6db/0x9d0 [ 2233.513573][T19301] get_compat_msghdr+0x108/0x2b0 [ 2233.513573][T19301] do_recvmmsg+0xdc1/0x22d0 [ 2233.513573][T19301] __sys_recvmmsg+0x519/0x6f0 [ 2233.513573][T19301] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2233.513573][T19301] __do_fast_syscall_32+0x132/0x1b0 [ 2233.513573][T19301] do_fast_syscall_32+0x77/0xd0 [ 2233.513573][T19301] do_SYSENTER_32+0x73/0x90 [ 2233.513573][T19301] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2233.513573][T19301] [ 2233.513573][T19301] Uninit was stored to memory at: [ 2233.513573][T19301] kmsan_internal_chain_origin+0xad/0x130 [ 2233.513573][T19301] __msan_chain_origin+0x54/0xa0 [ 2233.513573][T19301] __get_compat_msghdr+0x6db/0x9d0 [ 2233.513573][T19301] get_compat_msghdr+0x108/0x2b0 [ 2233.513573][T19301] do_recvmmsg+0xdc1/0x22d0 [ 2233.513573][T19301] __sys_recvmmsg+0x519/0x6f0 [ 2233.513573][T19301] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2233.513573][T19301] __do_fast_syscall_32+0x132/0x1b0 [ 2233.513573][T19301] do_fast_syscall_32+0x77/0xd0 [ 2233.783412][T19301] do_SYSENTER_32+0x73/0x90 [ 2233.783412][T19301] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2233.783412][T19301] [ 2233.783412][T19301] Uninit was stored to memory at: [ 2233.783412][T19301] kmsan_internal_chain_origin+0xad/0x130 [ 2233.783412][T19301] __msan_chain_origin+0x54/0xa0 [ 2233.813461][T19301] __get_compat_msghdr+0x6db/0x9d0 [ 2233.813461][T19301] get_compat_msghdr+0x108/0x2b0 [ 2233.813461][T19301] do_recvmmsg+0xdc1/0x22d0 [ 2233.813461][T19301] __sys_recvmmsg+0x519/0x6f0 [ 2233.813461][T19301] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2233.813461][T19301] __do_fast_syscall_32+0x132/0x1b0 [ 2233.843685][T19301] do_fast_syscall_32+0x77/0xd0 [ 2233.843685][T19301] do_SYSENTER_32+0x73/0x90 [ 2233.843685][T19301] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2233.843685][T19301] [ 2233.843685][T19301] Local variable ----msg_sys@do_recvmmsg created at: [ 2233.843685][T19301] do_recvmmsg+0xbf/0x22d0 [ 2233.843685][T19301] do_recvmmsg+0xbf/0x22d0 [ 2233.949032][ T35] audit: type=1800 audit(1627515171.522:437): pid=19293 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15090 res=0 errno=0 23:32:51 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)=ANY=[@ANYBLOB="200000001d000100000000000000000001"], 0x20}], 0x1}, 0x0) [ 2234.124615][T19307] hfs: unable to change codepage [ 2234.129894][T19307] hfs: unable to parse mount options 23:32:51 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRESOCT=r0], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f0000000080), 0x8080fffffffe) r2 = socket(0x2, 0x3, 0xff) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa1}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) syz_mount_image$exfat(&(0x7f0000000040), &(0x7f0000000100)='./bus\x00', 0x10000, 0x0, 0x0, 0x20000, 0x0) ftruncate(r0, 0x0) 23:32:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x8b4, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:32:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x40084504, 0x0) [ 2234.692534][T19319] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:32:52 executing program 3: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 23:32:52 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)=ANY=[@ANYBLOB="200000001d000100000000000000000001"], 0x20}], 0x1}, 0x0) 23:32:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) lseek(r0, 0x0, 0x3) [ 2235.066733][ T35] audit: type=1804 audit(1627515172.642:438): pid=19327 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir319231762/syzkaller.VRsst1/1677/bus" dev="sda1" ino=14474 res=1 errno=0 23:32:52 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000fed000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000012c0)=""/171) [ 2235.401694][ T35] audit: type=1804 audit(1627515172.972:439): pid=19329 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir319231762/syzkaller.VRsst1/1677/bus" dev="sda1" ino=14474 res=1 errno=0 [ 2235.715855][T19335] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:32:53 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 23:32:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0xf804, 0x2, 0x3ac, 0x1ec, 0x10c, 0x0, 0x2cc, 0x2cc, 0x2cc, 0x4, 0x0, {[{{@arp={@broadcast, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_1\x00', 'virt_wifi0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}, {{@uncond, 0xbc, 0xe0}, @unspec=@NFQUEUE1={0x24}}, {{@uncond, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0x10c}}], {{'\x00', 0xbc, 0xe0}, {0x24}}}}, 0x3f8) 23:32:53 executing program 2: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:32:53 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0d05604, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "977f2802"}}) 23:32:53 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000004c0)="2cafa46b537e060abefd51a33aaf8d4b89c37819f2da5ab73fc0d19ffe8be45e7e0c6b96c666371327de89a84d534e1c88797864ea0761c71acb1487a2a9284c760475d70314cdc416019b752bfa70ccda214b732894120701b5431aeb6bf5b4ab46b020102d9359ae447ea5c85fffdf88b386947f", 0x75}], 0x1}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 23:32:53 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f00000001c0)="80", 0x1}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000040)='%', 0x1}], 0x1}}, {{&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000300)='\'', 0x1}], 0x1}}], 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 23:32:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0xf804, 0x2, 0x3ac, 0x1ec, 0x10c, 0x0, 0x2cc, 0x2cc, 0x2cc, 0x4, 0x0, {[{{@arp={@broadcast, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_1\x00', 'virt_wifi0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}, {{@uncond, 0xbc, 0xe0}, @unspec=@NFQUEUE1={0x24}}, {{@uncond, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0x10c}}], {{'\x00', 0xbc, 0xe0}, {0x24}}}}, 0x3f8) 23:32:54 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0d05604, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "977f2802"}}) 23:32:54 executing program 2: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:32:54 executing program 0: r0 = socket(0x15, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1b, 0x0}, 0x0) 23:32:54 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000004c0)="2cafa46b537e060abefd51a33aaf8d4b89c37819f2da5ab73fc0d19ffe8be45e7e0c6b96c666371327de89a84d534e1c88797864ea0761c71acb1487a2a9284c760475d70314cdc416019b752bfa70ccda214b732894120701b5431aeb6bf5b4ab46b020102d9359ae447ea5c85fffdf88b386947f", 0x75}], 0x1}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 23:32:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0xf804, 0x2, 0x3ac, 0x1ec, 0x10c, 0x0, 0x2cc, 0x2cc, 0x2cc, 0x4, 0x0, {[{{@arp={@broadcast, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_1\x00', 'virt_wifi0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}, {{@uncond, 0xbc, 0xe0}, @unspec=@NFQUEUE1={0x24}}, {{@uncond, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0x10c}}], {{'\x00', 0xbc, 0xe0}, {0x24}}}}, 0x3f8) 23:32:54 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 23:32:55 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0d05604, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "977f2802"}}) 23:32:55 executing program 2: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:32:55 executing program 0: r0 = socket(0x15, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1b, 0x0}, 0x0) 23:32:55 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000004c0)="2cafa46b537e060abefd51a33aaf8d4b89c37819f2da5ab73fc0d19ffe8be45e7e0c6b96c666371327de89a84d534e1c88797864ea0761c71acb1487a2a9284c760475d70314cdc416019b752bfa70ccda214b732894120701b5431aeb6bf5b4ab46b020102d9359ae447ea5c85fffdf88b386947f", 0x75}], 0x1}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 23:32:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0xf804, 0x2, 0x3ac, 0x1ec, 0x10c, 0x0, 0x2cc, 0x2cc, 0x2cc, 0x4, 0x0, {[{{@arp={@broadcast, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_1\x00', 'virt_wifi0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}, {{@uncond, 0xbc, 0xe0}, @unspec=@NFQUEUE1={0x24}}, {{@uncond, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0x10c}}], {{'\x00', 0xbc, 0xe0}, {0x24}}}}, 0x3f8) 23:32:55 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0d05604, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "977f2802"}}) 23:32:56 executing program 2: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:32:56 executing program 0: r0 = socket(0x15, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1b, 0x0}, 0x0) 23:32:56 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000004c0)="2cafa46b537e060abefd51a33aaf8d4b89c37819f2da5ab73fc0d19ffe8be45e7e0c6b96c666371327de89a84d534e1c88797864ea0761c71acb1487a2a9284c760475d70314cdc416019b752bfa70ccda214b732894120701b5431aeb6bf5b4ab46b020102d9359ae447ea5c85fffdf88b386947f", 0x75}], 0x1}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 23:32:56 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0xed1) fcntl$setsig(r1, 0xa, 0x12) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) 23:32:56 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 23:32:56 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) dup2(r1, r0) r2 = syz_open_pts(r1, 0x2002) dup3(r2, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'trans=fd,'}}], [], 0x6b}}) 23:32:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 23:32:56 executing program 0: r0 = socket(0x15, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1b, 0x0}, 0x0) 23:32:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xd14, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x40}}, 0x0) 23:32:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 23:32:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 23:32:57 executing program 0: open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)=0x10) lstat(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)) [ 2240.240328][T19411] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 23:32:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x2c}}, 0x0) 23:32:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x4, 0x760, 0x6, 0x24, 0x1}, 0x40) 23:32:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 23:32:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0xfffffffffffffff8}}]}]}, 0x74}}, 0x0) 23:32:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 23:32:58 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0xfffffffe]}, 0x8) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000200)=""/200, 0x200002c8}], 0x1) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f00000000c0)={[0xfbfffffffffffefd]}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x20) inotify_add_watch(r2, &(0x7f0000000100)='./control\x00', 0xe5000f60) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 23:32:58 executing program 1: syz_emit_ethernet(0x2c6, &(0x7f0000000400)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x290, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af2602"}, {0x0, 0x1, "ffffefffc5dcf62ae9db598c"}, {0x19, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d457778443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123e5acaa556b9f30ddab2b90aa23e667016effc5dc49dfb5"}, {0x0, 0xd, "b2983cd6569b40d77921b6d1fe14db4ad8f2f4f5a6a19006913b48aabf50f061fb6f9c685221d6c614d9c184840689f1a9f4a73265018644e28ca709ebd97347f34a2c9a5fd353b64728a136d0b46f0fd042c8caf90fa562ba86d1462205a1f25eb4582f6c7126"}, {0x1, 0x0, "bf83154139"}]}}}}}}, 0x0) [ 2241.400331][T19428] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2241.471784][T19432] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:32:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x4, 0x760, 0x6, 0x24, 0x1}, 0x40) 23:32:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) [ 2241.580448][T19432] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2241.607570][T19434] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:32:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1983, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000240)=0x2) 23:32:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 23:32:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x7c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x58, 0xe, {@wo_ht={{}, {}, @broadcast, @device_b, @random="7c84e456bef4"}, 0x0, @default, 0x0, @void, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @val={0x5, 0x3}, @void, @void, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}}}, @NL80211_ATTR_IE_ASSOC_RESP={0x4}]]}, 0x7c}}, 0x0) 23:32:59 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0xfffffffe]}, 0x8) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000200)=""/200, 0x200002c8}], 0x1) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f00000000c0)={[0xfbfffffffffffefd]}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x20) inotify_add_watch(r2, &(0x7f0000000100)='./control\x00', 0xe5000f60) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 23:32:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x4, 0x760, 0x6, 0x24, 0x1}, 0x40) 23:33:00 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x1) socket$phonet_pipe(0x23, 0x5, 0x2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='freezer.state\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) 23:33:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 23:33:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1983, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000240)=0x2) 23:33:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x4, 0x760, 0x6, 0x24, 0x1}, 0x40) 23:33:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x7c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x58, 0xe, {@wo_ht={{}, {}, @broadcast, @device_b, @random="7c84e456bef4"}, 0x0, @default, 0x0, @void, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @val={0x5, 0x3}, @void, @void, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}}}, @NL80211_ATTR_IE_ASSOC_RESP={0x4}]]}, 0x7c}}, 0x0) 23:33:00 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x1) socket$phonet_pipe(0x23, 0x5, 0x2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='freezer.state\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) 23:33:01 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)='W\x00\x00\x00\x00\x00', 0x6) 23:33:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1983, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000240)=0x2) 23:33:01 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0xfffffffe]}, 0x8) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000200)=""/200, 0x200002c8}], 0x1) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f00000000c0)={[0xfbfffffffffffefd]}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x20) inotify_add_watch(r2, &(0x7f0000000100)='./control\x00', 0xe5000f60) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 23:33:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 23:33:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x7c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x58, 0xe, {@wo_ht={{}, {}, @broadcast, @device_b, @random="7c84e456bef4"}, 0x0, @default, 0x0, @void, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @val={0x5, 0x3}, @void, @void, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}}}, @NL80211_ATTR_IE_ASSOC_RESP={0x4}]]}, 0x7c}}, 0x0) 23:33:01 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x1) socket$phonet_pipe(0x23, 0x5, 0x2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='freezer.state\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) 23:33:01 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)='W\x00\x00\x00\x00\x00', 0x6) 23:33:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1983, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000240)=0x2) 23:33:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005900)={0x0, 0x0, &(0x7f0000005880)=[{0x0}, {&(0x7f0000003fc0)={0x94, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x82, 0x0, 0x0, 0x1, [@typed={0x4, 0x84}, @generic="70eabfc1980ba03665c7876e5904bda3e0f142992fbd82d26f6ea7fc3511b2c66bf1d1dcc62ccf75097d0eabc3cb4f36633d46e05bdc0858c8cd3f28d96c78f8d5b5d85de8186b703a907aaa90101e3cb6462aeac53087eec72edc66d14698d844dfafee9d32897e025d8b534fc59944191c591bd562fa4f69cd"]}]}, 0x94}, {&(0x7f0000005300)={0x218, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x207, 0x0, 0x0, 0x1, [@typed={0x4, 0x22, 0x0, 0x0, @binary}, @typed={0xa, 0x0, 0x0, 0x0, @str='#\'%\xf2]\x00'}, @generic="8f1d21385c2582669f59fa828efb7805887f449f7aa956a4b0e571af8aaee08db54d050250184be21e3a2ee5972e0f8c013d21e71ad855c0b13db3f70e4a5fcd3e26f023179567d2434654e531a58fb4c13f5b8a9c476ffedbe60dcdd3337db4d2b92c42238b78c615b6fb854fada7c2", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}, @generic="a12b98581515d357fd6c65e890a324477bf317a7a5d452690feced1bf31a17df46ace493090656691416e0c303ed11888c012be6108e40f585ac63045313962168ea8b22adacedb6a4c39780d3c08debce7fb53e91b93057423e659e469ae877c73e3d129e90a6f9faedab24dc692f60e6ba21cbd52ccab14fcfca5c3823a32351a06f6f4912e8e0269772ff170ac0a989d87bf44122f5d643ca1843d6107cd801fd962dd1b23903e78b9c121e2385ccac0e41537df787ecf0d01dc5536488f0019657ba3e7a06556f", @generic="e78fd4a976dc561afd887dfe3099c47e01d596ced418", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="17e0a39231d3ac1e3772224c5936a8f1fc2bc230eabec31fb759e59ec65e205fd6c5628acf69a118a93c3ee49b53a0ade072a3bd7bc2bb5fae4e47bba8af7745e84b3d510dd18b04e51ceb8d61d846c0924bebbd2696f80a0d5c83671794d9c77b72dd56988a1f95542e94112ace31077f229a3b3ce10c4a4b571b35f777f2f422867725cf85a1c6edbf10bf1fc56185"]}]}, 0x218}], 0x3}, 0x0) 23:33:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x7c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x58, 0xe, {@wo_ht={{}, {}, @broadcast, @device_b, @random="7c84e456bef4"}, 0x0, @default, 0x0, @void, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @val={0x5, 0x3}, @void, @void, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}}}, @NL80211_ATTR_IE_ASSOC_RESP={0x4}]]}, 0x7c}}, 0x0) 23:33:02 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)='W\x00\x00\x00\x00\x00', 0x6) 23:33:02 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x1) socket$phonet_pipe(0x23, 0x5, 0x2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='freezer.state\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) [ 2245.059265][T19498] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2245.069519][T19498] netlink: 508 bytes leftover after parsing attributes in process `syz-executor.4'. 23:33:02 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioprio_set$uid(0x3, 0x0, 0x0) 23:33:02 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0xfffffffe]}, 0x8) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000200)=""/200, 0x200002c8}], 0x1) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f00000000c0)={[0xfbfffffffffffefd]}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x20) inotify_add_watch(r2, &(0x7f0000000100)='./control\x00', 0xe5000f60) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 23:33:03 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004780)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 23:33:03 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000500)=0x7) ioctl$KDADDIO(r0, 0x4b34, 0x0) 23:33:03 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)='W\x00\x00\x00\x00\x00', 0x6) [ 2245.658416][ T35] audit: type=1326 audit(1627515183.231:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19504 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7ffb549 code=0x7ffc0000 [ 2245.758636][ T35] audit: type=1326 audit(1627515183.261:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19504 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ffb549 code=0x7ffc0000 [ 2245.781942][ T35] audit: type=1326 audit(1627515183.271:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19504 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7ffb549 code=0x7ffc0000 [ 2245.805836][ T35] audit: type=1326 audit(1627515183.281:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19504 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=289 compat=1 ip=0xf7ffb549 code=0x7ffc0000 [ 2245.829020][ T35] audit: type=1326 audit(1627515183.291:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19504 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7ffb549 code=0x7ffc0000 [ 2245.852965][ T35] audit: type=1326 audit(1627515183.291:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19504 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ffb549 code=0x7ffc0000 [ 2245.876200][ T35] audit: type=1326 audit(1627515183.291:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19504 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7ffb549 code=0x7ffc0000 [ 2245.899354][ T35] audit: type=1326 audit(1627515183.291:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19504 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=172 compat=1 ip=0xf7ffb549 code=0x7ffc0000 [ 2245.922334][ T35] audit: type=1326 audit(1627515183.301:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19504 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7ffb549 code=0x7ffc0000 [ 2245.945643][ T35] audit: type=1326 audit(1627515183.301:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19504 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ffb549 code=0x7ffc0000 23:33:03 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) 23:33:03 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioprio_set$uid(0x3, 0x0, 0x0) 23:33:03 executing program 0: r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001040)={0x9000000c}) [ 2246.263009][T19513] sp0: Synchronizing with TNC 23:33:04 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004780)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 23:33:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x2, @loopback}]}}}]}, 0x38}}, 0x0) 23:33:04 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000500)=0x7) ioctl$KDADDIO(r0, 0x4b34, 0x0) 23:33:04 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) 23:33:04 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioprio_set$uid(0x3, 0x0, 0x0) 23:33:04 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="01000200a400010054fbf00160", 0xd, 0xc000}, {&(0x7f0000010d00)="0900020005000100a85b7600800000000010e4070913122c171333010100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000010f00)="00000200d40001003ace2801a0000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff0005", 0x136, 0x14000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000012600)="010002000b00010054fbf001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012700)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012800)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012900)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012a00)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e007", 0x4e, 0xf83a0}], 0x0, &(0x7f0000013300)) [ 2247.156503][T19534] sp0: Synchronizing with TNC 23:33:04 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004780)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 23:33:05 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000500)=0x7) ioctl$KDADDIO(r0, 0x4b34, 0x0) 23:33:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x2, @loopback}]}}}]}, 0x38}}, 0x0) 23:33:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) 23:33:05 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioprio_set$uid(0x3, 0x0, 0x0) 23:33:05 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) [ 2247.965218][T19557] sp0: Synchronizing with TNC 23:33:05 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004780)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 23:33:05 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000500)=0x7) ioctl$KDADDIO(r0, 0x4b34, 0x0) 23:33:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x2, @loopback}]}}}]}, 0x38}}, 0x0) 23:33:06 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) 23:33:06 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @remote}, 0x10) 23:33:06 executing program 0: setpriority(0x1, 0x3f, 0x0) [ 2248.786051][T19580] sp0: Synchronizing with TNC 23:33:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000280)=0x8000, 0x4) sendto$packet(r1, &(0x7f00000000c0)="7a1dd27e685fba3b30d404b7d78e", 0xe, 0x0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 23:33:06 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x103142, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x10) [ 2249.129232][T19595] device team0 entered promiscuous mode [ 2249.135416][T19595] device team_slave_0 entered promiscuous mode [ 2249.142291][T19595] device team_slave_1 entered promiscuous mode 23:33:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x2, @loopback}]}}}]}, 0x38}}, 0x0) 23:33:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001580)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x80}}, 0x0) [ 2249.224488][T19593] device team0 left promiscuous mode [ 2249.224544][T19593] device team_slave_0 left promiscuous mode [ 2249.224897][T19593] device team_slave_1 left promiscuous mode [ 2249.345194][T19595] device team0 entered promiscuous mode [ 2249.350866][T19595] device team_slave_0 entered promiscuous mode [ 2249.358164][T19595] device team_slave_1 entered promiscuous mode [ 2249.372310][T19593] device team0 left promiscuous mode [ 2249.378072][T19593] device team_slave_0 left promiscuous mode [ 2249.384694][T19593] device team_slave_1 left promiscuous mode 23:33:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "800000001f00"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40f, 0x0, "07e07fe7ffffff00"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x5fb005d2) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x800001a, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8eec20bff0f4131d492001000"}) 23:33:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x63, 0xfffff725, 0x8, @dev={0xfe, 0x80, '\x00', 0x16}, @mcast1, 0x20, 0x7800, 0x4, 0x5}}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2a, 0xe07, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x10, 0x7800, 0xfffffffb, 0x6b, {{0x36, 0x4, 0x2, 0x5, 0xd8, 0x66, 0x0, 0x1, 0x4, 0x0, @rand_addr=0x64010101, @loopback, {[@cipso={0x86, 0x49, 0x3, [{0x6, 0x8, "1cee329a4b0a"}, {0x6, 0x9, "e01a2f810c6e0d"}, {0x6, 0xc, "ca536f033f72e76c5022"}, {0x0, 0x8, "2607e5507143"}, {0x6, 0x4, "6cf4"}, {0x7, 0xb, "6be376f9e7e162705a"}, {0x7, 0xf, "5d691cf0d6bdf3a5e0e48a442f"}]}, @noop, @cipso={0x86, 0x5a, 0xffffffffffffffff, [{0x6, 0xf, "f69fc7dc2317673596fed914d5"}, {0x6, 0x7, "5dcb6dfe05"}, {0x6, 0x8, "adfdc315aadb"}, {0x0, 0xf, "b4fdf962c2b9b9989a4ab685d1"}, {0x7, 0x3, "c8"}, {0x0, 0x4, '7B'}, {0xb, 0xd, "a0f2bdc78809bfb19bfe4e"}, {0x0, 0xb, "4d26c6d131892f3d32"}, {0x0, 0x8, "44692505da02"}]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @generic={0x44, 0x7, "0a207065c8"}, @generic={0x44, 0x10, "1d3e7ed971582e517257cc29dafd"}, @end]}}}}}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv4_getnetconf={0x5c, 0x52, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NETCONFA_PROXY_NEIGH={0x0, 0x5, 0x6}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x10000}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0xfffffff7}, @NETCONFA_RP_FILTER={0x8}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x20}]}, 0x74}}, 0x0) 23:33:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x4}, @NFTA_RANGE_FROM_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4, 0x1, "cb"}]}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 23:33:07 executing program 1: clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x800000003, 0x0) 23:33:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008aec1, &(0x7f0000000000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 23:33:07 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x103142, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x10) [ 2250.304920][T19615] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2250.429664][T19615] device bond5 entered promiscuous mode [ 2250.436299][T19615] 8021q: adding VLAN 0 to HW filter on device bond5 23:33:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000400), 0x10) 23:33:08 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='<'], 0x5b5) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2b) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 2250.656183][T19659] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2250.868031][T19617] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2250.976567][T19617] device bond6 entered promiscuous mode [ 2250.982923][T19617] 8021q: adding VLAN 0 to HW filter on device bond6 23:33:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x4}, @NFTA_RANGE_FROM_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4, 0x1, "cb"}]}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 23:33:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008aec1, &(0x7f0000000000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 23:33:08 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x103142, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x10) 23:33:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x63, 0xfffff725, 0x8, @dev={0xfe, 0x80, '\x00', 0x16}, @mcast1, 0x20, 0x7800, 0x4, 0x5}}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2a, 0xe07, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x10, 0x7800, 0xfffffffb, 0x6b, {{0x36, 0x4, 0x2, 0x5, 0xd8, 0x66, 0x0, 0x1, 0x4, 0x0, @rand_addr=0x64010101, @loopback, {[@cipso={0x86, 0x49, 0x3, [{0x6, 0x8, "1cee329a4b0a"}, {0x6, 0x9, "e01a2f810c6e0d"}, {0x6, 0xc, "ca536f033f72e76c5022"}, {0x0, 0x8, "2607e5507143"}, {0x6, 0x4, "6cf4"}, {0x7, 0xb, "6be376f9e7e162705a"}, {0x7, 0xf, "5d691cf0d6bdf3a5e0e48a442f"}]}, @noop, @cipso={0x86, 0x5a, 0xffffffffffffffff, [{0x6, 0xf, "f69fc7dc2317673596fed914d5"}, {0x6, 0x7, "5dcb6dfe05"}, {0x6, 0x8, "adfdc315aadb"}, {0x0, 0xf, "b4fdf962c2b9b9989a4ab685d1"}, {0x7, 0x3, "c8"}, {0x0, 0x4, '7B'}, {0xb, 0xd, "a0f2bdc78809bfb19bfe4e"}, {0x0, 0xb, "4d26c6d131892f3d32"}, {0x0, 0x8, "44692505da02"}]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @generic={0x44, 0x7, "0a207065c8"}, @generic={0x44, 0x10, "1d3e7ed971582e517257cc29dafd"}, @end]}}}}}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv4_getnetconf={0x5c, 0x52, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NETCONFA_PROXY_NEIGH={0x0, 0x5, 0x6}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x10000}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0xfffffff7}, @NETCONFA_RP_FILTER={0x8}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x20}]}, 0x74}}, 0x0) [ 2251.528644][T19707] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:33:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x63, 0xfffff725, 0x8, @dev={0xfe, 0x80, '\x00', 0x16}, @mcast1, 0x20, 0x7800, 0x4, 0x5}}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2a, 0xe07, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x10, 0x7800, 0xfffffffb, 0x6b, {{0x36, 0x4, 0x2, 0x5, 0xd8, 0x66, 0x0, 0x1, 0x4, 0x0, @rand_addr=0x64010101, @loopback, {[@cipso={0x86, 0x49, 0x3, [{0x6, 0x8, "1cee329a4b0a"}, {0x6, 0x9, "e01a2f810c6e0d"}, {0x6, 0xc, "ca536f033f72e76c5022"}, {0x0, 0x8, "2607e5507143"}, {0x6, 0x4, "6cf4"}, {0x7, 0xb, "6be376f9e7e162705a"}, {0x7, 0xf, "5d691cf0d6bdf3a5e0e48a442f"}]}, @noop, @cipso={0x86, 0x5a, 0xffffffffffffffff, [{0x6, 0xf, "f69fc7dc2317673596fed914d5"}, {0x6, 0x7, "5dcb6dfe05"}, {0x6, 0x8, "adfdc315aadb"}, {0x0, 0xf, "b4fdf962c2b9b9989a4ab685d1"}, {0x7, 0x3, "c8"}, {0x0, 0x4, '7B'}, {0xb, 0xd, "a0f2bdc78809bfb19bfe4e"}, {0x0, 0xb, "4d26c6d131892f3d32"}, {0x0, 0x8, "44692505da02"}]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @generic={0x44, 0x7, "0a207065c8"}, @generic={0x44, 0x10, "1d3e7ed971582e517257cc29dafd"}, @end]}}}}}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv4_getnetconf={0x5c, 0x52, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NETCONFA_PROXY_NEIGH={0x0, 0x5, 0x6}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x10000}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0xfffffff7}, @NETCONFA_RP_FILTER={0x8}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x20}]}, 0x74}}, 0x0) 23:33:09 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000400), 0x10) 23:33:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x4}, @NFTA_RANGE_FROM_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4, 0x1, "cb"}]}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) [ 2251.946076][T19715] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:33:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008aec1, &(0x7f0000000000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 2252.018001][T19715] device bond7 entered promiscuous mode [ 2252.024798][T19715] 8021q: adding VLAN 0 to HW filter on device bond7 [ 2252.068808][T19718] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2252.228828][T19718] device bond5 entered promiscuous mode [ 2252.235914][T19718] 8021q: adding VLAN 0 to HW filter on device bond5 [ 2252.266399][T19788] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:33:10 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x103142, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x10) 23:33:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x4}, @NFTA_RANGE_FROM_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4, 0x1, "cb"}]}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 23:33:10 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000400), 0x10) 23:33:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x63, 0xfffff725, 0x8, @dev={0xfe, 0x80, '\x00', 0x16}, @mcast1, 0x20, 0x7800, 0x4, 0x5}}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2a, 0xe07, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x10, 0x7800, 0xfffffffb, 0x6b, {{0x36, 0x4, 0x2, 0x5, 0xd8, 0x66, 0x0, 0x1, 0x4, 0x0, @rand_addr=0x64010101, @loopback, {[@cipso={0x86, 0x49, 0x3, [{0x6, 0x8, "1cee329a4b0a"}, {0x6, 0x9, "e01a2f810c6e0d"}, {0x6, 0xc, "ca536f033f72e76c5022"}, {0x0, 0x8, "2607e5507143"}, {0x6, 0x4, "6cf4"}, {0x7, 0xb, "6be376f9e7e162705a"}, {0x7, 0xf, "5d691cf0d6bdf3a5e0e48a442f"}]}, @noop, @cipso={0x86, 0x5a, 0xffffffffffffffff, [{0x6, 0xf, "f69fc7dc2317673596fed914d5"}, {0x6, 0x7, "5dcb6dfe05"}, {0x6, 0x8, "adfdc315aadb"}, {0x0, 0xf, "b4fdf962c2b9b9989a4ab685d1"}, {0x7, 0x3, "c8"}, {0x0, 0x4, '7B'}, {0xb, 0xd, "a0f2bdc78809bfb19bfe4e"}, {0x0, 0xb, "4d26c6d131892f3d32"}, {0x0, 0x8, "44692505da02"}]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @generic={0x44, 0x7, "0a207065c8"}, @generic={0x44, 0x10, "1d3e7ed971582e517257cc29dafd"}, @end]}}}}}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv4_getnetconf={0x5c, 0x52, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NETCONFA_PROXY_NEIGH={0x0, 0x5, 0x6}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x10000}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0xfffffff7}, @NETCONFA_RP_FILTER={0x8}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x20}]}, 0x74}}, 0x0) 23:33:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x63, 0xfffff725, 0x8, @dev={0xfe, 0x80, '\x00', 0x16}, @mcast1, 0x20, 0x7800, 0x4, 0x5}}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2a, 0xe07, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x10, 0x7800, 0xfffffffb, 0x6b, {{0x36, 0x4, 0x2, 0x5, 0xd8, 0x66, 0x0, 0x1, 0x4, 0x0, @rand_addr=0x64010101, @loopback, {[@cipso={0x86, 0x49, 0x3, [{0x6, 0x8, "1cee329a4b0a"}, {0x6, 0x9, "e01a2f810c6e0d"}, {0x6, 0xc, "ca536f033f72e76c5022"}, {0x0, 0x8, "2607e5507143"}, {0x6, 0x4, "6cf4"}, {0x7, 0xb, "6be376f9e7e162705a"}, {0x7, 0xf, "5d691cf0d6bdf3a5e0e48a442f"}]}, @noop, @cipso={0x86, 0x5a, 0xffffffffffffffff, [{0x6, 0xf, "f69fc7dc2317673596fed914d5"}, {0x6, 0x7, "5dcb6dfe05"}, {0x6, 0x8, "adfdc315aadb"}, {0x0, 0xf, "b4fdf962c2b9b9989a4ab685d1"}, {0x7, 0x3, "c8"}, {0x0, 0x4, '7B'}, {0xb, 0xd, "a0f2bdc78809bfb19bfe4e"}, {0x0, 0xb, "4d26c6d131892f3d32"}, {0x0, 0x8, "44692505da02"}]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @generic={0x44, 0x7, "0a207065c8"}, @generic={0x44, 0x10, "1d3e7ed971582e517257cc29dafd"}, @end]}}}}}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv4_getnetconf={0x5c, 0x52, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NETCONFA_PROXY_NEIGH={0x0, 0x5, 0x6}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x10000}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0xfffffff7}, @NETCONFA_RP_FILTER={0x8}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x20}]}, 0x74}}, 0x0) 23:33:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008aec1, &(0x7f0000000000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 2253.036323][T19803] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2253.170778][T19806] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:33:10 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbc, &(0x7f0000000100), &(0x7f0000000000)=0x4) [ 2253.289406][T19806] device bond6 entered promiscuous mode [ 2253.296816][T19806] 8021q: adding VLAN 0 to HW filter on device bond6 [ 2253.327330][T19805] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2253.454106][T19805] device bond8 entered promiscuous mode [ 2253.460905][T19805] 8021q: adding VLAN 0 to HW filter on device bond8 23:33:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_delete(0x0) 23:33:11 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000400), 0x10) 23:33:11 executing program 3: write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000040)={0x49}, 0x18) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0x7) 23:33:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x63, 0xfffff725, 0x8, @dev={0xfe, 0x80, '\x00', 0x16}, @mcast1, 0x20, 0x7800, 0x4, 0x5}}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2a, 0xe07, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x10, 0x7800, 0xfffffffb, 0x6b, {{0x36, 0x4, 0x2, 0x5, 0xd8, 0x66, 0x0, 0x1, 0x4, 0x0, @rand_addr=0x64010101, @loopback, {[@cipso={0x86, 0x49, 0x3, [{0x6, 0x8, "1cee329a4b0a"}, {0x6, 0x9, "e01a2f810c6e0d"}, {0x6, 0xc, "ca536f033f72e76c5022"}, {0x0, 0x8, "2607e5507143"}, {0x6, 0x4, "6cf4"}, {0x7, 0xb, "6be376f9e7e162705a"}, {0x7, 0xf, "5d691cf0d6bdf3a5e0e48a442f"}]}, @noop, @cipso={0x86, 0x5a, 0xffffffffffffffff, [{0x6, 0xf, "f69fc7dc2317673596fed914d5"}, {0x6, 0x7, "5dcb6dfe05"}, {0x6, 0x8, "adfdc315aadb"}, {0x0, 0xf, "b4fdf962c2b9b9989a4ab685d1"}, {0x7, 0x3, "c8"}, {0x0, 0x4, '7B'}, {0xb, 0xd, "a0f2bdc78809bfb19bfe4e"}, {0x0, 0xb, "4d26c6d131892f3d32"}, {0x0, 0x8, "44692505da02"}]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @generic={0x44, 0x7, "0a207065c8"}, @generic={0x44, 0x10, "1d3e7ed971582e517257cc29dafd"}, @end]}}}}}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv4_getnetconf={0x5c, 0x52, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NETCONFA_PROXY_NEIGH={0x0, 0x5, 0x6}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x10000}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0xfffffff7}, @NETCONFA_RP_FILTER={0x8}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x20}]}, 0x74}}, 0x0) 23:33:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x63, 0xfffff725, 0x8, @dev={0xfe, 0x80, '\x00', 0x16}, @mcast1, 0x20, 0x7800, 0x4, 0x5}}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2a, 0xe07, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x10, 0x7800, 0xfffffffb, 0x6b, {{0x36, 0x4, 0x2, 0x5, 0xd8, 0x66, 0x0, 0x1, 0x4, 0x0, @rand_addr=0x64010101, @loopback, {[@cipso={0x86, 0x49, 0x3, [{0x6, 0x8, "1cee329a4b0a"}, {0x6, 0x9, "e01a2f810c6e0d"}, {0x6, 0xc, "ca536f033f72e76c5022"}, {0x0, 0x8, "2607e5507143"}, {0x6, 0x4, "6cf4"}, {0x7, 0xb, "6be376f9e7e162705a"}, {0x7, 0xf, "5d691cf0d6bdf3a5e0e48a442f"}]}, @noop, @cipso={0x86, 0x5a, 0xffffffffffffffff, [{0x6, 0xf, "f69fc7dc2317673596fed914d5"}, {0x6, 0x7, "5dcb6dfe05"}, {0x6, 0x8, "adfdc315aadb"}, {0x0, 0xf, "b4fdf962c2b9b9989a4ab685d1"}, {0x7, 0x3, "c8"}, {0x0, 0x4, '7B'}, {0xb, 0xd, "a0f2bdc78809bfb19bfe4e"}, {0x0, 0xb, "4d26c6d131892f3d32"}, {0x0, 0x8, "44692505da02"}]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @generic={0x44, 0x7, "0a207065c8"}, @generic={0x44, 0x10, "1d3e7ed971582e517257cc29dafd"}, @end]}}}}}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv4_getnetconf={0x5c, 0x52, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NETCONFA_PROXY_NEIGH={0x0, 0x5, 0x6}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x10000}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0xfffffff7}, @NETCONFA_RP_FILTER={0x8}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x20}]}, 0x74}}, 0x0) 23:33:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@newpolicy={0xfc, 0x13, 0xd5b338019eeacfa5, 0x0, 0x0, {{@in=@multicast1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@tmpl={0x44, 0x5, [{{@in6=@private0}, 0x3, @in6=@remote, 0x0, 0x4}]}]}, 0xfc}}, 0x0) 23:33:11 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbc, &(0x7f0000000100), &(0x7f0000000000)=0x4) 23:33:12 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) [ 2254.514326][T19897] device bond7 entered promiscuous mode [ 2254.520764][T19897] 8021q: adding VLAN 0 to HW filter on device bond7 23:33:12 executing program 3: write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000040)={0x49}, 0x18) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0x7) [ 2254.686935][T19933] device bond9 entered promiscuous mode [ 2254.693656][T19933] 8021q: adding VLAN 0 to HW filter on device bond9 23:33:12 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0xfffe) pwrite64(r0, 0x0, 0x0, 0x0) 23:33:12 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x4e, 0x2d]}}}, 0x4e}], [], 0x2c}) 23:33:12 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbc, &(0x7f0000000100), &(0x7f0000000000)=0x4) 23:33:12 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) 23:33:13 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="0b354f54be257c9ae4ec4cd78ca807eb0ae444e562b3e51fb25ac09f76b5d229b7cfc12afb469e790e0bf2dae72b08d1004b74c4f0d6c8eda88f4777fdc9b2e76601657d28e5958b9ad356203effc980247c8f59d13030217092a60c1afc148a1748b7062db7bc5f1ea6485f68cd", 0x6e}, {&(0x7f0000000100)="92574557557dcda7ee45dfe5266412f2a738", 0x12}], 0x2}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000440)='\a', 0x1}, {&(0x7f0000000500)="9e4cddcffcc6b0e513c40126e652f93bcb629c31431a619c30baf236f72af0aaa2ac5dd29e5894a1ed383df8c055a449a3202411fafd36", 0x37}], 0x2}}], 0x2, 0x0) 23:33:13 executing program 3: write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000040)={0x49}, 0x18) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0x7) [ 2255.627766][T19979] tmpfs: Bad value for 'mpol' [ 2255.648927][ T35] kauditd_printk_skb: 18 callbacks suppressed [ 2255.648994][ T35] audit: type=1804 audit(1627515193.221:468): pid=19983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir319231762/syzkaller.VRsst1/1700/file0" dev="sda1" ino=14569 res=1 errno=0 [ 2255.673906][T19985] tmpfs: Bad value for 'mpol' [ 2255.681691][ T35] audit: type=1804 audit(1627515193.241:469): pid=19983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir319231762/syzkaller.VRsst1/1700/file0" dev="sda1" ino=14569 res=1 errno=0 23:33:13 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000002c0)={[{@size={'size', 0x3d, [0x4d]}}]}) 23:33:13 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbc, &(0x7f0000000100), &(0x7f0000000000)=0x4) 23:33:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x101000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80000009) creat(&(0x7f0000000140)='./bus\x00', 0x0) 23:33:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000000c0)="0939ef926cf87cc2cfb74ed30d20") 23:33:13 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) 23:33:13 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000002c0)={[{@size={'size', 0x3d, [0x4d]}}]}) 23:33:14 executing program 3: write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000040)={0x49}, 0x18) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0x7) 23:33:14 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dfd, &(0x7f0000000000)) [ 2256.711117][T20006] loop2: detected capacity change from 0 to 4112 [ 2256.795370][T20006] FAT-fs (loop2): bogus number of FAT sectors [ 2256.801678][T20006] FAT-fs (loop2): Can't find a valid FAT filesystem [ 2256.898200][ T35] audit: type=1800 audit(1627515194.471:470): pid=20006 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14586 res=0 errno=0 23:33:14 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000002c0)={[{@size={'size', 0x3d, [0x4d]}}]}) 23:33:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000000c0)="0939ef926cf87cc2cfb74ed30d20") 23:33:14 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) [ 2257.245778][T20006] loop2: detected capacity change from 0 to 4112 [ 2257.401349][ T35] audit: type=1800 audit(1627515194.971:471): pid=20021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14586 res=0 errno=0 23:33:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'vlan1\x00'}) 23:33:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x101000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80000009) creat(&(0x7f0000000140)='./bus\x00', 0x0) 23:33:15 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dfd, &(0x7f0000000000)) 23:33:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x101000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80000009) creat(&(0x7f0000000140)='./bus\x00', 0x0) 23:33:15 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000002c0)={[{@size={'size', 0x3d, [0x4d]}}]}) 23:33:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000000c0)="0939ef926cf87cc2cfb74ed30d20") [ 2258.400804][T20039] loop2: detected capacity change from 0 to 4112 23:33:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x101000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80000009) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 2258.528678][ T35] audit: type=1800 audit(1627515196.091:472): pid=20046 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14599 res=0 errno=0 [ 2258.691959][ T35] audit: type=1800 audit(1627515196.261:473): pid=20051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14597 res=0 errno=0 23:33:16 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dfd, &(0x7f0000000000)) 23:33:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000000c0)="0939ef926cf87cc2cfb74ed30d20") 23:33:16 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000000)) 23:33:16 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x101000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80000009) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 2259.267038][T20058] loop3: detected capacity change from 0 to 4112 23:33:17 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x101000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80000009) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 2259.465972][ T35] audit: type=1800 audit(1627515197.041:474): pid=20061 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14607 res=0 errno=0 [ 2259.898622][T20075] loop2: detected capacity change from 0 to 4112 23:33:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x101000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80000009) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 2259.993816][T20075] FAT-fs (loop2): bogus number of FAT sectors [ 2260.000163][T20075] FAT-fs (loop2): Can't find a valid FAT filesystem [ 2260.050320][ T35] audit: type=1800 audit(1627515197.621:475): pid=20078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14634 res=0 errno=0 23:33:17 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dfd, &(0x7f0000000000)) 23:33:17 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002f40), 0x8, 0x0) fremovexattr(r0, &(0x7f00000001c0)=@random={'btrfs.', 'team0\x00'}) [ 2260.196794][ T35] audit: type=1800 audit(1627515197.721:476): pid=20081 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14357 res=0 errno=0 23:33:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 2260.793063][T20089] loop3: detected capacity change from 0 to 4112 23:33:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x101000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80000009) creat(&(0x7f0000000140)='./bus\x00', 0x0) 23:33:18 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x101000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80000009) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 2260.984187][ T35] audit: type=1800 audit(1627515198.551:477): pid=20097 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14649 res=0 errno=0 23:33:18 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000280)={0x0, 0x0, 0x0, {0x8, @vbi}}) 23:33:19 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x15c, 0x0, 0xa4, 0xffffffff, 0xffffffff, 0x21c, 0x21c, 0x21c, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @multicast2, 0x0, 0x0, 'vlan0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xa4}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bond\x00', 'batadv0\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'ip6tnl0\x00', 'macvtap0\x00'}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@addrtype={{0x2c}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x30c) [ 2261.425758][ T35] audit: type=1800 audit(1627515199.001:478): pid=20102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14622 res=0 errno=0 23:33:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x101000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80000009) creat(&(0x7f0000000140)='./bus\x00', 0x0) 23:33:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@local}, 0x0, @in=@private}}, 0xe8) [ 2261.874639][T20110] loop2: detected capacity change from 0 to 4112 [ 2261.934833][T20110] FAT-fs (loop2): bogus number of FAT sectors [ 2261.941536][T20110] FAT-fs (loop2): Can't find a valid FAT filesystem [ 2262.068843][ T35] audit: type=1800 audit(1627515199.641:479): pid=20114 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14575 res=0 errno=0 [ 2262.108559][T20117] x_tables: duplicate underflow at hook 2 23:33:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') r1 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) 23:33:20 executing program 1: r0 = socket$inet6(0xa, 0x20000000000001, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x894b, &(0x7f0000001a40)) 23:33:20 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0}, 0x18}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xe4800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) tkill(r0, 0x37) gettid() [ 2262.448010][T20125] loop3: detected capacity change from 0 to 4112 [ 2262.578557][T20125] FAT-fs (loop3): bogus number of FAT sectors [ 2262.585237][T20125] FAT-fs (loop3): Can't find a valid FAT filesystem [ 2262.605300][ T35] audit: type=1800 audit(1627515200.181:480): pid=20128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14602 res=0 errno=0 23:33:20 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_mount_image$romfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',nodevmap,loose,cachetag={)-*T!!},dfltuid=', @ANYRESHEX=0x0, @ANYRES16, @ANYRESDEC=0x0, @ANYBLOB="2c76657273696f6e3d3970323030302e4c2c6d6d61702c76657273696f6e3d3970323030302e752c616e616d653d7472616e733d7766646e6f2c66756e633d4b455845435f4b45524e455f4392b9434b2c0000"]) openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:33:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000240)=[{0x3d, 0x0, 0xfe}, {}, {}, {}]}) 23:33:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') r1 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) 23:33:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000080)) 23:33:21 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0}, 0x18}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xe4800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) tkill(r0, 0x37) gettid() 23:33:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@mcast2}, {@in=@multicast1, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @offload={0xc}]}, 0x144}}, 0x0) 23:33:21 executing program 1: r0 = socket$inet6(0xa, 0x20000000000001, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x894b, &(0x7f0000001a40)) 23:33:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:33:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') r1 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) 23:33:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000080)) 23:33:22 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0}, 0x18}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xe4800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) tkill(r0, 0x37) gettid() [ 2264.628075][T20229] __nla_validate_parse: 3 callbacks suppressed [ 2264.628147][T20229] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:33:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000280)={0x0, 0x4000000, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r1, 0xa05, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "e42b0d758296aa352b91beb86bc290e5b94b0e26"}}]}]}, 0x54}}, 0x0) 23:33:22 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x102, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x5, 0x2}, 0x8) 23:33:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') r1 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) 23:33:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000080)) 23:33:23 executing program 1: r0 = socket$inet6(0xa, 0x20000000000001, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x894b, &(0x7f0000001a40)) 23:33:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000280)={0x0, 0x4000000, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r1, 0xa05, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "e42b0d758296aa352b91beb86bc290e5b94b0e26"}}]}]}, 0x54}}, 0x0) 23:33:23 executing program 2: syz_mount_image$ext4(0x0, &(0x7f00000002c0)='./file0\x00', 0xb0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="d3d55dce9722bfa1425743c6a3401b97482122a4e6bfc8a97c7792ec722f481131d2de7f50c460d1e0288be0f0e3e4cad91e0d5bfad4b75b2d05", 0x3a, 0x7ff}, {&(0x7f0000000140)="b33dbfb1193df6dcd7745f0c838c35f7d6611a361c24c4a72cff4d4863170e512821576c7c4bf5d07761e198d0383bd4f0f10c17e580720eeac439a6c9626b45296ee9ad5584ac54794055449a60bd867704b639de693bab4f5fca664b1a36e1eaddfd5318571e43b04b224592e52e", 0x6f, 0xfffffffb}], 0x0, 0x0) 23:33:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0}, 0x18}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xe4800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) tkill(r0, 0x37) gettid() 23:33:23 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x1000, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) 23:33:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000080)) [ 2266.820998][T20289] loop2: detected capacity change from 0 to 264192 23:33:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000280)={0x0, 0x4000000, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r1, 0xa05, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "e42b0d758296aa352b91beb86bc290e5b94b0e26"}}]}]}, 0x54}}, 0x0) 23:33:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x400) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) copy_file_range(r1, &(0x7f0000000480), r2, 0x0, 0x0, 0x0) [ 2267.065588][T20289] loop2: detected capacity change from 0 to 264192 23:33:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x121, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400e702cc13095f9f95274b0a0605845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:33:24 executing program 5: syz_mount_image$ntfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x264, &(0x7f0000000840), 0x0, &(0x7f0000000c00)={[{@nls={'nls', 0x3d, 'macromanian'}}, {@utf8}]}) 23:33:25 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x1000, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) 23:33:25 executing program 1: r0 = socket$inet6(0xa, 0x20000000000001, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x894b, &(0x7f0000001a40)) 23:33:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000280)={0x0, 0x4000000, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r1, 0xa05, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "e42b0d758296aa352b91beb86bc290e5b94b0e26"}}]}]}, 0x54}}, 0x0) 23:33:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/112, 0x70}], 0x1, 0x0, 0x8) [ 2268.209164][T20328] ntfs: (device loop5): parse_options(): The nls option requires an argument. [ 2268.371222][T20328] ntfs: (device loop5): parse_options(): The nls option requires an argument. 23:33:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)="8224", 0x2}], 0x1}}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)="a315", 0x2}], 0x1}}], 0x2, 0x40008000) 23:33:26 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x1000, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) 23:33:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x121, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400e702cc13095f9f95274b0a0605845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:33:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x121, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400e702cc13095f9f95274b0a0605845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:33:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891e, &(0x7f0000000180)={'tunl0\x00', 0x0}) 23:33:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x6a, 0x1}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)="8224", 0x2}], 0x1}}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)="a315", 0x2}], 0x1}}], 0x2, 0x40008000) 23:33:27 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x1000, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) 23:33:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x121, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400e702cc13095f9f95274b0a0605845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:33:27 executing program 0: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 23:33:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x121, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400e702cc13095f9f95274b0a0605845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:33:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x6a, 0x1}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:28 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)="8224", 0x2}], 0x1}}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)="a315", 0x2}], 0x1}}], 0x2, 0x40008000) 23:33:28 executing program 0: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 23:33:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x6a, 0x1}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:28 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r3, 0x0, 0x800000080004103) 23:33:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x121, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400e702cc13095f9f95274b0a0605845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:33:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x121, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400e702cc13095f9f95274b0a0605845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:33:29 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)="8224", 0x2}], 0x1}}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)="a315", 0x2}], 0x1}}], 0x2, 0x40008000) 23:33:29 executing program 0: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) [ 2271.920250][ T35] audit: type=1800 audit(1627515209.491:481): pid=20390 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14665 res=0 errno=0 23:33:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x6a, 0x1}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:30 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r3, 0x0, 0x800000080004103) 23:33:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x90}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:33:30 executing program 0: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 23:33:30 executing program 3: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000f, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x1d, 0xfb, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 23:33:30 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x101000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000514000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) utime(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)={0xffdffffffffffffd}) sendfile(r0, r2, 0x0, 0x80000001) 23:33:30 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_USER_PORT_KEY={0x6, 0x19, 0x500}]}}}]}, 0x44}}, 0x0) [ 2273.377007][ T35] audit: type=1800 audit(1627515210.951:482): pid=20417 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15358 res=0 errno=0 [ 2273.489441][T20422] loop5: detected capacity change from 0 to 4112 23:33:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x90}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 2273.738456][ T35] audit: type=1800 audit(1627515211.311:483): pid=20430 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15382 res=0 errno=0 23:33:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x1, r0}, {0x8}}}}}]}, 0x40}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) [ 2273.835096][T20422] loop5: detected capacity change from 0 to 4112 [ 2273.837551][T20422] FAT-fs (loop5): Unrecognized mount option "" or missing value [ 2273.879585][ T35] audit: type=1800 audit(1627515211.451:484): pid=20427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15382 res=0 errno=0 23:33:31 executing program 3: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000f, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x1d, 0xfb, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 2274.250071][T20441] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (1280) 23:33:31 executing program 5: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) close(r0) [ 2274.250191][T20441] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 23:33:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_USER_PORT_KEY={0x6, 0x19, 0x500}]}}}]}, 0x44}}, 0x0) 23:33:32 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r3, 0x0, 0x800000080004103) 23:33:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x90}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:33:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x1, r0}, {0x8}}}}}]}, 0x40}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 23:33:32 executing program 3: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000f, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x1d, 0xfb, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 2275.002783][T20452] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (1280) [ 2275.013015][T20452] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 23:33:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_USER_PORT_KEY={0x6, 0x19, 0x500}]}}}]}, 0x44}}, 0x0) [ 2275.300854][ T35] audit: type=1800 audit(1627515212.871:485): pid=20458 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15349 res=0 errno=0 23:33:33 executing program 5: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) close(r0) 23:33:33 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x1, r0}, {0x8}}}}}]}, 0x40}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 23:33:33 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r3, 0x0, 0x800000080004103) 23:33:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x90}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 2275.936745][T20469] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (1280) [ 2275.949176][T20469] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 23:33:33 executing program 3: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000f, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x1d, 0xfb, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 23:33:34 executing program 5: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) close(r0) 23:33:34 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_USER_PORT_KEY={0x6, 0x19, 0x500}]}}}]}, 0x44}}, 0x0) [ 2276.629338][ T35] audit: type=1800 audit(1627515214.201:486): pid=20480 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14259 res=0 errno=0 23:33:34 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x1, r0}, {0x8}}}}}]}, 0x40}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 23:33:35 executing program 2: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) close(r0) 23:33:35 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 2277.583679][T20495] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (1280) [ 2277.593847][T20495] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 23:33:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004011}, 0x4) 23:33:35 executing program 5: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) close(r0) 23:33:35 executing program 0: unshare(0x400) r0 = fsopen(&(0x7f0000000000)='vfat\x00', 0x0) pipe2(&(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000200)='$\'\x00', 0x0, r1) 23:33:35 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) lseek(r0, 0x2, 0x1) 23:33:36 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:33:36 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000080)={0x0, 0x0}, 0x8) 23:33:36 executing program 2: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) close(r0) 23:33:36 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) lseek(r0, 0x2, 0x1) 23:33:36 executing program 0: unshare(0x400) r0 = fsopen(&(0x7f0000000000)='vfat\x00', 0x0) pipe2(&(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000200)='$\'\x00', 0x0, r1) 23:33:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) prctl$PR_MCE_KILL_GET(0x22) 23:33:36 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setstatus(r1, 0x4, 0x400) sendfile(r1, r0, 0x0, 0x0) 23:33:37 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:33:37 executing program 2: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) close(r0) 23:33:37 executing program 0: unshare(0x400) r0 = fsopen(&(0x7f0000000000)='vfat\x00', 0x0) pipe2(&(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000200)='$\'\x00', 0x0, r1) 23:33:37 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) lseek(r0, 0x2, 0x1) 23:33:37 executing program 5: r0 = memfd_create(&(0x7f0000000180)='/proc/self\x00', 0x4) pwritev(r0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 23:33:37 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:33:37 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000001bf24e5400000000000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) utime(0x0, 0x0) 23:33:38 executing program 2: syz_mount_image$iso9660(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000a00)={[{@uid={'uid', 0x3d, 0xee00}}, {@mode}, {@block}]}) 23:33:38 executing program 0: unshare(0x400) r0 = fsopen(&(0x7f0000000000)='vfat\x00', 0x0) pipe2(&(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000200)='$\'\x00', 0x0, r1) 23:33:38 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc6, 0x0, &(0x7f0000000000)) 23:33:38 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) lseek(r0, 0x2, 0x1) 23:33:38 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:33:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:33:39 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000040)={0x40, r0, 0xd908704f3e994ad7, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}}, 0x0) 23:33:39 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="8000000000000020000000000806000108000604cb19ec4c1c10e4ec1820d094c819bce8bc0f41"], 0x120) 23:33:39 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc6, 0x0, &(0x7f0000000000)) 23:33:39 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000008c0)='./bus\x00', 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) symlink(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='./bus/file0\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) symlink(0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mount(&(0x7f0000000340)=@md0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='fuseblk\x00', 0x0, 0x0) lchown(&(0x7f0000000480)='./bus/file0\x00', 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) getegid() lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000300), 0x0, 0x0, 0x2) setxattr$system_posix_acl(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="020004", @ANYRES32=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="020003", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x54, 0x2) 23:33:39 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x34, r0, 0x401, 0x0, 0x0, {0x14, 0x0, 0x3f00}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x10}]}, 0x34}}, 0x0) 23:33:40 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc6, 0x0, &(0x7f0000000000)) 23:33:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54c, 0x268, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x40095505, 0x0) [ 2283.268527][T20602] overlayfs: failed to resolve './file1': -2 23:33:40 executing program 1: unshare(0x4020400) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7a5, 0x0) 23:33:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="ed04177e42d0e6750061c6a424d442db5ca8c1d80a3642a9349cb65792a3ae7444e1d2ad3d8ba4fb", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@timestamping={{0x14, 0x1, 0x25, 0x5df55fbc}}], 0x18}}], 0x2, 0x0) 23:33:41 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000008c0)='./bus\x00', 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) symlink(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='./bus/file0\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) symlink(0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mount(&(0x7f0000000340)=@md0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='fuseblk\x00', 0x0, 0x0) lchown(&(0x7f0000000480)='./bus/file0\x00', 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) getegid() lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000300), 0x0, 0x0, 0x2) setxattr$system_posix_acl(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="020004", @ANYRES32=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="020003", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x54, 0x2) 23:33:42 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc6, 0x0, &(0x7f0000000000)) [ 2284.904212][T20625] overlayfs: failed to resolve './file1': -2 23:33:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="ed04177e42d0e6750061c6a424d442db5ca8c1d80a3642a9349cb65792a3ae7444e1d2ad3d8ba4fb", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@timestamping={{0x14, 0x1, 0x25, 0x5df55fbc}}], 0x18}}], 0x2, 0x0) 23:33:43 executing program 1: unshare(0x4020400) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7a5, 0x0) 23:33:43 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) creat(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x50) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa4000011}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 23:33:43 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000008c0)='./bus\x00', 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) symlink(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='./bus/file0\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) symlink(0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mount(&(0x7f0000000340)=@md0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='fuseblk\x00', 0x0, 0x0) lchown(&(0x7f0000000480)='./bus/file0\x00', 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) getegid() lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000300), 0x0, 0x0, 0x2) setxattr$system_posix_acl(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="020004", @ANYRES32=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="020003", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x54, 0x2) 23:33:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54c, 0x268, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x40095505, 0x0) 23:33:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:33:44 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) creat(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x50) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa4000011}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 23:33:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="ed04177e42d0e6750061c6a424d442db5ca8c1d80a3642a9349cb65792a3ae7444e1d2ad3d8ba4fb", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@timestamping={{0x14, 0x1, 0x25, 0x5df55fbc}}], 0x18}}], 0x2, 0x0) 23:33:44 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000008c0)='./bus\x00', 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) symlink(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='./bus/file0\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) symlink(0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mount(&(0x7f0000000340)=@md0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='fuseblk\x00', 0x0, 0x0) lchown(&(0x7f0000000480)='./bus/file0\x00', 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) getegid() lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000300), 0x0, 0x0, 0x2) setxattr$system_posix_acl(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="020004", @ANYRES32=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="020003", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x54, 0x2) 23:33:44 executing program 1: unshare(0x4020400) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7a5, 0x0) 23:33:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54c, 0x268, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x40095505, 0x0) 23:33:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="ed04177e42d0e6750061c6a424d442db5ca8c1d80a3642a9349cb65792a3ae7444e1d2ad3d8ba4fb", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@timestamping={{0x14, 0x1, 0x25, 0x5df55fbc}}], 0x18}}], 0x2, 0x0) 23:33:45 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) creat(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x50) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa4000011}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 23:33:45 executing program 1: unshare(0x4020400) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7a5, 0x0) [ 2288.054497][T20676] overlayfs: failed to resolve './file1': -2 23:33:46 executing program 4: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) creat(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x50) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa4000011}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 23:33:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54c, 0x268, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x40095505, 0x0) 23:33:46 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) creat(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x50) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa4000011}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 23:33:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:33:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54c, 0x268, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x40095505, 0x0) 23:33:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) close_range(r0, r0, 0x2) readahead(r1, 0x0, 0x0) 23:33:47 executing program 4: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) creat(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x50) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa4000011}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 23:33:47 executing program 5: socket(0xbe857c48a83faa1d, 0x0, 0x0) 23:33:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54c, 0x268, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x40095505, 0x0) 23:33:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) close_range(r0, r0, 0x2) readahead(r1, 0x0, 0x0) 23:33:47 executing program 4: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) creat(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x50) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa4000011}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 23:33:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) close_range(r0, r0, 0x2) readahead(r1, 0x0, 0x0) 23:33:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000001c0)={@multicast1, @local={0xac, 0x14, 0x0}}, 0xc) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 23:33:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) close_range(r0, r0, 0x2) readahead(r1, 0x0, 0x0) 23:33:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) close_range(r0, r0, 0x2) readahead(r1, 0x0, 0x0) [ 2291.608940][ T3113] ieee802154 phy0 wpan0: encryption failed: -22 [ 2291.615556][ T3113] ieee802154 phy1 wpan1: encryption failed: -22 23:33:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:33:49 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x540a, 0x3) 23:33:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54c, 0x268, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x40095505, 0x0) 23:33:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) close_range(r0, r0, 0x2) readahead(r1, 0x0, 0x0) 23:33:49 executing program 2: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='1\x00', 0x2) 23:33:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) close_range(r0, r0, 0x2) readahead(r1, 0x0, 0x0) 23:33:50 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x540a, 0x3) 23:33:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x45, 0xda1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) dup3(r0, r1, 0x0) 23:33:50 executing program 2: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='1\x00', 0x2) 23:33:51 executing program 5: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='1\x00', 0x2) 23:33:51 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x540a, 0x3) 23:33:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x2, 0x1000, 0x6000, 0x1}, 0x8) 23:33:51 executing program 2: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='1\x00', 0x2) 23:33:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x45, 0xda1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) dup3(r0, r1, 0x0) 23:33:51 executing program 5: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='1\x00', 0x2) 23:33:52 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, 0x0, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) io_setup(0x79d0, &(0x7f0000000000)) clone(0x82000200, &(0x7f0000000040)="4ebaa4ccbd28fc224728b1ad5324589dc3eaf7a755d2fdb5c3200154b78b82de601355f3869f16e6127243f0451c9ab7d8cac74c120cbabb5365fa1749bc819a0d3660e544c54224d4af5c79290e7e70930365bbbc27077d", &(0x7f00000000c0), 0x0, &(0x7f0000000180)="c47f72657131f946368ed66a26b6f958") 23:33:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) 23:33:52 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x540a, 0x3) 23:33:52 executing program 2: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='1\x00', 0x2) 23:33:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x45, 0xda1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) dup3(r0, r1, 0x0) 23:33:53 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x80402, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) 23:33:53 executing program 5: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='1\x00', 0x2) 23:33:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) 23:33:53 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="8500000005000000540000000000000095000000000000007a65a1959caf4378ca829e31d1fe1bfaf9d15042702ec98e55780f3ad74ee92908a889cfd3ce6c15d34a832d67e512b8f4dda3d1c158f475a21cad624af23ea67b7b6fa14388be34a3d31d5e8f7a2ec800bbd587854b08d0cd6cd7c3de48ffa6b117a629d3c2a6939e351ef4d1e3efcd23ff52eeb2411c9cb9b18f252dd0d667fc"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000300)="5cdd3086ddffff6633c9bbac88a8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:33:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="e54065f2ab3e2636660f38dc06872366b9b10200000f32660ff45cb366b9260a00000f320f092e0f20470f072e64660f3881971188", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:33:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x45, 0xda1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) dup3(r0, r1, 0x0) 23:33:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) 23:33:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_RAW={0x8}]}}]}, 0x3c}}, 0x0) 23:33:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_ADDRESS={0xa}]}, 0x48}}, 0x0) 23:33:54 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="8500000005000000540000000000000095000000000000007a65a1959caf4378ca829e31d1fe1bfaf9d15042702ec98e55780f3ad74ee92908a889cfd3ce6c15d34a832d67e512b8f4dda3d1c158f475a21cad624af23ea67b7b6fa14388be34a3d31d5e8f7a2ec800bbd587854b08d0cd6cd7c3de48ffa6b117a629d3c2a6939e351ef4d1e3efcd23ff52eeb2411c9cb9b18f252dd0d667fc"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000300)="5cdd3086ddffff6633c9bbac88a8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 2297.253488][T20827] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:33:54 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x2) mmap$snddsp_control(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x83000000) 23:33:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) [ 2297.404867][T20830] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:33:55 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="8500000005000000540000000000000095000000000000007a65a1959caf4378ca829e31d1fe1bfaf9d15042702ec98e55780f3ad74ee92908a889cfd3ce6c15d34a832d67e512b8f4dda3d1c158f475a21cad624af23ea67b7b6fa14388be34a3d31d5e8f7a2ec800bbd587854b08d0cd6cd7c3de48ffa6b117a629d3c2a6939e351ef4d1e3efcd23ff52eeb2411c9cb9b18f252dd0d667fc"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000300)="5cdd3086ddffff6633c9bbac88a8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:33:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x58, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) 23:33:55 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x41}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 23:33:55 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x42) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) 23:33:55 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x2) mmap$snddsp_control(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x83000000) 23:33:55 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000001500)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000001480)=[{&(0x7f0000000040)="11", 0x1}], 0x1}, 0x0) [ 2298.463056][T20852] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 2298.472036][T20852] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 23:33:56 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="8500000005000000540000000000000095000000000000007a65a1959caf4378ca829e31d1fe1bfaf9d15042702ec98e55780f3ad74ee92908a889cfd3ce6c15d34a832d67e512b8f4dda3d1c158f475a21cad624af23ea67b7b6fa14388be34a3d31d5e8f7a2ec800bbd587854b08d0cd6cd7c3de48ffa6b117a629d3c2a6939e351ef4d1e3efcd23ff52eeb2411c9cb9b18f252dd0d667fc"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000300)="5cdd3086ddffff6633c9bbac88a8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:33:56 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x41}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 23:33:56 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) poll(&(0x7f0000001900)=[{}, {}, {}, {}], 0x35, 0x0) 23:33:56 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x2) mmap$snddsp_control(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x83000000) 23:33:56 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f00000002c0)="f67f", 0x2}], 0x1, 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendfile(r3, r2, 0x0, 0x2) 23:33:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000009c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000c80)={0x8, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 23:33:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000007440), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000440)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x60}}, 0x0) 23:33:57 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) poll(&(0x7f0000001900)=[{}, {}, {}, {}], 0x35, 0x0) 23:33:57 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x2) mmap$snddsp_control(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x83000000) [ 2299.826928][T20880] tipc: Enabling of bearer rejected, failed to enable media 23:33:57 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x41}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) [ 2299.999483][T20883] tipc: Enabling of bearer rejected, failed to enable media 23:33:57 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f00000002c0)="f67f", 0x2}], 0x1, 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendfile(r3, r2, 0x0, 0x2) 23:33:57 executing program 4: r0 = io_uring_setup(0x1861, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0xd, 0x0, 0x1) 23:33:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x80000008, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:33:58 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) poll(&(0x7f0000001900)=[{}, {}, {}, {}], 0x35, 0x0) 23:33:58 executing program 1: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x802, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x4c, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3fb, 0x0, 0x70bd26}, 0x10}}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x516}]) 23:33:58 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f00000002c0)="f67f", 0x2}], 0x1, 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendfile(r3, r2, 0x0, 0x2) 23:33:58 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x41}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 23:33:58 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) poll(&(0x7f0000001900)=[{}, {}, {}, {}], 0x35, 0x0) 23:33:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x80000008, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:33:59 executing program 4: r0 = io_uring_setup(0x1861, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0xd, 0x0, 0x1) 23:33:59 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f00000002c0)="f67f", 0x2}], 0x1, 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendfile(r3, r2, 0x0, 0x2) 23:33:59 executing program 1: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x802, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x4c, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3fb, 0x0, 0x70bd26}, 0x10}}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x516}]) 23:33:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x62}]}, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:34:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x80000008, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:34:00 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) 23:34:00 executing program 4: r0 = io_uring_setup(0x1861, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0xd, 0x0, 0x1) 23:34:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000082280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 23:34:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x62}]}, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:34:01 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) 23:34:01 executing program 1: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x802, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x4c, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3fb, 0x0, 0x70bd26}, 0x10}}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x516}]) 23:34:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x80000008, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:34:01 executing program 4: r0 = io_uring_setup(0x1861, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0xd, 0x0, 0x1) [ 2303.658820][T20944] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:34:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x62}]}, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:34:02 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='-\x00\x7f\x0e\xa6\x8d\xa7i\xfc\xe2K\xd0+J\xcb\x91\xb1\xc5\xda\x9e\x93\x99\x00\x9c\xac\x85\xb2+\x1drw\x9c@<{>\xd9\x80\xb9\x16\x1f\x9c\xba!\xcb\x93\x85[\xad\x81\xcd\x9a\x002E\xd9/\xc8\x8b\xcf&\xe3H\x83-\xcczQ\xd6\xbf\xc4\xf4\xdb\xfaX\xc3\x0f\xbc\xfbR7\xf3P\xf0\x1b', 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 23:34:02 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) 23:34:02 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffff9c, 0x0, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 2305.105081][T20944] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:34:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x62}]}, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:34:02 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffe]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, 0x0) 23:34:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000082280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 23:34:03 executing program 1: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x802, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x4c, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3fb, 0x0, 0x70bd26}, 0x10}}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x516}]) [ 2305.441187][T20977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:34:03 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) 23:34:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x1, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000100)='x', 0x0, 0x80000001, 0x0, 0x0, 0x0}) 23:34:03 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x5402) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc0045401, &(0x7f0000000040)) ioctl$SNDCTL_TMR_START(r0, 0x5402) [ 2306.098361][T20991] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:34:04 executing program 5: r0 = epoll_create(0x5df7) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x80000004}) 23:34:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), r0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4000) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000f893f16734d35f593f32a802da04000000000000002902310092982ef996584cf85d263772bf268952c97aa84556aa449c76bd03904480092ae93d86c4f067ed1dd15c07b18fe81a", @ANYRES16=r1, @ANYBLOB="89040000000000000000250000000e0001006e657464657673696d0000000f0002006e6574646576736930000008008b00", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x1f, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000140)={0x2, 0x2, 0x1, 0x2f, 0x2, 0x82, 0x2, 0x80, 0x1, 0x7, 0xc0, 0x88, 0x9, 0xdc}, 0xe) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'macvlan0\x00'}) r4 = openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) sendfile(r3, r4, &(0x7f0000000100)=0x3, 0x7162) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x0, 0x66ca, 0x6, 0x1101, 0x12, 0xff, 0x7}, 0x9c) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x9, 0x10}, 0xc) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x34000) 23:34:04 executing program 3: r0 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 23:34:05 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffe]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, 0x0) 23:34:05 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffe]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, 0x0) [ 2307.761580][ T35] audit: type=1804 audit(1627515245.331:487): pid=21020 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir808978056/syzkaller.7KGVQ1/1635/cgroup.controllers" dev="sda1" ino=14241 res=1 errno=0 23:34:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000082280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 23:34:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delvlan={0x17, 0x71, 0x1}, 0x18}}, 0x0) 23:34:05 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0xc}) 23:34:07 executing program 4: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='O'], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x0) 23:34:07 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001900eb0ca11e0080000081930a600000fca8e402910000003900090020", 0x21}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:34:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delvlan={0x17, 0x71, 0x1}, 0x18}}, 0x0) 23:34:08 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffe]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, 0x0) 23:34:09 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001900eb0ca11e0080000081930a600000fca8e402910000003900090020", 0x21}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:34:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000082280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 23:34:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delvlan={0x17, 0x71, 0x1}, 0x18}}, 0x0) [ 2314.584699][T21066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:34:15 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffe]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, 0x0) 23:34:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delvlan={0x17, 0x71, 0x1}, 0x18}}, 0x0) 23:34:15 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffe]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, 0x0) 23:34:15 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001900eb0ca11e0080000081930a600000fca8e402910000003900090020", 0x21}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:34:15 executing program 4: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='O'], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x0) 23:34:15 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x800}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0xd}, 0x1c) 23:34:16 executing program 1: timer_create(0xfffffffffffffffd, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 23:34:16 executing program 4: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='O'], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x0) 23:34:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae6a, &(0x7f0000000680)={0x2, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) 23:34:16 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffe]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, 0x0) 23:34:16 executing program 5: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') r0 = gettid() tkill(r0, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$tcp_mem(r1, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0xa}, 0x48) 23:34:17 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001900eb0ca11e0080000081930a600000fca8e402910000003900090020", 0x21}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 2320.001926][T21112] syz-executor.5 (21112): /proc/21113/oom_adj is deprecated, please use /proc/21113/oom_score_adj instead. 23:34:18 executing program 1: timer_create(0xfffffffffffffffd, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 23:34:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae6a, &(0x7f0000000680)={0x2, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) 23:34:19 executing program 1: timer_create(0xfffffffffffffffd, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 23:34:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae6a, &(0x7f0000000680)={0x2, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) 23:34:20 executing program 5: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') r0 = gettid() tkill(r0, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$tcp_mem(r1, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0xa}, 0x48) 23:34:21 executing program 1: timer_create(0xfffffffffffffffd, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 23:34:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae6a, &(0x7f0000000680)={0x2, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) 23:34:26 executing program 4: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='O'], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x0) 23:34:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x1e, r3, 0x821, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @media='ib\x00'}}}, [""]}, 0x30}}, 0x0) 23:34:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f00000008c0)=[{&(0x7f0000000640)="ad", 0x1}], 0x1}, 0x20004854) 23:34:27 executing program 5: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') r0 = gettid() tkill(r0, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$tcp_mem(r1, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0xa}, 0x48) 23:34:27 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "70ced2", 0x8, 0x3a, 0x0, @mcast1, @mcast2, {[], @mlv2_report}}}}}, 0x0) 23:34:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x1e, r3, 0x821, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @media='ib\x00'}}}, [""]}, 0x30}}, 0x0) 23:34:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random='V'}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x2c}}, 0x0) 23:34:27 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}}, 0x1c) 23:34:27 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "70ced2", 0x8, 0x3a, 0x0, @mcast1, @mcast2, {[], @mlv2_report}}}}}, 0x0) 23:34:27 executing program 5: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') r0 = gettid() tkill(r0, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$tcp_mem(r1, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0xa}, 0x48) 23:34:27 executing program 3: r0 = syz_io_uring_setup(0x2dc1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x271d, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) io_uring_enter(r0, 0x307a, 0x0, 0x0, 0x0, 0x0) 23:34:27 executing program 2: r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, &(0x7f0000000040)=0x0) socket$packet(0x11, 0x2, 0x300) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_ASYNC_CANCEL, 0xa781) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 23:34:28 executing program 2: r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, &(0x7f0000000040)=0x0) socket$packet(0x11, 0x2, 0x300) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_ASYNC_CANCEL, 0xa781) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 23:34:29 executing program 0: r0 = msgget(0x2, 0x401) r1 = msgget(0x0, 0x20) msgsnd(r1, &(0x7f0000000000)={0x3, "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"}, 0x1008, 0x800) msgrcv(r1, &(0x7f0000001040)={0x0, ""/240}, 0xf8, 0x2, 0x1000) r2 = msgget(0x1, 0x18) msgrcv(r2, &(0x7f0000001140)={0x0, ""/87}, 0x5f, 0x1, 0x1800) msgrcv(r2, &(0x7f00000011c0)={0x0, ""/46}, 0x36, 0x3, 0x0) msgctl$IPC_RMID(r0, 0x0) msgrcv(r0, &(0x7f0000001200)={0x0, ""/124}, 0x84, 0x3, 0x3000) msgrcv(r1, &(0x7f00000012c0)={0x0, ""/207}, 0xd7, 0x1, 0x800) r3 = msgget$private(0x0, 0x132) msgsnd(r3, &(0x7f00000013c0)={0x1, "b1994cdaa29c62d0552676724274999198dc73082836961c686a3709ac4663e7b42a3005944423dca1f2"}, 0x32, 0x800) msgsnd(r0, &(0x7f0000001400)={0x2, "d807825c2f5ef3bbe1459ce997f7a960058383a9ae5b1b92a4f155848082ef9a4c0b6caf04c8947e1ded9497a9a8fad5e23787280997087b1bb90e29b94fdb10ebb32ea841b3338918efbf6c1db71cbfa34c56084a23f38b37743eaff3e20bc76fbb7d6e835d51fefae6be327859cb3414f571c43cb01ee7c9180348dbeb73177f85827b52ae1db4d198ced3b3480fb48b401d769faef8ca2a3d6aef7913b7480cce02f1d3fa86858d035c7aaf383494e518ab132acfa30ccbbf7228bf3dba91fb904853ed5adf78f55eb890f3503222b2b3a0538daffc202a1324af64021d92eaf8685724bb630de2"}, 0xf1, 0x800) msgctl$IPC_RMID(r3, 0x0) 23:34:29 executing program 2: r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x6d, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x14) 23:34:30 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}}, 0x1c) 23:34:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x1000000, 0x4) 23:34:30 executing program 0: r0 = msgget(0x2, 0x401) r1 = msgget(0x0, 0x20) msgsnd(r1, &(0x7f0000000000)={0x3, "083c66de873e4d82702d1d3634f0dfaad984baf8ee86e1d985e6f0f5de925217244c013a4b8f515f5f067be5ea6442ab61d70d77bbc47103e4e9ebcfc749d95386fd67b96e03715411657aee18fb7af1fea2f8fabce4db55c90e5cb8367c5852ad6d93f5661b18475ee72dc6e120d3fe15fe901718ba1c9794057b4844f4e775ae7c1d761fe9fec990bf9c7b6d80a0a7faad0c463d51a71951e6f750379671ef624987c14b5c7c6c3154be8ace183fcb49280d37e1bc6c0f87f4e0cca788e6b587775a7c288b16ac9b79f51be391830bc1bff385ce54c8461886e0d61ea34bce3ea5aef384b8254619cc3f4906fe07cbf93e24119df9a954145a08ac08fc9b5c43cb1b89c19e1ebf4a6249954c811100f25e68f8b5269c52cd0591d6cc63cc8ecac18c683cd787b57889fd952fbf6ddf106930e2396498109d471224cc6c88211bc1ca59b0b25540fe40d40e4bc58a6d60d7095e0ff95e93c18c8d67280fdcebed2d300d25aaac1a2f91f23a018e6ddf3282762f34eaaccbd213157eda8570b7b68612e35d8fe5204a99c7f7bfb0f780e01670fd9ae423ab392b6d022b3439036976c75c3bab95b061e802a738b41df99676b567a629c1c820b004536cde1ed714bdafe829c8915f0a32171a59bf87326717fa105d13e51644d6ec4b1d50eb56e2e7bd834ae746bb91751abd67e8bcbbde82859289dd2deaae7a85b67b3dca4ef953ac180267d80678506c9f635bb3c0e634940d51668e2a4fccaf1152207376dcf77450834eccfe6ac9da803c61b5a783712862f67fdb62abf031d514faf3bbd62eafe338be1cfd8a09085e63785f344e8bda5c4600e6b59b07969a4631e593aac6b5919d5c7ccfc1dfc2c25807bab570a8261e94068431012086d1cd54a6912c33bdc2be85490cd14df8ffe31d30d18ec3fecea7ce92c90935698f4099037e7e47d0df000c383411b41a85fea62537a66271834017015ebfbea038249006cb67296c1b83be701faf4e77e67440dc34d6a5d4c8a246602564857b5b0e403436af848d19fa5bdc75d6e0515acbbef7e604ee2dfad4f10198a288c65153d8d81f056543d0ef06495e3e6c0553cebb081477078b8dd46e775ffa591d132749103a3840b0bc98681329a345e793a3d52b3436cf7c42a44b95e5844ba0f8238830f44d3264ad1b1cc6f42fea3a38d31bc5ecfafb404cdde212315792b5115afed5a20069149bfb64c03118e59de21b5731d7f212bf6bb839ae49d552b68f2525958576fc1062f61cbcfcbaffb6b6903a33b7fb5d15f7265696e654e371c56c6c3f4b93581dae80fc0f9109de44b454cb07635688a6dfd95f9ffac19e1c4295da921365d66f962ded3231efb1f8a1c79170384edd58a1062f894233c5cc526be4f793bae88831578866aabe2b7d3b0b06c0144c1f8127fe1e0716a143e37d8e05c1615dcb4a69a66aa26381a430fe0670d26f96bbcde9f9b0cf6a0f43c07132ed931dd126f0b45665cd8192117376d3af7c775232510ecf7e7e57ff909105e48f2b0e1cf352c62aeb07265b9e0807e1e0440e76d2c4ee8b4907746fb4a1b6759e6abf40a61342b4b5e88b81c431196c0dbfbbd694776502898e0ffdc8f7ef028ece0dcf666242ba84371913b0d2f3f1dbcd19f69f5f07e1d27f67edecd4cab084f60ae6ab404eb5435420ef5c42d53dcba08dd66db563ae66b2ab98a0788ae53a5eb1290c19433c552f60da84617449508f02bb8cf5049db11e33517582c5f66e239c6b0b9f17264f3c5b902bc5b06f9cb68657b8b73000ea5170e028babdd40f853f5c1dfe8233365318cabbc9e123b43c68c3ce4e8b80a7c9612221dc558f0c3c399903d750a86ad07fb8862a34b20e2169c2a6ef93fbb68b32070e6d82b707e52bfcdf4c4c69acf3553751ea5dc3dc752ffd4aed27b82c84a9af21f05ce0baff4973baa3b3f5d5a746e1740870717eb2e1c7cb34e8b12b15e3e49ed759637d48f7fb875010cd15b33255e55b9bc52ec204dd4ba9078e4f6abc64b4a9f67b21d01a4b5b4d7b23a7c6af522724a8e67670f00526f81d30c874acb3a56e9cd4126ea1f7ea09b0c86f98ca90368293e2171251c4e977d17dea9f05b390138699dfd506ffcceeec205aaed932072c13002a251efa8103c66ebd36903e02f0321cafe749df7466372c107b5b4e25dc0f89db72dbc702fcd8e2d33114b7e6fd5fbbb5c7a23f33647c78b2d8b8131ac3a4e7ff458a17f2a4dd7f32ad044585d89518aaa2db524bd7461b62614a5e84497989771c314b7e074a6a70c294991ace7862853dd3fb47b393925b8f054de01ff6cdb32a960541a39d64c540b789a1e63a5d049b8308b8808a4e7faca7f55814ab08dff59a294d95208e4c6cb3c2e6eb402af03cdef73012d4f39576c55b6dbc8bd6bf2f46ed104ad8c42a1c3564f3dd99465135b1971869acd31953f670e5bedaaa93ce44356e500b3a577e969388258521b025e1b8272b3156b504b2b58683046266f8cca65ed3d0bea0c19cc607d2dc97f7340bc93acfb90ac2de26ed81d72efebd3cbeb794d8159edfbb14fbc6afc249e78d9ce7e045382d11340b98185a47af4bb8822e3537022e97e52a2e96e0b9120a9cb196b609cb2dbb8d3d2f0a364831ce30f994097bd8316dd3427219421d880eb7784e49013b81bd898d5062fcf12d9fee00a149d3333b5bbcb1272a35ae0309edc399dc914c073545f93eb3d598497e6e5e2af74b7b41d9b1b4b563dbccb2ed0bf17a7699ffcd82a1a404ac44af1ca0203928e558cb00783e26e74bca9d45d509a30190c440ad6c70fdaa6d634f17f832fd7ccb001bd7e8fc3895483e2157f38ac9cb857e1d20ed89d47bef23eab3e4b4022d612fba81c07169675e7cff2532814427f3d9f777854f14c3eaafb95208e83932c15800817f6e91cb5b1eac416c5e34a8c045a08436aa4b4a7e5a91d95b3952855eb2c323cc17e79bac9ff4278452b74e1d21585cdc7117325aa9e1e437299632997d7889634ccc40203d53f71918106efb41a8e8adc922674e28cbf9fbea7e7a4b21e30eb2d240734dc1b7a7f4422e3406c64ce51414d0ccebce1cae489304b63eb9117eb5398a7f1749ee43ec5ac0a9013e67dea2231038fedc6443ce1f567082c0036f8f163abfd225a6345a731b81db79ea26907d8c0606429750706c0ee4a42d2805ee23fa9f90a8c153b37c3ab5fc554e9a848ff191aaf347014d8eb41661a60d6a8ca04bba662f4ddbf0c3ac333f36224ff886ccd623e952bf55796e5472cc9e2294bbb408a184f50a88b97f519c6e2b19d575df778a36c83f0fb193a3f9cb7ff703cc3dd470037c42ff3df179b1900978277fcc6e1fb0015b2050f81622eddff81e78371e043741d81843f3d10253873a678a394d184e3b1034d7cfa54611df87a3c1c5e9171172b38797d15ec0844ff542bd6b58ce9571035f7670636b08f4e4ca3f4366ada5e1264bfa29bbc009e6cd0bf26995b5607bbd74e5efca25da6fd5b1e595297a1c6573fa476ea071bd41c1f91c669dbbc45246235b1465550fb446e342a5b73cb545a13d3305ea76f1355e4be762ae7529f140c111a631007797284c3845546c76a6350c3e092aaf60738f0c31a4f8fe154cedfc29ec918b0b379a8e1e6d18a1c02f28c9f87aff18b27a0a939265216cf09cee3c85354b52b74513150e0a27b6ab8ebcc9d87d192116eb6d81d7482cf75bb660f7016a53a86b12cae990e62aea1fd633dd6478ecf019646448323c21cebe8a49c05175b52902d506a9f856956bc48fa86f69808feae7961632ef0c4343a9ebceecd91d301183a81b0c2a5917f7c3bcf55517c58d84c465d156e2719e108e891950e22cc33838934a19d73289d2085894d58454ea0bcdc31c9ed44ce4524616605d79c1bac255cbf4943990b45f736c4688518f1b2ba2f4c95ab30e908658648e3542ea43a4876fea98d56679f7636cdd9a82baa86f6856394b5c714431d1ba745462af8beab3d003a647f0771ea54aa66117abc80a7631c7181a25745a38119f95d8dd1f2d41b8682d8d31f5c92d434f6b773b31a1a052caa2079fb51bfdaddb4a7defdec02f81780dcd92ae5b4437a724a335aa89cbba0a50b6670a143dde2bac4cb9ebb88e3cf81ffc3adda6c3c8130340a21123551baa7b8870e1cb34039f5a030c795a6adf99e26fc47d47bfebea0bdd52cec11afbd09bd99979c7f81edd464e2de77a64bc83498d0176d55167a15c43b42f16bf73fad553254bd80e198c6ca4299afbea5566de64bd64f5c5f99df72fd7813e114b0eb2ff925e4ad076ccbdf8b4fb241f86be089d1abc35677fb0895efeaa4d8a547add016b1bd97321e0c3894ce083df3d081fe186ec609645b5bbc30321482c75c9200de4ab3c70eb6d01767d00d7bfbc1409bdd2612aa0da4fd39ac3541063a0034f903ca61ebb6d056012a93ba938c99e02e85c0b2bc132b91a53a79f3e34be8da9b2c591c4a73233d01035c0b5c0664929bdce08ca4366a724274bd29d3298cf8b851da6ce42b20599388bf5c9696831b886b0268d5af0cd77d71d2e9045d860712b9bbbd9fe20e2ec7630fb39d3e4e561820384989d2cfc41bf3a1d01dfc905b686afcf34609b28f2d1f8dd31ebc61df32be8900f68b788f5ec34148292008756eba7000de093e576145fe905e72d57390b168a2107c6cce3828639bf89f0dca1793c2a4bbf80d092b62236e2e0d56e52108a3e243108f665177457ad46fbdcdc6cc5d93277f6a32e7d7dc57614200903b0c1441ea9b773bf9191a8a3cb8817c8184e58ba8e2f0f91bdde67db7f4e38d8b609330a8b9908871bba18a4007214fb732c8ddde535871cc9de92530f3764d4992ae3370f4e934b7cd83f36e7887f644f322941dce2fb7f02467914559ac65dbc7ae7d412911d7cd46a2c961b330b38573bcb233a353a4a67b6dd5d11bee62d04daf70010a544852121bac7f4de349bc98c18c177c9d948fbaaf2ab3dd8e901f1645593fc749e6895e31c334d9642a6630cb4c51207118b01668e7e612be3f61b68efc0f8ca9fc3c9e3210300b7c831d285de8340e40d1a106a009e7c0c3a6aa2ef127bb261dc1346e539f655dbaac2785b624c3dbe749b8eb2704103adda4099d0bb9e2b14eed206ffbcd6c122d209950f0c149575746c748cb5c8298a90b5e2d584bf3a3fb86e8f672cf230fa2b3944d2e2a72b6c5c92d4fb3df8e10891f682608c23229af14b1feb27bec8d85771b9456754227d4f0ac87caffff3fc913c36b05cc91c2bb596425656dcb459ea56996399a24117f12f251014645fb936f39563678c56f4508ef207f5111b9f6798f3959e9f32447655bae1d77b2d3d08f269d1575b281eed0093ce4824440d636e1f98329845020dd6f38aac859b7e4fc85689990eb5df7fe9a82ff6d456c29d0e92d642ede1dab716f4c41cf4e8e6184a34561d7caf3c26cc552e6ce06781c3c01a71247216db53ae0c241625bc73ced6aa096bca04c6b461cfa33502428b03c5e79add9c31118a0332ef04a303195cde201f3113db6159f7f2ad4b3eb9062b0af10c20433f0ad16e90c64a0dc79f4d3cc482f614af22d174062ba983f4bde4fdbc5b92041ac5c96ec8e4623bdfd2db0833fd63110b963ce19b711f7b870bc4aa8b8e6bebf92bbd7375aa32d52aec32a05fcd6d253b499f0dea3eb414d674b5a91f22414cc2de101a6d855a0449807401c3d6cdadedc68ff22dfa18be03aca157259313333e249eef460ce29ebf0a6b20e9076c4429637ee14120"}, 0x1008, 0x800) msgrcv(r1, &(0x7f0000001040)={0x0, ""/240}, 0xf8, 0x2, 0x1000) r2 = msgget(0x1, 0x18) msgrcv(r2, &(0x7f0000001140)={0x0, ""/87}, 0x5f, 0x1, 0x1800) msgrcv(r2, &(0x7f00000011c0)={0x0, ""/46}, 0x36, 0x3, 0x0) msgctl$IPC_RMID(r0, 0x0) msgrcv(r0, &(0x7f0000001200)={0x0, ""/124}, 0x84, 0x3, 0x3000) msgrcv(r1, &(0x7f00000012c0)={0x0, ""/207}, 0xd7, 0x1, 0x800) r3 = msgget$private(0x0, 0x132) msgsnd(r3, &(0x7f00000013c0)={0x1, "b1994cdaa29c62d0552676724274999198dc73082836961c686a3709ac4663e7b42a3005944423dca1f2"}, 0x32, 0x800) msgsnd(r0, &(0x7f0000001400)={0x2, "d807825c2f5ef3bbe1459ce997f7a960058383a9ae5b1b92a4f155848082ef9a4c0b6caf04c8947e1ded9497a9a8fad5e23787280997087b1bb90e29b94fdb10ebb32ea841b3338918efbf6c1db71cbfa34c56084a23f38b37743eaff3e20bc76fbb7d6e835d51fefae6be327859cb3414f571c43cb01ee7c9180348dbeb73177f85827b52ae1db4d198ced3b3480fb48b401d769faef8ca2a3d6aef7913b7480cce02f1d3fa86858d035c7aaf383494e518ab132acfa30ccbbf7228bf3dba91fb904853ed5adf78f55eb890f3503222b2b3a0538daffc202a1324af64021d92eaf8685724bb630de2"}, 0xf1, 0x800) msgctl$IPC_RMID(r3, 0x0) 23:34:30 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000001600), 0x2, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$packet(0x11, 0x2, 0x300) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_ASYNC_CANCEL, 0xa781) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 23:34:30 executing program 2: r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, &(0x7f0000000040)=0x0) socket$packet(0x11, 0x2, 0x300) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_ASYNC_CANCEL, 0xa781) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 23:34:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 23:34:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000002240), &(0x7f00007dc000/0x3000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x4}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) io_uring_enter(r1, 0x6a6d, 0x0, 0x0, 0x0, 0x0) 23:34:31 executing program 0: r0 = msgget(0x2, 0x401) r1 = msgget(0x0, 0x20) msgsnd(r1, &(0x7f0000000000)={0x3, "083c66de873e4d82702d1d3634f0dfaad984baf8ee86e1d985e6f0f5de925217244c013a4b8f515f5f067be5ea6442ab61d70d77bbc47103e4e9ebcfc749d95386fd67b96e03715411657aee18fb7af1fea2f8fabce4db55c90e5cb8367c5852ad6d93f5661b18475ee72dc6e120d3fe15fe901718ba1c9794057b4844f4e775ae7c1d761fe9fec990bf9c7b6d80a0a7faad0c463d51a71951e6f750379671ef624987c14b5c7c6c3154be8ace183fcb49280d37e1bc6c0f87f4e0cca788e6b587775a7c288b16ac9b79f51be391830bc1bff385ce54c8461886e0d61ea34bce3ea5aef384b8254619cc3f4906fe07cbf93e24119df9a954145a08ac08fc9b5c43cb1b89c19e1ebf4a6249954c811100f25e68f8b5269c52cd0591d6cc63cc8ecac18c683cd787b57889fd952fbf6ddf106930e2396498109d471224cc6c88211bc1ca59b0b25540fe40d40e4bc58a6d60d7095e0ff95e93c18c8d67280fdcebed2d300d25aaac1a2f91f23a018e6ddf3282762f34eaaccbd213157eda8570b7b68612e35d8fe5204a99c7f7bfb0f780e01670fd9ae423ab392b6d022b3439036976c75c3bab95b061e802a738b41df99676b567a629c1c820b004536cde1ed714bdafe829c8915f0a32171a59bf87326717fa105d13e51644d6ec4b1d50eb56e2e7bd834ae746bb91751abd67e8bcbbde82859289dd2deaae7a85b67b3dca4ef953ac180267d80678506c9f635bb3c0e634940d51668e2a4fccaf1152207376dcf77450834eccfe6ac9da803c61b5a783712862f67fdb62abf031d514faf3bbd62eafe338be1cfd8a09085e63785f344e8bda5c4600e6b59b07969a4631e593aac6b5919d5c7ccfc1dfc2c25807bab570a8261e94068431012086d1cd54a6912c33bdc2be85490cd14df8ffe31d30d18ec3fecea7ce92c90935698f4099037e7e47d0df000c383411b41a85fea62537a66271834017015ebfbea038249006cb67296c1b83be701faf4e77e67440dc34d6a5d4c8a246602564857b5b0e403436af848d19fa5bdc75d6e0515acbbef7e604ee2dfad4f10198a288c65153d8d81f056543d0ef06495e3e6c0553cebb081477078b8dd46e775ffa591d132749103a3840b0bc98681329a345e793a3d52b3436cf7c42a44b95e5844ba0f8238830f44d3264ad1b1cc6f42fea3a38d31bc5ecfafb404cdde212315792b5115afed5a20069149bfb64c03118e59de21b5731d7f212bf6bb839ae49d552b68f2525958576fc1062f61cbcfcbaffb6b6903a33b7fb5d15f7265696e654e371c56c6c3f4b93581dae80fc0f9109de44b454cb07635688a6dfd95f9ffac19e1c4295da921365d66f962ded3231efb1f8a1c79170384edd58a1062f894233c5cc526be4f793bae88831578866aabe2b7d3b0b06c0144c1f8127fe1e0716a143e37d8e05c1615dcb4a69a66aa26381a430fe0670d26f96bbcde9f9b0cf6a0f43c07132ed931dd126f0b45665cd8192117376d3af7c775232510ecf7e7e57ff909105e48f2b0e1cf352c62aeb07265b9e0807e1e0440e76d2c4ee8b4907746fb4a1b6759e6abf40a61342b4b5e88b81c431196c0dbfbbd694776502898e0ffdc8f7ef028ece0dcf666242ba84371913b0d2f3f1dbcd19f69f5f07e1d27f67edecd4cab084f60ae6ab404eb5435420ef5c42d53dcba08dd66db563ae66b2ab98a0788ae53a5eb1290c19433c552f60da84617449508f02bb8cf5049db11e33517582c5f66e239c6b0b9f17264f3c5b902bc5b06f9cb68657b8b73000ea5170e028babdd40f853f5c1dfe8233365318cabbc9e123b43c68c3ce4e8b80a7c9612221dc558f0c3c399903d750a86ad07fb8862a34b20e2169c2a6ef93fbb68b32070e6d82b707e52bfcdf4c4c69acf3553751ea5dc3dc752ffd4aed27b82c84a9af21f05ce0baff4973baa3b3f5d5a746e1740870717eb2e1c7cb34e8b12b15e3e49ed759637d48f7fb875010cd15b33255e55b9bc52ec204dd4ba9078e4f6abc64b4a9f67b21d01a4b5b4d7b23a7c6af522724a8e67670f00526f81d30c874acb3a56e9cd4126ea1f7ea09b0c86f98ca90368293e2171251c4e977d17dea9f05b390138699dfd506ffcceeec205aaed932072c13002a251efa8103c66ebd36903e02f0321cafe749df7466372c107b5b4e25dc0f89db72dbc702fcd8e2d33114b7e6fd5fbbb5c7a23f33647c78b2d8b8131ac3a4e7ff458a17f2a4dd7f32ad044585d89518aaa2db524bd7461b62614a5e84497989771c314b7e074a6a70c294991ace7862853dd3fb47b393925b8f054de01ff6cdb32a960541a39d64c540b789a1e63a5d049b8308b8808a4e7faca7f55814ab08dff59a294d95208e4c6cb3c2e6eb402af03cdef73012d4f39576c55b6dbc8bd6bf2f46ed104ad8c42a1c3564f3dd99465135b1971869acd31953f670e5bedaaa93ce44356e500b3a577e969388258521b025e1b8272b3156b504b2b58683046266f8cca65ed3d0bea0c19cc607d2dc97f7340bc93acfb90ac2de26ed81d72efebd3cbeb794d8159edfbb14fbc6afc249e78d9ce7e045382d11340b98185a47af4bb8822e3537022e97e52a2e96e0b9120a9cb196b609cb2dbb8d3d2f0a364831ce30f994097bd8316dd3427219421d880eb7784e49013b81bd898d5062fcf12d9fee00a149d3333b5bbcb1272a35ae0309edc399dc914c073545f93eb3d598497e6e5e2af74b7b41d9b1b4b563dbccb2ed0bf17a7699ffcd82a1a404ac44af1ca0203928e558cb00783e26e74bca9d45d509a30190c440ad6c70fdaa6d634f17f832fd7ccb001bd7e8fc3895483e2157f38ac9cb857e1d20ed89d47bef23eab3e4b4022d612fba81c07169675e7cff2532814427f3d9f777854f14c3eaafb95208e83932c15800817f6e91cb5b1eac416c5e34a8c045a08436aa4b4a7e5a91d95b3952855eb2c323cc17e79bac9ff4278452b74e1d21585cdc7117325aa9e1e437299632997d7889634ccc40203d53f71918106efb41a8e8adc922674e28cbf9fbea7e7a4b21e30eb2d240734dc1b7a7f4422e3406c64ce51414d0ccebce1cae489304b63eb9117eb5398a7f1749ee43ec5ac0a9013e67dea2231038fedc6443ce1f567082c0036f8f163abfd225a6345a731b81db79ea26907d8c0606429750706c0ee4a42d2805ee23fa9f90a8c153b37c3ab5fc554e9a848ff191aaf347014d8eb41661a60d6a8ca04bba662f4ddbf0c3ac333f36224ff886ccd623e952bf55796e5472cc9e2294bbb408a184f50a88b97f519c6e2b19d575df778a36c83f0fb193a3f9cb7ff703cc3dd470037c42ff3df179b1900978277fcc6e1fb0015b2050f81622eddff81e78371e043741d81843f3d10253873a678a394d184e3b1034d7cfa54611df87a3c1c5e9171172b38797d15ec0844ff542bd6b58ce9571035f7670636b08f4e4ca3f4366ada5e1264bfa29bbc009e6cd0bf26995b5607bbd74e5efca25da6fd5b1e595297a1c6573fa476ea071bd41c1f91c669dbbc45246235b1465550fb446e342a5b73cb545a13d3305ea76f1355e4be762ae7529f140c111a631007797284c3845546c76a6350c3e092aaf60738f0c31a4f8fe154cedfc29ec918b0b379a8e1e6d18a1c02f28c9f87aff18b27a0a939265216cf09cee3c85354b52b74513150e0a27b6ab8ebcc9d87d192116eb6d81d7482cf75bb660f7016a53a86b12cae990e62aea1fd633dd6478ecf019646448323c21cebe8a49c05175b52902d506a9f856956bc48fa86f69808feae7961632ef0c4343a9ebceecd91d301183a81b0c2a5917f7c3bcf55517c58d84c465d156e2719e108e891950e22cc33838934a19d73289d2085894d58454ea0bcdc31c9ed44ce4524616605d79c1bac255cbf4943990b45f736c4688518f1b2ba2f4c95ab30e908658648e3542ea43a4876fea98d56679f7636cdd9a82baa86f6856394b5c714431d1ba745462af8beab3d003a647f0771ea54aa66117abc80a7631c7181a25745a38119f95d8dd1f2d41b8682d8d31f5c92d434f6b773b31a1a052caa2079fb51bfdaddb4a7defdec02f81780dcd92ae5b4437a724a335aa89cbba0a50b6670a143dde2bac4cb9ebb88e3cf81ffc3adda6c3c8130340a21123551baa7b8870e1cb34039f5a030c795a6adf99e26fc47d47bfebea0bdd52cec11afbd09bd99979c7f81edd464e2de77a64bc83498d0176d55167a15c43b42f16bf73fad553254bd80e198c6ca4299afbea5566de64bd64f5c5f99df72fd7813e114b0eb2ff925e4ad076ccbdf8b4fb241f86be089d1abc35677fb0895efeaa4d8a547add016b1bd97321e0c3894ce083df3d081fe186ec609645b5bbc30321482c75c9200de4ab3c70eb6d01767d00d7bfbc1409bdd2612aa0da4fd39ac3541063a0034f903ca61ebb6d056012a93ba938c99e02e85c0b2bc132b91a53a79f3e34be8da9b2c591c4a73233d01035c0b5c0664929bdce08ca4366a724274bd29d3298cf8b851da6ce42b20599388bf5c9696831b886b0268d5af0cd77d71d2e9045d860712b9bbbd9fe20e2ec7630fb39d3e4e561820384989d2cfc41bf3a1d01dfc905b686afcf34609b28f2d1f8dd31ebc61df32be8900f68b788f5ec34148292008756eba7000de093e576145fe905e72d57390b168a2107c6cce3828639bf89f0dca1793c2a4bbf80d092b62236e2e0d56e52108a3e243108f665177457ad46fbdcdc6cc5d93277f6a32e7d7dc57614200903b0c1441ea9b773bf9191a8a3cb8817c8184e58ba8e2f0f91bdde67db7f4e38d8b609330a8b9908871bba18a4007214fb732c8ddde535871cc9de92530f3764d4992ae3370f4e934b7cd83f36e7887f644f322941dce2fb7f02467914559ac65dbc7ae7d412911d7cd46a2c961b330b38573bcb233a353a4a67b6dd5d11bee62d04daf70010a544852121bac7f4de349bc98c18c177c9d948fbaaf2ab3dd8e901f1645593fc749e6895e31c334d9642a6630cb4c51207118b01668e7e612be3f61b68efc0f8ca9fc3c9e3210300b7c831d285de8340e40d1a106a009e7c0c3a6aa2ef127bb261dc1346e539f655dbaac2785b624c3dbe749b8eb2704103adda4099d0bb9e2b14eed206ffbcd6c122d209950f0c149575746c748cb5c8298a90b5e2d584bf3a3fb86e8f672cf230fa2b3944d2e2a72b6c5c92d4fb3df8e10891f682608c23229af14b1feb27bec8d85771b9456754227d4f0ac87caffff3fc913c36b05cc91c2bb596425656dcb459ea56996399a24117f12f251014645fb936f39563678c56f4508ef207f5111b9f6798f3959e9f32447655bae1d77b2d3d08f269d1575b281eed0093ce4824440d636e1f98329845020dd6f38aac859b7e4fc85689990eb5df7fe9a82ff6d456c29d0e92d642ede1dab716f4c41cf4e8e6184a34561d7caf3c26cc552e6ce06781c3c01a71247216db53ae0c241625bc73ced6aa096bca04c6b461cfa33502428b03c5e79add9c31118a0332ef04a303195cde201f3113db6159f7f2ad4b3eb9062b0af10c20433f0ad16e90c64a0dc79f4d3cc482f614af22d174062ba983f4bde4fdbc5b92041ac5c96ec8e4623bdfd2db0833fd63110b963ce19b711f7b870bc4aa8b8e6bebf92bbd7375aa32d52aec32a05fcd6d253b499f0dea3eb414d674b5a91f22414cc2de101a6d855a0449807401c3d6cdadedc68ff22dfa18be03aca157259313333e249eef460ce29ebf0a6b20e9076c4429637ee14120"}, 0x1008, 0x800) msgrcv(r1, &(0x7f0000001040)={0x0, ""/240}, 0xf8, 0x2, 0x1000) r2 = msgget(0x1, 0x18) msgrcv(r2, &(0x7f0000001140)={0x0, ""/87}, 0x5f, 0x1, 0x1800) msgrcv(r2, &(0x7f00000011c0)={0x0, ""/46}, 0x36, 0x3, 0x0) msgctl$IPC_RMID(r0, 0x0) msgrcv(r0, &(0x7f0000001200)={0x0, ""/124}, 0x84, 0x3, 0x3000) msgrcv(r1, &(0x7f00000012c0)={0x0, ""/207}, 0xd7, 0x1, 0x800) r3 = msgget$private(0x0, 0x132) msgsnd(r3, &(0x7f00000013c0)={0x1, "b1994cdaa29c62d0552676724274999198dc73082836961c686a3709ac4663e7b42a3005944423dca1f2"}, 0x32, 0x800) msgsnd(r0, &(0x7f0000001400)={0x2, "d807825c2f5ef3bbe1459ce997f7a960058383a9ae5b1b92a4f155848082ef9a4c0b6caf04c8947e1ded9497a9a8fad5e23787280997087b1bb90e29b94fdb10ebb32ea841b3338918efbf6c1db71cbfa34c56084a23f38b37743eaff3e20bc76fbb7d6e835d51fefae6be327859cb3414f571c43cb01ee7c9180348dbeb73177f85827b52ae1db4d198ced3b3480fb48b401d769faef8ca2a3d6aef7913b7480cce02f1d3fa86858d035c7aaf383494e518ab132acfa30ccbbf7228bf3dba91fb904853ed5adf78f55eb890f3503222b2b3a0538daffc202a1324af64021d92eaf8685724bb630de2"}, 0xf1, 0x800) msgctl$IPC_RMID(r3, 0x0) 23:34:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'veth1_virt_wifi\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={r2, 0x1, 0x6, @broadcast}, 0x10) 23:34:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x1000000, 0x4) 23:34:31 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_usb_connect$uac1(0x6, 0x71, &(0x7f0000000380)=ANY=[], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 23:34:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000002240), &(0x7f00007dc000/0x3000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x4}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) io_uring_enter(r1, 0x6a6d, 0x0, 0x0, 0x0, 0x0) [ 2334.711700][T21261] device veth1_virt_wifi entered promiscuous mode [ 2334.754375][T21259] device veth1_virt_wifi left promiscuous mode [ 2334.839029][T21261] device veth1_virt_wifi entered promiscuous mode [ 2334.848127][T21259] device veth1_virt_wifi left promiscuous mode 23:34:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x91d, 0x0, 0x0, {{@in=@multicast1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) 23:34:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:34:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'veth1_virt_wifi\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={r2, 0x1, 0x6, @broadcast}, 0x10) 23:34:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000002c0)=@req={0x1000, 0xbd2, 0x700, 0x17a4}, 0x10) getpid() sched_setattr(0x0, 0x0, 0x0) fork() sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 23:34:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000002240), &(0x7f00007dc000/0x3000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x4}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) io_uring_enter(r1, 0x6a6d, 0x0, 0x0, 0x0, 0x0) [ 2335.477784][T21274] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:34:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500), 0x0, 0xff, 0x3) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) [ 2335.681627][T21278] device veth1_virt_wifi entered promiscuous mode [ 2335.727226][T21275] device veth1_virt_wifi left promiscuous mode 23:34:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'veth1_virt_wifi\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={r2, 0x1, 0x6, @broadcast}, 0x10) 23:34:33 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_usb_connect$uac1(0x6, 0x71, &(0x7f0000000380)=ANY=[], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 23:34:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:34:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000002240), &(0x7f00007dc000/0x3000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x4}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) io_uring_enter(r1, 0x6a6d, 0x0, 0x0, 0x0, 0x0) [ 2336.538067][T21294] device veth1_virt_wifi entered promiscuous mode [ 2336.610280][T21292] device veth1_virt_wifi left promiscuous mode 23:34:34 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:34:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'veth1_virt_wifi\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={r2, 0x1, 0x6, @broadcast}, 0x10) 23:34:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:34:35 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socket(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 23:34:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000002c0)=@req={0x1000, 0xbd2, 0x700, 0x17a4}, 0x10) getpid() sched_setattr(0x0, 0x0, 0x0) fork() sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 23:34:35 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_usb_connect$uac1(0x6, 0x71, &(0x7f0000000380)=ANY=[], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 23:34:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 2338.000809][T21311] device veth1_virt_wifi entered promiscuous mode [ 2338.084036][T21309] device veth1_virt_wifi left promiscuous mode 23:34:35 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000500)='./bus\x00', &(0x7f0000000600), &(0x7f0000000540)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 23:34:36 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06055c8, 0x0) 23:34:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:34:36 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0a19c5d9222eee5b50019efbb2e094d301d969d29b1a"], 0x16) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfef0) r3 = socket$unix(0x1, 0x800000000005, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:34:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000002c0)=@req={0x1000, 0xbd2, 0x700, 0x17a4}, 0x10) getpid() sched_setattr(0x0, 0x0, 0x0) fork() sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) [ 2339.192127][T21329] overlayfs: './file0' not a directory [ 2339.228967][T21330] overlayfs: 'file0' not a directory [ 2339.437266][T21330] overlayfs: './file0' not a directory 23:34:37 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_usb_connect$uac1(0x6, 0x71, &(0x7f0000000380)=ANY=[], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 23:34:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:34:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000500)=ANY=[@ANYRES32=r1, @ANYBLOB="6390bcd6ad463d05aaa8f47c8c188aebb48acf67b9dd2671331889f51cacb62d9e8043d0d76cc98d326e2e63213fb625e7b35fdbc9501531889da21880d4dd1a5db08e0936665c80dfdf935cf3e21e9626e8c7c3f0cb575ee391c6d78cb8e99f68fea05ffc0f2661552af247d8ea4373590a6e8e9628d82725b4bf8e1de01a5c8e06d00400a67adf35001caa7a6d7c888c5ab74e9aefdfc0fe1146f47bd6af0dcb2cfeff7f7e"]) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)=@newneigh={0x6c, 0x1c, 0x400, 0x70bd2b, 0x25dfdbfd, {0xa, 0x0, 0x0, 0x0, 0x4, 0x90, 0xa}, [@NDA_VNI={0x8, 0x7, 0x1fe}, @NDA_LINK_NETNSID={0x8, 0xa, 0x1ff}, @NDA_PORT={0x6, 0x6, 0x4e24}, @NDA_CACHEINFO={0x14, 0x3, {0x101, 0x6, 0x10001, 0x10}}, @NDA_PROBES={0x8, 0x4, 0x8a61}, @NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_DST_IPV4={0x8, 0x1, @private=0xa010101}, @NDA_LINK_NETNSID={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000084}, 0x20004044) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x8010) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000040)={0xf18}) keyctl$set_reqkey_keyring(0xe, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) fallocate(r4, 0x2e, 0xce, 0x53c132ef) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x44}}, 0x4040000) 23:34:37 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0xfffffff1, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x5, 0x4003012, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:34:37 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0a19c5d9222eee5b50019efbb2e094d301d969d29b1a"], 0x16) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfef0) r3 = socket$unix(0x1, 0x800000000005, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:34:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:34:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000002c0)=@req={0x1000, 0xbd2, 0x700, 0x17a4}, 0x10) getpid() sched_setattr(0x0, 0x0, 0x0) fork() sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 23:34:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000500)=ANY=[@ANYRES32=r1, @ANYBLOB="6390bcd6ad463d05aaa8f47c8c188aebb48acf67b9dd2671331889f51cacb62d9e8043d0d76cc98d326e2e63213fb625e7b35fdbc9501531889da21880d4dd1a5db08e0936665c80dfdf935cf3e21e9626e8c7c3f0cb575ee391c6d78cb8e99f68fea05ffc0f2661552af247d8ea4373590a6e8e9628d82725b4bf8e1de01a5c8e06d00400a67adf35001caa7a6d7c888c5ab74e9aefdfc0fe1146f47bd6af0dcb2cfeff7f7e"]) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)=@newneigh={0x6c, 0x1c, 0x400, 0x70bd2b, 0x25dfdbfd, {0xa, 0x0, 0x0, 0x0, 0x4, 0x90, 0xa}, [@NDA_VNI={0x8, 0x7, 0x1fe}, @NDA_LINK_NETNSID={0x8, 0xa, 0x1ff}, @NDA_PORT={0x6, 0x6, 0x4e24}, @NDA_CACHEINFO={0x14, 0x3, {0x101, 0x6, 0x10001, 0x10}}, @NDA_PROBES={0x8, 0x4, 0x8a61}, @NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_DST_IPV4={0x8, 0x1, @private=0xa010101}, @NDA_LINK_NETNSID={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000084}, 0x20004044) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x8010) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000040)={0xf18}) keyctl$set_reqkey_keyring(0xe, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) fallocate(r4, 0x2e, 0xce, 0x53c132ef) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x44}}, 0x4040000) 23:34:38 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0a19c5d9222eee5b50019efbb2e094d301d969d29b1a"], 0x16) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfef0) r3 = socket$unix(0x1, 0x800000000005, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:34:39 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001dc0), 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 23:34:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x14, r1, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 23:34:39 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0a19c5d9222eee5b50019efbb2e094d301d969d29b1a"], 0x16) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfef0) r3 = socket$unix(0x1, 0x800000000005, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:34:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000500)=ANY=[@ANYRES32=r1, @ANYBLOB="6390bcd6ad463d05aaa8f47c8c188aebb48acf67b9dd2671331889f51cacb62d9e8043d0d76cc98d326e2e63213fb625e7b35fdbc9501531889da21880d4dd1a5db08e0936665c80dfdf935cf3e21e9626e8c7c3f0cb575ee391c6d78cb8e99f68fea05ffc0f2661552af247d8ea4373590a6e8e9628d82725b4bf8e1de01a5c8e06d00400a67adf35001caa7a6d7c888c5ab74e9aefdfc0fe1146f47bd6af0dcb2cfeff7f7e"]) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)=@newneigh={0x6c, 0x1c, 0x400, 0x70bd2b, 0x25dfdbfd, {0xa, 0x0, 0x0, 0x0, 0x4, 0x90, 0xa}, [@NDA_VNI={0x8, 0x7, 0x1fe}, @NDA_LINK_NETNSID={0x8, 0xa, 0x1ff}, @NDA_PORT={0x6, 0x6, 0x4e24}, @NDA_CACHEINFO={0x14, 0x3, {0x101, 0x6, 0x10001, 0x10}}, @NDA_PROBES={0x8, 0x4, 0x8a61}, @NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_DST_IPV4={0x8, 0x1, @private=0xa010101}, @NDA_LINK_NETNSID={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000084}, 0x20004044) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x8010) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000040)={0xf18}) keyctl$set_reqkey_keyring(0xe, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) fallocate(r4, 0x2e, 0xce, 0x53c132ef) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x44}}, 0x4040000) 23:34:39 executing program 2: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@profile={'changeprofile ', '^//&$[\x1c:$\x00\xa1\x9b[\x8b=\x9f\xebJ\xc6\x18I\x86\xd6{\a\x1f\x04V\xce\xf3\xee|uu\x1d\x9eF:EPe\x17\x9a9\x0e\x04\xbfoz\xb0\xa5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6\x03.\x1f\x0fu\xd1\xbf\xdd\xa9#\x86\x91X\xb8`\xdf\xe8uq\x1a\xf3J5\xb6V\x97Gi\xd0@\xa81:\xddL\x02\x7f\x90\xc1n\x9eE\xd1\xe4\x81F$l\x0e\x1f\xe1\xfa\xd27\xb6\xde\x043\x9e\x81\x8a\xec\xd9a\x86\xdc\xc5\x0e\x1c\x94;\xd3\nZ\xfbGM!Ua\xe9\xdf\x13\x05k\xb7\xe7\xd7\x18\x06\x9c0\x14#'}, 0xaf) 23:34:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=@delchain={0x24, 0x11, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x7, r6, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}}, 0x14) 23:34:40 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0xfffffff1, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x5, 0x4003012, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:34:40 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000340)={0x1, 0x2, 0x1, 0xfdfdffff}) [ 2342.772156][ T35] audit: type=1400 audit(1627515280.340:488): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=5E2F2F26245B1C3A24 pid=21390 comm="syz-executor.2" 23:34:40 executing program 2: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@profile={'changeprofile ', '^//&$[\x1c:$\x00\xa1\x9b[\x8b=\x9f\xebJ\xc6\x18I\x86\xd6{\a\x1f\x04V\xce\xf3\xee|uu\x1d\x9eF:EPe\x17\x9a9\x0e\x04\xbfoz\xb0\xa5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6\x03.\x1f\x0fu\xd1\xbf\xdd\xa9#\x86\x91X\xb8`\xdf\xe8uq\x1a\xf3J5\xb6V\x97Gi\xd0@\xa81:\xddL\x02\x7f\x90\xc1n\x9eE\xd1\xe4\x81F$l\x0e\x1f\xe1\xfa\xd27\xb6\xde\x043\x9e\x81\x8a\xec\xd9a\x86\xdc\xc5\x0e\x1c\x94;\xd3\nZ\xfbGM!Ua\xe9\xdf\x13\x05k\xb7\xe7\xd7\x18\x06\x9c0\x14#'}, 0xaf) [ 2343.109119][T21401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="1c00e7005c6952a43e795dd9663cf4389076caacde2651618ad9deb705005300010000000a00180003030303030300000500530000000000140004006c6f00000000000000000000000000001c00e700cf012f863c551bf1ce001a2d1ac2ef91a9fe27903d90f9a4040017800a00e80008021100000100001c00e7002a03910067be4f7051e48ce77bfb3b5813864cc04bf263db0c00178004000500040004000a00e80008021100000100001c00e700bf2b2cd2571ffb8040925d634f5d2dca22db382b97f2c18a0a00e80008021100000000001c00e7004c72ac0eea6b6a3ebef00481b4cf7178625020a65e100f7e080005000c"], 0x1c8}}, 0x0) 23:34:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000500)=ANY=[@ANYRES32=r1, @ANYBLOB="6390bcd6ad463d05aaa8f47c8c188aebb48acf67b9dd2671331889f51cacb62d9e8043d0d76cc98d326e2e63213fb625e7b35fdbc9501531889da21880d4dd1a5db08e0936665c80dfdf935cf3e21e9626e8c7c3f0cb575ee391c6d78cb8e99f68fea05ffc0f2661552af247d8ea4373590a6e8e9628d82725b4bf8e1de01a5c8e06d00400a67adf35001caa7a6d7c888c5ab74e9aefdfc0fe1146f47bd6af0dcb2cfeff7f7e"]) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)=@newneigh={0x6c, 0x1c, 0x400, 0x70bd2b, 0x25dfdbfd, {0xa, 0x0, 0x0, 0x0, 0x4, 0x90, 0xa}, [@NDA_VNI={0x8, 0x7, 0x1fe}, @NDA_LINK_NETNSID={0x8, 0xa, 0x1ff}, @NDA_PORT={0x6, 0x6, 0x4e24}, @NDA_CACHEINFO={0x14, 0x3, {0x101, 0x6, 0x10001, 0x10}}, @NDA_PROBES={0x8, 0x4, 0x8a61}, @NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_DST_IPV4={0x8, 0x1, @private=0xa010101}, @NDA_LINK_NETNSID={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000084}, 0x20004044) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x8010) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000040)={0xf18}) keyctl$set_reqkey_keyring(0xe, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) fallocate(r4, 0x2e, 0xce, 0x53c132ef) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x44}}, 0x4040000) [ 2343.426853][T21409] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:41 executing program 1: syz_mount_image$udf(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000000)={[{@bs={'bs', 0x3d, 0x600000000000000}}]}) [ 2343.649361][T21406] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2343.733094][T21401] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2343.761669][ T35] audit: type=1400 audit(1627515281.330:489): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=5E2F2F26245B1C3A24 pid=21421 comm="syz-executor.2" 23:34:41 executing program 2: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@profile={'changeprofile ', '^//&$[\x1c:$\x00\xa1\x9b[\x8b=\x9f\xebJ\xc6\x18I\x86\xd6{\a\x1f\x04V\xce\xf3\xee|uu\x1d\x9eF:EPe\x17\x9a9\x0e\x04\xbfoz\xb0\xa5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6\x03.\x1f\x0fu\xd1\xbf\xdd\xa9#\x86\x91X\xb8`\xdf\xe8uq\x1a\xf3J5\xb6V\x97Gi\xd0@\xa81:\xddL\x02\x7f\x90\xc1n\x9eE\xd1\xe4\x81F$l\x0e\x1f\xe1\xfa\xd27\xb6\xde\x043\x9e\x81\x8a\xec\xd9a\x86\xdc\xc5\x0e\x1c\x94;\xd3\nZ\xfbGM!Ua\xe9\xdf\x13\x05k\xb7\xe7\xd7\x18\x06\x9c0\x14#'}, 0xaf) 23:34:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=@delchain={0x24, 0x11, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x7, r6, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}}, 0x14) [ 2344.412940][T21440] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2344.507547][T21442] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2344.590751][ T35] audit: type=1400 audit(1627515282.160:490): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=5E2F2F26245B1C3A24 pid=21438 comm="syz-executor.2" 23:34:42 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0xfffffff1, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x5, 0x4003012, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:34:42 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000000080)="8800150100000000011500080000000008007809140b2a3a08020000010000010100534c079c1465", 0x28, 0x8a800}], 0x0, &(0x7f000001e800)) 23:34:42 executing program 2: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@profile={'changeprofile ', '^//&$[\x1c:$\x00\xa1\x9b[\x8b=\x9f\xebJ\xc6\x18I\x86\xd6{\a\x1f\x04V\xce\xf3\xee|uu\x1d\x9eF:EPe\x17\x9a9\x0e\x04\xbfoz\xb0\xa5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6\x03.\x1f\x0fu\xd1\xbf\xdd\xa9#\x86\x91X\xb8`\xdf\xe8uq\x1a\xf3J5\xb6V\x97Gi\xd0@\xa81:\xddL\x02\x7f\x90\xc1n\x9eE\xd1\xe4\x81F$l\x0e\x1f\xe1\xfa\xd27\xb6\xde\x043\x9e\x81\x8a\xec\xd9a\x86\xdc\xc5\x0e\x1c\x94;\xd3\nZ\xfbGM!Ua\xe9\xdf\x13\x05k\xb7\xe7\xd7\x18\x06\x9c0\x14#'}, 0xaf) 23:34:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random="43bf9567d6d4"}]}, 0x40}}, 0x0) [ 2345.136570][T21451] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2345.230106][T21458] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:42 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) 23:34:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendto(r0, 0x0, 0x0, 0x40048c1, 0x0, 0x0) [ 2345.701112][ T35] audit: type=1400 audit(1627515283.270:491): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=5E2F2F26245B1C3A24 pid=21468 comm="syz-executor.2" 23:34:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=@delchain={0x24, 0x11, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x7, r6, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}}, 0x14) 23:34:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random="43bf9567d6d4"}]}, 0x40}}, 0x0) 23:34:43 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) 23:34:43 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x5, 0x4) [ 2346.228958][T21478] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2346.356994][T21480] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:44 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x40041271, &(0x7f0000000000)) 23:34:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=@delchain={0x24, 0x11, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x7, r6, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}}, 0x14) 23:34:44 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0xfffffff1, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x5, 0x4003012, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:34:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random="43bf9567d6d4"}]}, 0x40}}, 0x0) 23:34:44 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x5, 0x4) 23:34:44 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) 23:34:45 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000500)="1f0000000104ff00fd17935e03110000f30501000800010001042300800000", 0x1f) 23:34:45 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x5, 0x4) 23:34:45 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) 23:34:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random="43bf9567d6d4"}]}, 0x40}}, 0x0) [ 2348.136503][T21525] __nla_validate_parse: 2 callbacks suppressed [ 2348.136573][T21525] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2348.200408][T21527] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 23:34:45 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}], 0xe0) [ 2348.308196][T21525] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2348.319367][T21527] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 23:34:45 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x5, 0x4) 23:34:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xc, 0x80, 0xa7}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000280)={&(0x7f0000000040), &(0x7f0000000140)=""/35, 0x0, 0x0, 0xfffff968, r0}, 0x38) 23:34:46 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000500)="1f0000000104ff00fd17935e03110000f30501000800010001042300800000", 0x1f) [ 2349.336066][T21542] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 23:34:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001940)=ANY=[@ANYBLOB="0201010908000000000000edffffff00030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 23:34:47 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)) 23:34:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f9", 0xc}, {&(0x7f0000000180)="e3", 0x1}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 2349.382902][T21542] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 23:34:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2a81}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 23:34:47 executing program 0: unshare(0x40600) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80) 23:34:47 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000500)="1f0000000104ff00fd17935e03110000f30501000800010001042300800000", 0x1f) 23:34:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001940)=ANY=[@ANYBLOB="0201010908000000000000edffffff00030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 23:34:47 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)) [ 2350.397535][T21566] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2350.456170][T21567] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 23:34:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001940)=ANY=[@ANYBLOB="0201010908000000000000edffffff00030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 23:34:48 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/9, 0x9}}, 0x120) getpid() readv(r0, &(0x7f0000002680)=[{&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/103, 0x29}], 0x2) read(r0, &(0x7f00000000c0)=""/177, 0xb1) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 23:34:48 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000500)="1f0000000104ff00fd17935e03110000f30501000800010001042300800000", 0x1f) 23:34:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2a81}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 23:34:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001940)=ANY=[@ANYBLOB="0201010908000000000000edffffff00030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 23:34:48 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)) [ 2351.256094][T12784] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2351.263771][T12784] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2351.271335][T12784] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2351.279134][T12784] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2351.286834][T12784] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2351.294556][T12784] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2351.302328][T12784] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2351.310589][T12784] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2351.318472][T12784] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2351.388413][T21582] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2351.396796][T12784] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz1 [ 2351.446535][T21582] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 23:34:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001940)=ANY=[@ANYBLOB="0201010908000000000000edffffff00030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 23:34:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) ioctl$TCSETS2(r0, 0x5609, 0x0) 23:34:49 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)) [ 2352.074751][T10465] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 2352.082723][T10465] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 2352.090623][T10465] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 2352.098984][T10465] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 2352.106820][T10465] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 2352.114531][T10465] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 23:34:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001940)=ANY=[@ANYBLOB="0201010908000000000000edffffff00030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 2352.122179][T10465] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 2352.132250][T10465] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 2352.140433][T10465] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 2352.346382][T10465] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz1 23:34:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001940)=ANY=[@ANYBLOB="0201010908000000000000edffffff00030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 23:34:50 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/9, 0x9}}, 0x120) getpid() readv(r0, &(0x7f0000002680)=[{&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/103, 0x29}], 0x2) read(r0, &(0x7f00000000c0)=""/177, 0xb1) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 23:34:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) ioctl$TCSETS2(r0, 0x5609, 0x0) 23:34:50 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/9, 0x9}}, 0x120) getpid() readv(r0, &(0x7f0000002680)=[{&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/103, 0x29}], 0x2) read(r0, &(0x7f00000000c0)=""/177, 0xb1) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 23:34:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2a81}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 23:34:50 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/9, 0x9}}, 0x120) getpid() readv(r0, &(0x7f0000002680)=[{&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/103, 0x29}], 0x2) read(r0, &(0x7f00000000c0)=""/177, 0xb1) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) [ 2353.059047][ T3113] ieee802154 phy0 wpan0: encryption failed: -22 [ 2353.066082][ T3113] ieee802154 phy1 wpan1: encryption failed: -22 [ 2353.458284][T12784] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 2353.466334][T12784] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 2353.474180][T12784] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 2353.481855][T12784] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 2353.489700][T12784] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 2353.497588][T12784] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 2353.505817][T12784] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 2353.513594][T12784] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 2353.521262][T12784] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 23:34:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) ioctl$TCSETS2(r0, 0x5609, 0x0) 23:34:51 executing program 0: r0 = openat$udambuf(0xffffff9c, &(0x7f0000000000), 0x2) r1 = memfd_create(&(0x7f0000000040)='/dev/dri/renderD128\x00', 0x7) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x2, [{r1, 0x0, 0x0, 0x1000000}, {}]}) [ 2353.898208][T12784] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz1 23:34:51 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/9, 0x9}}, 0x120) getpid() readv(r0, &(0x7f0000002680)=[{&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/103, 0x29}], 0x2) read(r0, &(0x7f00000000c0)=""/177, 0xb1) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 23:34:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) ioctl$TCSETS2(r0, 0x5609, 0x0) 23:34:52 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/9, 0x9}}, 0x120) getpid() readv(r0, &(0x7f0000002680)=[{&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/103, 0x29}], 0x2) read(r0, &(0x7f00000000c0)=""/177, 0xb1) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 23:34:52 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/9, 0x9}}, 0x120) getpid() readv(r0, &(0x7f0000002680)=[{&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/103, 0x29}], 0x2) read(r0, &(0x7f00000000c0)=""/177, 0xb1) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 23:34:52 executing program 0: r0 = openat$udambuf(0xffffff9c, &(0x7f0000000000), 0x2) r1 = memfd_create(&(0x7f0000000040)='/dev/dri/renderD128\x00', 0x7) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x2, [{r1, 0x0, 0x0, 0x1000000}, {}]}) [ 2354.935876][ T6915] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 2354.943660][ T6915] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 2354.951693][ T6915] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 2354.959484][ T6915] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 2354.967374][ T6915] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 2354.975253][ T6915] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 2354.982836][ T6915] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 2354.991107][ T6915] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 2355.000694][ T6915] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 23:34:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2a81}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) [ 2355.149585][T10466] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 2355.157482][T10466] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 2355.166283][T10466] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 2355.174056][T10466] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 2355.181631][T10466] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 2355.189341][T10466] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 2355.197155][T10466] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 2355.205026][T10466] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 2355.212603][T10466] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 23:34:53 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000001c0)=@profile={'stack ', '/proc/tty/ldiscs\x02'}, 0x17) 23:34:53 executing program 0: r0 = openat$udambuf(0xffffff9c, &(0x7f0000000000), 0x2) r1 = memfd_create(&(0x7f0000000040)='/dev/dri/renderD128\x00', 0x7) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x2, [{r1, 0x0, 0x0, 0x1000000}, {}]}) [ 2355.614802][ T6915] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz1 [ 2355.663169][T10466] hid-generic 0000:0000:0000.000C: hidraw1: HID v0.00 Device [syz1] on syz1 23:34:53 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/9, 0x9}}, 0x120) getpid() readv(r0, &(0x7f0000002680)=[{&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/103, 0x29}], 0x2) read(r0, &(0x7f00000000c0)=""/177, 0xb1) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) [ 2356.174936][ T35] audit: type=1400 audit(1627515293.750:492): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name=2F70726F632F7474792F6C646973637302 pid=21688 comm="syz-executor.1" 23:34:53 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/9, 0x9}}, 0x120) getpid() readv(r0, &(0x7f0000002680)=[{&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/103, 0x29}], 0x2) read(r0, &(0x7f00000000c0)=""/177, 0xb1) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 23:34:53 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/9, 0x9}}, 0x120) getpid() readv(r0, &(0x7f0000002680)=[{&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/103, 0x29}], 0x2) read(r0, &(0x7f00000000c0)=""/177, 0xb1) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 23:34:54 executing program 0: r0 = openat$udambuf(0xffffff9c, &(0x7f0000000000), 0x2) r1 = memfd_create(&(0x7f0000000040)='/dev/dri/renderD128\x00', 0x7) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x2, [{r1, 0x0, 0x0, 0x1000000}, {}]}) 23:34:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 2356.705820][T10466] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 2356.713735][T10466] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 2356.721640][T10466] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 2356.729961][T10466] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 2356.740004][T10466] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 2356.748564][T10466] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 2356.756301][T10466] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 2356.763997][T10466] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 2356.771633][T10466] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 2356.996784][T10466] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on syz1 [ 2357.034790][T10465] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 2357.045082][T10465] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 2357.052776][T10465] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 2357.060986][T10465] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 2357.068765][T10465] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 2357.076461][T10465] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 2357.084145][T10465] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 2357.091706][T10465] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 2357.099567][T10465] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 2357.137273][ T6915] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 2357.145648][ T6915] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 2357.153692][ T6915] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 2357.161264][ T6915] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 2357.169164][ T6915] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 2357.176953][ T6915] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 2357.184674][ T6915] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 2357.192246][ T6915] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 2357.200149][ T6915] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 23:34:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000100)={0x2, 0x0, 0x0, @empty}, 0x20) 23:34:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 2357.525979][T10465] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz1] on syz1 23:34:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000090000000a20000000000a05140000000000000000010000000900010073797a300000001a58000000140a03000900000000000000010000000900010073797a30000000000900020073797a32000000002c00038018000380140001006d6163736563300000000000000000000800024000000000080001400000000014"], 0xa0}}, 0x0) [ 2357.737945][ T6915] hid-generic 0000:0000:0000.000F: hidraw0: HID v0.00 Device [syz1] on syz1 23:34:55 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000340)) 23:34:55 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xfb, 0x0, &(0x7f0000000000)) 23:34:55 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f00000000c0), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x80, &(0x7f0000000140), 0x4a, 0x0, 0x0, 0x1a0}, 0x0) 23:34:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in, @in=@private}, {@in=@private, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'gcm-aes-ce\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) [ 2358.306544][T21742] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 2358.431391][T21745] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 23:34:56 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xfb, 0x0, &(0x7f0000000000)) 23:34:56 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000003080101000000000000000000000000060002"], 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 23:34:56 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000340)) 23:34:56 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f00000000c0), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x80, &(0x7f0000000140), 0x4a, 0x0, 0x0, 0x1a0}, 0x0) [ 2358.904262][T21754] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:34:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x105) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x7) mlockall(0x6) clone(0x44031080, &(0x7f0000000300)="bdecbdd776e057f021f00647b2fa06420961f4f5ffaa7d59b341230156a8a66fd4e2f1e7f8fd450423f048908e0c803e869393098c03a4440933d5b275a463faa9292044e1b75cb9d8be5216d76e819e1db86126510964d0518d41f58f34450fff5e07e453cf396a65e97c4f15c3b349205df430db6d3c0837dcc2ce95ede0add808318c2bba05e07e25cdf62b602a26508f4986bb30e834c42e70295dd761230c66a9335d31e4d4418de68907d96332aaa297b22e1b6e6d7adfe2191e7dbd34992dd6f7c1ad9265feac92607eb320026f6d8a9b0e369770fdb61891a662aaf0ea707c9eeb148e4ce27dec4495ec5de293ec149b076f360aff743bcdf34148bc827493a321b9a435dc7d9d5d44518a5c3cb6c3bb5bb7bf99983278512d627ff5ab5ec002f8350c138b5d0069c23f2e243ff2d467a04b4f49007b9d5173e3eca52f91873d759eab76d5660d4c6a891b7cbe472d9cb2e630abbf8723440176647da7237ca928c853107cc1049f30f3a37f11cfa21401d1457b94557c39d56acc8887c4fc05616a7a3da0a41f67dda3b0a710836d7c476fc650d72a8abb19141fe72445a9de50c89fcd4b863998390960eb4fa9521f32fd4fec6e45859520d60733e83a5398bdf355e744d881969974dd10b1b952a1eef352ab8371d655125ebb7bbff7e3031bcf8bfa9273d39eb8a739c983956c45397df9dae369fa58726f998a4b80d37b6312c037352e8ccbacddfbf7f4d100ace3a0ffbd36c7cc3b257ea3d44ef2fbe5fddd17acc016dee1168ed58e307cb7cf839f5ceb27661f9b5797e5efee6c6ee556ef8d2971c6bbcc79a3a0e210007d3454899f99477834b08848e4d9697b1ea47d09d6529cc5cfd63f07b96dde9b197c53a62106519fc25a47d763786102b79a1147d5696bdce60a4655a8521c1bcd880906ae83717556940b419e5ad031c74f33a3289f0f2a40622a9bb23da0856bfbe7b599f15a8c7cc9cd7f195f49568ea5ee6c67b5d6eb959b59d41f2891dc6a2e06f9fc8cc306a616847922b518e2457e5bf4d4d1d1516801b53d840b0b087e9e3404034f29029c307619cb46302cc8ca771e523a67c9f30131d5a1442de2320197d27f3b161748ab4869129424cac8c15a7605fe69c8274bee45811242d88d091b954d1463d8a88443c07fc0ffac1ba3e412eb3f6813abb488b57a78dc020875558cf98c9eac94ae0dc25f2357a3a39eeef9be7c16e5d5780213a5218f2c37795c3ca36f851416fd38befc64cb9f9e11b25fb9ad645209859a76fba36b366a57e66190d6e5092e5aee33fbd8e4a3594227b47d84ea7ec2c11d27be5ca1fece7a35644fe726326f41d88e185a601d2f93c33ac515b25e2cadbc71fe2b2feb6b8f7633e7fb0b53256a05255ca7ec8ee2cc9980379c30e26d84ba34213338865e8ded2245abfb5b0c8116d524a850b4e6ce67d4d14fd6629bd639d6041aef824bfbc7c70ac080ed5f14d83909897e807beff5ecb9c31497aee1202579c34e776cb7b5ac218970401e3aa9aac0400a25dca9d8a78fdf873677602c7d8902556cf25420ddeccfa8636b1e242240c6f8af7e6c8716c32ebb2b78408c09b954f45750873feeb6f444e320faf7a5e7f3138a11345673e9638563f62c8b0d4d2de0826f22b00e4be01483ee611c7f65ea10d91cc147738b019ca0d5a7fd8f150bd961d8aeccc64dc5fc1e2f4a09010027d8c0a34b840bb7ecadf608ae4991fbf7f6799a823ae54117b575b8748420e9602ee6857dd64c9c53d8f15d6bc0ad7879c3ba17ebd24804a812877679c5588ff26400d5923116c154d63bbd361dc912c42ebcafcd8300c52cdc532b685552364d717d283a672f7ce1ac1588b8e8f8619b66e9af81e9f1797dcabaae335b42db92a694f5c7ac897ef2dbd842d3782db5cb4888c310addcf7b8e22466ee79f7c3ba2e1e366a72731753999c659df4c6666da82bb1163e0751d94604d6c0aa9e9ede1ebc18aafd44ec20bd6c2e0f4078b82acba1942dc9a4874c3c2ee83aec0acd4ddafc2553349c4db4f4c038771797f742ed184e714d410029ae314fe36a5cb26caf7d00c7a78a4364aad297315daf228f531039ff87287a3c00c3f3416d46f5c696948a4ce2f393a56abffa52ea80c35497993e6cde6722825c074b4c9ebb865c1d1dfd3ea050ccef27d44894a083b530f0337a0af780fde887457d96c4352373e25d5073084916788a0901e8d9547e6539dc0c9e6e4f2b8734d1808dde459f4e2949b54802208eaa60383f68677c7614180522e2e9f135794ee75a58a99cd606802e572ae47f2cce1a7efa9fc57e12b23c7a19fe317d349741f9b03dd6fe50e5ee241ba603f8ca6571f4e6f6e62462ed558b74cd571fce5d61dba6d7b901b8c24fa74a6dd459840f82b48e14b7760c23b9cd514630206cf61760de5c99575df0f16c84d5871070bc542671dcec23b0a6c3ff043fb55e7f8747cbcd8ed745a2361a65449073708c00a0f7f07f4eba74d64905b63b5a2ed4a729592117d2506ad32eb35a86df6969bf2232af49dbb3c65fbef5cbc905ed15c90e561f5195a0aa8ef0947efe16ae6caade90f4c727c02c19ec7ce08a594a60cbed437d8508c3b5ac4bbf59e3eb0ba30479923c403b56bf63084034889107c9a031d7b104c1f66fdb15ed9853f8ab460cb50c1e7721bc6105c230fbda2baaab092146e650f2fbcc843064b5812dae5fe0adc9b199353899b6ce9da604977c7595201f274239c1b609824a522057d512a936a3af1f056fcd004b13b8f84acb126633e8a3080c7b303b41ef37c4ba487406927dfed32300c5061ba282c3ddd8eab6c02be61b7a8b02cf63dcaa0284a27f3cf376da0d068f6f6ed7ae920e35fbbcc92f8831dd891c074ed26f59ead8a8e3c86762d038aeca9257ec7c24a7c7df9318f0721519a58d2075ddbfbc73534851c09ca5887c01b82ffe9e2a94062690eb6d6ed1d1610d1d87c3ae77c8c37decefcb8be7966705cc184c458a2b384b0d8d000bc4dfdbfbc2b3dc80057fd4d85df6f074796b52887627600e8ff890d3f694cd5232a2e3ad452f436212a4042441223612222ec0a5706105603d0323d1593694b12d578fded586c3ff84e6a9252627d6cd5f878fbfb0d6cf0ea42d3c128c4f619190fb58bcdc754e2ea23d9c77769a2de42e8868871f2d6db65bee6941eee0b5ff43bad4d173e5b32b364985bba83e5baba722cd40dd78575ad7aa022253ffe0179a4e940ebe52bf16211b6767b90a3f7dbe9de953963fc11b23b68a0b459efb2946bf6a900bba84c37152acb7379be83e624e023d5534e375e1fe72d2d2cf998b69345fc2a3ef4963e2bb0777b3918b655e50201c81f3d0c965b323f251941924acfe68b870a046ff9f100aa2b4cdb032ba0dba8fc22272d14cce85c2ee27044794cb01f3320418f48c8e0e3e40a1725e46facaa3d95f1bc0439dfd4e850d0f798fa836845a1cadc4ba20ee2f755eaf27ee6d93e69d388e04340c77b0eec658ad7f6448862e8bebbda7f726e85898046db0081c151de1377e2a7d6947237fbb73cb7e7b6453a35dd26bdd1c18a1ce8d7eb1dcf00d6b2ab450d13be102313d5e7bd2ea5b8ff6e6faa2adf701d834fc3683c6b95303dbbf9dd2ce1a663379203d2821c6aa6484d281b153e770d37f4b31782719e26a5512d52746342f85a2ee5c13257ec98d3f2597c020e48315510ec31066773aee3212c6f8f6f1f002337cc014973cda3c23d0c64022508ccbd51afc7bf5e4ac324ac78cc32446d7ea35cdbd2248d3b348af38ff318ebf21cd14aec3aacf10ccba2231a2438993b59f2aae0f442fa808e72a9d0d9388071aea3e5098f70ff7ad039da66237eff36cfcbc75697406c969559979b9948309e5d5a6df3bd219d2ecbfae8e997bb537cb1d7c26ea371094b5624461434a232fa1aa695992dea18c23ebc558049bd68eae754e3680bbd641bac5932e2a38377a600729070bbe0362a90c65c5f59ed0e90a8d27958ec67f1f752f7829ee3f106b92dccda6046cb08a4eca92f288dc9fbd295eb3344b7432fceb5550093d0c70ccefd7c3fe990435f3bea606977f6e6a2207d61532265d5efa85f941f128e8145d58aa0d73f97eb28090717ce5ebeaf6ad5bd16ad043423a5f75b8edce8bfd15d1fe0f861d0c1f714b11097c93aee12f0191f49dad3a2dde2fd370a96c9485fe910a6830b6136e954fc48adbfb667246acfa6c7e577444f578af1ea3e4a60147fa9521c96ca82482c1592b770c4b056208cbd3fcab26cf9e1bc51fc3c683260ac3760cbeef853131da388fc1602187e8217e26b779d22187d8117e08721cbfbcc4be23d3fd5d6f28692758fe22325e45ae2a4fcd82b58a224ce8d79751829c96f7d263262c033fce9c349310b0a819bd79b2b55c891ad0ea2beea16df0c4f3babbd5cb2d41b3fc502209567f04590f4751ce211422796cee9182b48c00392d666bfa3bd34bb5ec17b2fe61b9dec4f7027a91d2ca4a9b1b455de51444fe963fd26680db1d9b486a5c1dcacacbc2f5d1324556a1fde331319d3ad9502e1453cec5b316e30260bea0a4191e058270658b76ef933ee4f1cbabaa708ce75aa23b89c2d277d0867ad36929a2aafae52fa7cb471fe4cbee868ff1f8350a0863763ddac484d6df82c056f6e06bd5e85066090cb9c063a0bacd34b4d93ac2632ccef3aa8f020bbc764f70e21935dbae246aaa0cb228c17a993d72643892bfc1d1b7b6b6682b83d12e0955ce5d0e0b966630cd38d461144e8a116413d383fe79f554fbcc485e231c0eef68bb5d0e17b4fa718b9a8268312301adfd8a3e0be89c85a93c9089a758f82820e07cce979de77a829f0a1670f922d16111340c8ce2768ba71ed46294575e79cfb64ba593277807ccdb35fcfcc53410680f7b6748721ad309cf659e221c1a9f96e766245ce0dfe7ae83bdf0cc892b1529be1c9b2a135ff7ab5879e8cf99a1b1de6f7d2c3ae209cd468c31371ea4e2a0cabd0ec99e5b98c8712dbd9c462f6ae8faa6003c093e879b11576ddb5679748dbcee3525b4db7f55e4ec089dc3289456ce3cc9049dc49d5e93413a57896f8914eb94665ac9537e93cb6cf206484a8ae74161f42692bd37cd1dbc19bf33ff807d54d8f3e9222dcf5de956d7fc4a6dd23e0f4296ed0b13bfd917dce3edc685db95e011ef936e8d20261631475f418c04215f1c25f46563e6bfb708813fb4f7267bddaa03c8b76f3439fd1f3501e8d3204ed5a1e0d14120f32734c0db4e154ab4e893a0a17793359568cbc095f1d1c7f276c3655f9e709ff21e2d1816b76c43313d1902d5f8a7106de021dbea29ea085c77ca15d5cf998ccc3ebba35bf47aa164eb4cf9b5db114f260763855f98b7f9c17de9351a2b9369275abe436002f3e72c4d192c443b15596d9befe01d20f2397cd54c5d924e43ba5eefba6f62f831010d85217ae63a91851e409a1c030dcf59f604e755bd0905c338ae3a96b312ea13381177325929309a21ae0af7819e95138141d34ab95ebf0a7e3567f510985fea28a072c31bd0af6f3f8ecdc16ce6f883fc2b06c32a246e1db18ad122e37020bb264194c455b8b327359d766d70adc286252fd0ac0811d44ed6650735f39715375d31b3e87464cfba15482200093a723258a3504efdb08f472f07f46643fe22f5c99f734ea36b860c249c5bbea2be0f656c511e95d06d958e8bf0802bf25a220ddabe89ff2262b11018745c9005f04bd91b33a2989f49038956f3e299815b5dec092a8c659c629ead3d302a24", &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000001300)="c3358051a01cf5411c1facd0eaa91d4ea59368f8bc62a2b10a4834583292d2b3ecf59fa6211c9a5265cdcc5421b1b1fac0c2f61e5c659d8baadbf732fa4155fc33b8776e6268b736330678d3d81809a13d2f096f6d3a3f5f63216f92d4c0f341f7dc3cc8b8944dcdd2cf0719f6558297e7bf6d1df377edb07cf6c3292bbaaaa367a388eae775") mlockall(0x0) mlockall(0x4) munlockall() 23:34:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in, @in=@private}, {@in=@private, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'gcm-aes-ce\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) [ 2359.338307][T21762] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 23:34:57 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xfb, 0x0, &(0x7f0000000000)) 23:34:57 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000340)) [ 2359.709152][T21771] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:34:57 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f00000000c0), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x80, &(0x7f0000000140), 0x4a, 0x0, 0x0, 0x1a0}, 0x0) 23:34:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in, @in=@private}, {@in=@private, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'gcm-aes-ce\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) 23:34:57 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xfb, 0x0, &(0x7f0000000000)) 23:34:57 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000340)) 23:34:57 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000003080101000000000000000000000000060002"], 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 2360.458433][T21778] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:34:58 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f00000000c0), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x80, &(0x7f0000000140), 0x4a, 0x0, 0x0, 0x1a0}, 0x0) 23:34:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in, @in=@private}, {@in=@private, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'gcm-aes-ce\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) 23:34:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @mcast2, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000440)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0xc, 0x11, 0x0, @dev={0xfe, 0x80, '\x00', 0x3}, @mcast2, {[], {0x2, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) [ 2361.085914][T21786] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2361.478817][T21791] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:35:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x105) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x7) mlockall(0x6) clone(0x44031080, &(0x7f0000000300)="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", &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000001300)="c3358051a01cf5411c1facd0eaa91d4ea59368f8bc62a2b10a4834583292d2b3ecf59fa6211c9a5265cdcc5421b1b1fac0c2f61e5c659d8baadbf732fa4155fc33b8776e6268b736330678d3d81809a13d2f096f6d3a3f5f63216f92d4c0f341f7dc3cc8b8944dcdd2cf0719f6558297e7bf6d1df377edb07cf6c3292bbaaaa367a388eae775") mlockall(0x0) mlockall(0x4) munlockall() 23:35:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 23:35:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x75}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x25}, 0x48) 23:35:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000040)='f', 0x3}], 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 23:35:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 23:35:00 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000003080101000000000000000000000000060002"], 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 23:35:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) [ 2363.168396][T21819] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 23:35:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 23:35:02 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000003080101000000000000000000000000060002"], 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 23:35:02 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000040)='f', 0x3}], 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 23:35:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 23:35:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) [ 2365.063644][T21840] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 23:35:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x105) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x7) mlockall(0x6) clone(0x44031080, &(0x7f0000000300)="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", &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000001300)="c3358051a01cf5411c1facd0eaa91d4ea59368f8bc62a2b10a4834583292d2b3ecf59fa6211c9a5265cdcc5421b1b1fac0c2f61e5c659d8baadbf732fa4155fc33b8776e6268b736330678d3d81809a13d2f096f6d3a3f5f63216f92d4c0f341f7dc3cc8b8944dcdd2cf0719f6558297e7bf6d1df377edb07cf6c3292bbaaaa367a388eae775") mlockall(0x0) mlockall(0x4) munlockall() 23:35:04 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000fc9e94af69912461917adef6ee1c8f2b4f8ef1e50beca090f32050e436fed601b6bf01c8e8b1b5e4b092061d054815ae98743d1ace4c46631256dd19aed4d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc6475b779000000000000002aace8cde34242dddb737f0d79a654883dc8157eb8005e74cc31abf5998e7ca3b74a730877cc504aab7960586cd67087dc588b260c6f31f1733119d6171d5ba749a6fffafee5215b86f10557438928f8a8509df6c1e79df365b8efec2bc69edd1f1d597a78fd6bdca5528cb4a15e8e3a85f49d4b446d2f89e3cb0d904045e59ce66b369d0000001e09105812ab7f35aa360000b0e2a4093aca0cea00000000ace3ef8c8724ec7366f97da174179c031e5d041481fc5a1e4ea8215930101057a3df91ddfbb6a96a0aabcbb7759c7c540490f58ee530901b66301264046d306e816b8c9bf4aec97afc25b6cf36f96b57f557b2c1ff0751d0272c3d49577c35b9a01dcbd08e9b825729f6a6fa96ae346901a79d1202387395b103af486d88bfd6beccfe23fd95dd03387854eef6e32d406c4e1b6bfb8453220b9d51fb47dc50fb12e98d383b4a8fd300373d3e27c17a390c16aa0d20c13a690abb2fc41860e5b18ff14f069248c6b8938e7b8d4ac181883ee79af06716f5c7aad4da0ba31401fdd9b761eefe866d208208b1df3cdbad651bf0b33c7f6ea6b85a8fb8bbdfdc50dec8e443eddc67fc1c51f4e85fee5fbd5e2a3e4df64734c781a4b2941ca08464578b023645d0c7740da77499697565c8cf1549144b2ca514f614faa491fcda523b64c27ec61970998f8009dd9394b979f8b5b05e5c16fb6c5b64cb30674e53ef7949e0b71b1b485e543a551458a1bc86a428b3389d8a5f8ccb18af6a9a400fe9cf245c4a48666aade9032e31f500005ed13984dff71a8bdc73e9d575930b9db0aff8cd041645e15b5b36d700ea31d7b8c671ab2cbced1f8468926def3b00000000000000034db579e998f69300000000000000003af8f592cb913482273da134c67d7e68bac22467402d6d72b30c91c044f2e2a9f9c8640953a4fcb42bc733b28d86d5fab19be165711914f030456e2d3fe4a466ad7e2d0401ec6c93810f49a18c7f0508f0c29423e5c61f18f75152192845e1d890f40d5011ebe9ad1e43c902cfa603b584f4faa875eb8e9c233da74154c9806d1526e57ebd51f6cddf76de9b526c7ae2fb7c95f8fafc29df1646bd5c3d27d700070d3caac70c0f05ccb4b5ae6cba81fdce2e79d760de4a7cc1f264f34c4f2a1ec2b4764f539caf66a12b68f1e1989b0fb8d0da1ae1cdbdbca77b1fe2a9506677ba30b80e53f1b30f81159ff9b7bcc3aaf4e254f6162e00017ae6afff5c8f16a9b4c90abb70d487cf90f341f402e6a922a96a6766d277897db58e6d1bab5cae1858383d1c261fc248596eae6b822c44961c612e067e00000000000000000000000000000000557c174a5e598d26902bf37e6aebb73f477be594508bba191d498d0b5d6fffe5d49b77f231a3cb6c250929329336de1cf4e9295f2ed0b07a68d2c1fb40ffe098e70a17d2da2fda90e7e0e898288d1164a72774af1c7f448f1384de66a2cbdd71c5dad8e7000000000000c3474be7d303049d6384b8f6707673055fb6e940f6dac74bbeace4ec4036c1674c6eec825e34c6495656b4a1784d8a5b975711142f4229bc17913ca709ae729cc9f76b6f8bb54e8c4a749281529cbd65190be1850cb1f881fec5944a6007231b73f5ea8514d8f192092a6fac34788aa9407d1a49ab24eb8de5cae339fea9e4528adbfa0dec4aae16428b2716d01c74af237098c65500d18cce2f3c520d45fb6f4e1da18138b63793fc5b72f2b149787f8db0df51c3460dc9467711798782c7154d05a767a8400fb1e17b4dc8512da109d9949310d7c9f83be3548f50698e3b541816140eafc63bcc631a9d0c4ba789f7ab78b9515fc60178d0063cb186031217632bc1bef346d6d551d514387f6584cf0ad9ae6da5db294d13532632d270fbaea9557835bbbe0c9f6c92c9b0a67009364dcd"], &(0x7f00000001c0)='GPL\x00'}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000040)='f', 0x3}], 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 23:35:04 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="02000000020219", 0x7}, {&(0x7f00000000c0)="4203a5f3edfbfd", 0x7}], 0x2) 23:35:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 23:35:04 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 23:35:04 executing program 1: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) pause() 23:35:04 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000040)='f', 0x3}], 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 23:35:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x5}]}}}]}, 0x3c}}, 0x0) 23:35:04 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 23:35:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 23:35:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) 23:35:05 executing program 1: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) pause() 23:35:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x105) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x7) mlockall(0x6) clone(0x44031080, &(0x7f0000000300)="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", &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000001300)="c3358051a01cf5411c1facd0eaa91d4ea59368f8bc62a2b10a4834583292d2b3ecf59fa6211c9a5265cdcc5421b1b1fac0c2f61e5c659d8baadbf732fa4155fc33b8776e6268b736330678d3d81809a13d2f096f6d3a3f5f63216f92d4c0f341f7dc3cc8b8944dcdd2cf0719f6558297e7bf6d1df377edb07cf6c3292bbaaaa367a388eae775") mlockall(0x0) mlockall(0x4) munlockall() 23:35:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 23:35:06 executing program 3: mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) link(&(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)='./bus/file0\x00') 23:35:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x5}]}}}]}, 0x3c}}, 0x0) 23:35:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) 23:35:07 executing program 1: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) pause() 23:35:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"06000000dd245c8403010040c9c8dc1964325fa96fa42b76800000402bec0ba41f010a003a40c8a4710000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5ffff5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 23:35:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x5}]}}}]}, 0x3c}}, 0x0) 23:35:07 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@t={0x0, 0x0, 0x0, 0x0, @generic}) 23:35:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 23:35:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"06000000dd245c8403010040c9c8dc1964325fa96fa42b76800000402bec0ba41f010a003a40c8a4710000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5ffff5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 23:35:08 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)=0x1) 23:35:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 23:35:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x5}]}}}]}, 0x3c}}, 0x0) 23:35:09 executing program 1: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) pause() 23:35:09 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)=0x1) 23:35:09 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x1ff, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000080)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000000)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, &(0x7f00000001c0)=';', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:35:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x18, &(0x7f0000006e80)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) 23:35:10 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)=0x1) 23:35:10 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x40}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 23:35:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x18, &(0x7f0000006e80)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) 23:35:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca249435, &(0x7f0000000640)={0x0, 0x0, @status={[0x40, 0x0, 0x0, 0x0, 0x0, 0x3]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6b, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000440)=0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@initdev}, &(0x7f00000002c0)=0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:35:10 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x200005) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46"], 0x78) uselib(&(0x7f0000000040)='./file0\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) 23:35:10 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x40}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 23:35:11 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)=0x1) 23:35:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) [ 2373.563522][ T35] audit: type=1804 audit(1627515311.130:493): pid=21986 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir808978056/syzkaller.7KGVQ1/1671/file0" dev="sda1" ino=14132 res=1 errno=0 [ 2373.746998][ T35] audit: type=1804 audit(1627515311.230:494): pid=21990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir808978056/syzkaller.7KGVQ1/1671/file0" dev="sda1" ino=14132 res=1 errno=0 23:35:11 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0445624, &(0x7f0000000100)={0x40000000, 0x0, "f1399aeeef0c25004d420d42beff8bb464ff0c06564aa176494becdbabc339ee"}) 23:35:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x18, &(0x7f0000006e80)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) 23:35:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) sendmsg$NL80211_CMD_START_NAN(r3, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0, 0x40}}, 0x4001044) 23:35:11 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x40}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 23:35:12 executing program 3: keyctl$restrict_keyring(0x6, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe) 23:35:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) 23:35:12 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0445624, &(0x7f0000000100)={0x40000000, 0x0, "f1399aeeef0c25004d420d42beff8bb464ff0c06564aa176494becdbabc339ee"}) 23:35:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x18, &(0x7f0000006e80)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) 23:35:12 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x40}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 23:35:12 executing program 3: keyctl$restrict_keyring(0x6, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe) 23:35:13 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0445624, &(0x7f0000000100)={0x40000000, 0x0, "f1399aeeef0c25004d420d42beff8bb464ff0c06564aa176494becdbabc339ee"}) 23:35:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) 23:35:13 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) sendmsg$NL80211_CMD_START_NAN(r3, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0, 0x40}}, 0x4001044) 23:35:13 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) preadv(r0, &(0x7f0000000280)=[{0x0, 0x6a}, {&(0x7f0000000100)=""/106, 0x6a}], 0x2, 0x0, 0x0) 23:35:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@gettaction={0x24, 0x32, 0x209, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}]}, 0x24}}, 0x0) 23:35:13 executing program 3: keyctl$restrict_keyring(0x6, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe) 23:35:13 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0445624, &(0x7f0000000100)={0x40000000, 0x0, "f1399aeeef0c25004d420d42beff8bb464ff0c06564aa176494becdbabc339ee"}) 23:35:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) 23:35:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x1d}, {0x74}, {0x6}]}) 23:35:14 executing program 3: keyctl$restrict_keyring(0x6, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe) 23:35:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x3c33) write(r0, &(0x7f0000000040)="3c0000001e005f020071fe289437ca0000000000000000000000000100000000", 0x64) 23:35:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) [ 2377.120681][ T35] audit: type=1326 audit(1627515314.690:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22054 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7ffb549 code=0x0 23:35:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x3c33) write(r0, &(0x7f0000000040)="3c0000001e005f020071fe289437ca0000000000000000000000000100000000", 0x64) 23:35:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000), 0x42482, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'trylock', ' ', 'io+mem'}, 0xf) 23:35:15 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) sendmsg$NL80211_CMD_START_NAN(r3, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0, 0x40}}, 0x4001044) 23:35:15 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) preadv(r0, &(0x7f0000000280)=[{0x0, 0x6a}, {&(0x7f0000000100)=""/106, 0x6a}], 0x2, 0x0, 0x0) [ 2377.894309][ T35] audit: type=1326 audit(1627515315.460:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22054 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7ffb549 code=0x0 23:35:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x3c33) write(r0, &(0x7f0000000040)="3c0000001e005f020071fe289437ca0000000000000000000000000100000000", 0x64) 23:35:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x1d}, {0x74}, {0x6}]}) 23:35:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 23:35:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x5, 0x0, 0x0, "93f3a5d19d22"}}) [ 2378.743765][ T35] audit: type=1326 audit(1627515316.310:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22093 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7ffb549 code=0x0 23:35:16 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) preadv(r0, &(0x7f0000000280)=[{0x0, 0x6a}, {&(0x7f0000000100)=""/106, 0x6a}], 0x2, 0x0, 0x0) 23:35:16 executing program 1: clone(0x2102407ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') fchdir(r1) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:35:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x3c33) write(r0, &(0x7f0000000040)="3c0000001e005f020071fe289437ca0000000000000000000000000100000000", 0x64) 23:35:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 23:35:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) sendmsg$NL80211_CMD_START_NAN(r3, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0, 0x40}}, 0x4001044) 23:35:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x1d}, {0x74}, {0x6}]}) 23:35:17 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x2, r0, 0x0) 23:35:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) [ 2380.297462][ T35] audit: type=1326 audit(1627515317.870:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22129 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7ffb549 code=0x0 23:35:18 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) preadv(r0, &(0x7f0000000280)=[{0x0, 0x6a}, {&(0x7f0000000100)=""/106, 0x6a}], 0x2, 0x0, 0x0) 23:35:18 executing program 1: clone(0x2102407ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') fchdir(r1) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:35:18 executing program 2: clone(0x2102407ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') fchdir(r1) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:35:18 executing program 4: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x83000104) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000300)=""/103, 0x67}], 0x1, 0x0, 0x0) 23:35:18 executing program 3: madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xf) openat$bsg(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe) 23:35:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x1d}, {0x74}, {0x6}]}) 23:35:19 executing program 4: syz_emit_ethernet(0x9e, &(0x7f0000000180)={@random="51ffffff8d00", @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "270300", 0x68, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) [ 2381.773412][ T35] audit: type=1326 audit(1627515319.340:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22157 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7ffb549 code=0x0 23:35:19 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 23:35:19 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0xab}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x402c5342, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0x40bc5311, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) 23:35:19 executing program 1: clone(0x2102407ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') fchdir(r1) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:35:19 executing program 4: syz_emit_ethernet(0x9e, &(0x7f0000000180)={@random="51ffffff8d00", @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "270300", 0x68, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) 23:35:20 executing program 2: clone(0x2102407ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') fchdir(r1) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:35:20 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0/file0\x00'}, 0x10) 23:35:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x40, 0x0, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 23:35:20 executing program 4: syz_emit_ethernet(0x9e, &(0x7f0000000180)={@random="51ffffff8d00", @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "270300", 0x68, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) 23:35:20 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0xab}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x402c5342, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0x40bc5311, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) 23:35:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x560a, &(0x7f0000000040)={0x0, 0xfdfdffff, 0x0, 0x0, 0x0, "52a1c7aacdebd067ea758d2cd711ee26b4c1bf"}) 23:35:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a977", 0x2}], 0x1) 23:35:21 executing program 1: clone(0x2102407ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') fchdir(r1) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:35:21 executing program 4: syz_emit_ethernet(0x9e, &(0x7f0000000180)={@random="51ffffff8d00", @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "270300", 0x68, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) 23:35:21 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0xab}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x402c5342, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0x40bc5311, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) 23:35:21 executing program 2: clone(0x2102407ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') fchdir(r1) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:35:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x560a, &(0x7f0000000040)={0x0, 0xfdfdffff, 0x0, 0x0, 0x0, "52a1c7aacdebd067ea758d2cd711ee26b4c1bf"}) 23:35:22 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x7c}, {&(0x7f0000000140)=""/85, 0x203}, {&(0x7f0000000fc0)=""/4096, 0x114}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x10}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 23:35:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) r2 = accept4$rose(r1, 0x0, &(0x7f0000000440), 0x0) fremovexattr(r2, &(0x7f0000000500)=@known='trusted.syz\x00') clock_gettime(0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x4, 0x3f, 0xb5, 0x8, 0x0, 0x4, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9d0, 0x1, @perf_config_ext={0x101, 0x7f9d}, 0x8410, 0x111a, 0x5, 0x0, 0x7f, 0x411f, 0x400, 0x0, 0xfffff001, 0x0, 0x8}, r0, 0x20005, 0xffffffffffffffff, 0x9) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}}, 0x0) pidfd_open(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x400, 0x2, 0xfffffffffec351bb, 0x0, 0x0, 0x7, 0x80000000, 0x10000}, &(0x7f0000000180)={0x7, 0xffffffff00000000, 0x8b, 0x4494, 0x5b8b, 0x6, 0x4, 0x8}, &(0x7f0000000240)={0x7, 0x800, 0x0, 0x8, 0x0, 0x2, 0x10000, 0xa5f}, &(0x7f00000002c0)={r3, r4+60000000}, &(0x7f0000000380)={&(0x7f0000000300)={[0x6]}, 0x8}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) rt_sigtimedwait(&(0x7f0000000540)={[0x100, 0x3]}, 0x0, &(0x7f0000000580)={0x77359400}, 0x8) 23:35:22 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0xab}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x402c5342, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0x40bc5311, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) 23:35:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x560a, &(0x7f0000000040)={0x0, 0xfdfdffff, 0x0, 0x0, 0x0, "52a1c7aacdebd067ea758d2cd711ee26b4c1bf"}) 23:35:23 executing program 1: socket(0x25, 0x5, 0x800006) 23:35:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x8847, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 23:35:23 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x7c}, {&(0x7f0000000140)=""/85, 0x203}, {&(0x7f0000000fc0)=""/4096, 0x114}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x10}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 23:35:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x560a, &(0x7f0000000040)={0x0, 0xfdfdffff, 0x0, 0x0, 0x0, "52a1c7aacdebd067ea758d2cd711ee26b4c1bf"}) 23:35:23 executing program 0: open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x27, 0x3, 0x0, {0x1, 0x6, 0x0, '#-&\'}@'}}, 0x27) 23:35:24 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0xb) 23:35:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300), 0x8) 23:35:24 executing program 5: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000), 0x40) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r1, 0x1c) 23:35:24 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x9, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:35:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f000001a780)={&(0x7f000001a640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x2, [{0x0, 0x4}, {}]}]}}, &(0x7f000001a6c0)=""/141, 0x3e, 0x8d, 0x1}, 0x20) 23:35:26 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x7c}, {&(0x7f0000000140)=""/85, 0x203}, {&(0x7f0000000fc0)=""/4096, 0x114}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x10}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 23:35:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) prctl$PR_SET_MM_MAP(0x2, 0xe, 0x0, 0x0) 23:35:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300), 0x8) 23:35:26 executing program 5: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000), 0x40) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r1, 0x1c) 23:35:26 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x9, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:35:27 executing program 5: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000), 0x40) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r1, 0x1c) 23:35:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300), 0x8) 23:35:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) prctl$PR_SET_MM_MAP(0x2, 0xe, 0x0, 0x0) 23:35:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="726177020000000000000000000000000000000000c103000003001d003013000068110000681100006811000068110000681100006012000600000000000000006012000060120200030000000000000000000000000002"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) tkill(r0, 0x1) wait4(0x0, 0x0, 0x0, 0x0) 23:35:27 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x7c}, {&(0x7f0000000140)=""/85, 0x203}, {&(0x7f0000000fc0)=""/4096, 0x114}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x10}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 23:35:27 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x9, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:35:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300), 0x8) 23:35:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) prctl$PR_SET_MM_MAP(0x2, 0xe, 0x0, 0x0) 23:35:28 executing program 5: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000), 0x40) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r1, 0x1c) 23:35:28 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x9, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:35:28 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x8}) 23:35:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) prctl$PR_SET_MM_MAP(0x2, 0xe, 0x0, 0x0) 23:35:29 executing program 2: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 23:35:29 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x0, "a881d5019b4de507c6a6a83c0422eb1fb5fb71556c7a0e3c6d5a1a97ff95abd2"}) 23:35:29 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x13, 0x0, 0x7, 0x0, 0x2}}, &(0x7f0000000400)=""/259, 0x1a, 0x103, 0x8}, 0x20) [ 2392.758726][T22380] BPF:String section is not at the end [ 2392.792829][T22381] BPF:String section is not at the end 23:35:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="726177020000000000000000000000000000000000c103000003001d003013000068110000681100006811000068110000681100006012000600000000000000006012000060120200030000000000000000000000000002"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) tkill(r0, 0x1) wait4(0x0, 0x0, 0x0, 0x0) 23:35:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 23:35:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8907, 0x0) 23:35:31 executing program 2: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 23:35:31 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x13, 0x0, 0x7, 0x0, 0x2}}, &(0x7f0000000400)=""/259, 0x1a, 0x103, 0x8}, 0x20) 23:35:31 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x0, "a881d5019b4de507c6a6a83c0422eb1fb5fb71556c7a0e3c6d5a1a97ff95abd2"}) [ 2394.198703][T22404] BPF:String section is not at the end 23:35:31 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x13, 0x0, 0x7, 0x0, 0x2}}, &(0x7f0000000400)=""/259, 0x1a, 0x103, 0x8}, 0x20) 23:35:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss], 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 23:35:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001a00010100000000000000001c"], 0x24}}, 0x0) 23:35:32 executing program 2: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 23:35:32 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x0, "a881d5019b4de507c6a6a83c0422eb1fb5fb71556c7a0e3c6d5a1a97ff95abd2"}) 23:35:32 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x13, 0x0, 0x7, 0x0, 0x2}}, &(0x7f0000000400)=""/259, 0x1a, 0x103, 0x8}, 0x20) [ 2395.004555][T22410] BPF:String section is not at the end 23:35:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="726177020000000000000000000000000000000000c103000003001d003013000068110000681100006811000068110000681100006012000600000000000000006012000060120200030000000000000000000000000002"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) tkill(r0, 0x1) wait4(0x0, 0x0, 0x0, 0x0) [ 2395.844438][T22417] BPF:String section is not at the end 23:35:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8970, 0x0) [ 2396.037265][T22420] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2396.171833][T22423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:35:33 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x0, "a881d5019b4de507c6a6a83c0422eb1fb5fb71556c7a0e3c6d5a1a97ff95abd2"}) 23:35:33 executing program 2: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 23:35:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss], 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 23:35:34 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000004dc0)={0x30}, 0x30) 23:35:34 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x30000001}) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x40c) syz_genetlink_get_family_id$batadv(&(0x7f0000001080), r1) 23:35:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) 23:35:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r1, r0, 0x12, 0x0, 0x0}, 0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r3, r2, 0x12, 0x0, 0x0}, 0x14) 23:35:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss], 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 23:35:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000007200f1de2dbd7000f5dbdf2507000000", @ANYRES32, @ANYBLOB="080001000100000008"], 0x28}}, 0x0) 23:35:35 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x30000001}) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x40c) syz_genetlink_get_family_id$batadv(&(0x7f0000001080), r1) 23:35:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="726177020000000000000000000000000000000000c103000003001d003013000068110000681100006811000068110000681100006012000600000000000000006012000060120200030000000000000000000000000002"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) tkill(r0, 0x1) wait4(0x0, 0x0, 0x0, 0x0) 23:35:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) 23:35:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss], 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 23:35:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) 23:35:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r1, r0, 0x12, 0x0, 0x0}, 0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r3, r2, 0x12, 0x0, 0x0}, 0x14) 23:35:36 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x30000001}) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x40c) syz_genetlink_get_family_id$batadv(&(0x7f0000001080), r1) 23:35:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) 23:35:37 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x30000001}) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x40c) syz_genetlink_get_family_id$batadv(&(0x7f0000001080), r1) 23:35:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r1, r0, 0x12, 0x0, 0x0}, 0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r3, r2, 0x12, 0x0, 0x0}, 0x14) 23:35:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) 23:35:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) 23:35:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) 23:35:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) 23:35:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) 23:35:40 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6a5, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:35:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r1, r0, 0x12, 0x0, 0x0}, 0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r3, r2, 0x12, 0x0, 0x0}, 0x14) 23:35:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) 23:35:40 executing program 0: unshare(0x4040400) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, 0x0, 0x0) 23:35:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4d}]}) 23:35:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000980)=""/211, 0x3e, 0xd3, 0x1}, 0x20) 23:35:41 executing program 0: unshare(0x4040400) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, 0x0, 0x0) 23:35:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0x0, 0x2}}}}}, 0x0) 23:35:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x5, 0x15, 0x7}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x17, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0x93, &(0x7f0000000080)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:35:41 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6a5, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:35:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4d}]}) 23:35:41 executing program 0: unshare(0x4040400) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, 0x0, 0x0) 23:35:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/unix\x00') r2 = dup3(r1, r0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000000c0)=0x4) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 23:35:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtaction={0x48, 0x31, 0x1, 0x0, 0x0, {0x0, 0x74}, [{0x34, 0x1, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc, 0x3, {0x1}}, {0xc}}}]}]}, 0x48}, 0x7}, 0x0) 23:35:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0d, &(0x7f0000000000)='wlan0\x00') 23:35:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4d}]}) [ 2404.940660][T22566] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 23:35:42 executing program 0: unshare(0x4040400) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, 0x0, 0x0) 23:35:42 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6a5, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:35:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtaction={0x48, 0x31, 0x1, 0x0, 0x0, {0x0, 0x74}, [{0x34, 0x1, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc, 0x3, {0x1}}, {0xc}}}]}]}, 0x48}, 0x7}, 0x0) 23:35:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/unix\x00') r2 = dup3(r1, r0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000000c0)=0x4) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 23:35:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0d, &(0x7f0000000000)='wlan0\x00') 23:35:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4d}]}) 23:35:43 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000000206012d0000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008000140000000000c0001800800011900000000080006400000000105000500020000000500010006"], 0x1}, 0x8}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x225ce332) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 2405.836905][T22580] not chained 1400000 origins [ 2405.841607][T22580] CPU: 0 PID: 22580 Comm: syz-executor.4 Not tainted 5.13.0-syzkaller #0 [ 2405.843270][T22580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2405.855456][T22580] Call Trace: [ 2405.855456][T22580] dump_stack+0x24c/0x2e0 [ 2405.855456][T22580] kmsan_internal_chain_origin+0x6f/0x130 [ 2405.855456][T22580] ? skb_recv_datagram+0x46e/0x4f0 [ 2405.855456][T22580] ? kmsan_get_metadata+0x116/0x180 [ 2405.855456][T22580] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2405.855456][T22580] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2405.855456][T22580] ? bt_sock_recvmsg+0x522/0xc40 [ 2405.855456][T22580] ? kmsan_get_metadata+0x116/0x180 [ 2405.855456][T22580] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2405.855456][T22580] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2405.855456][T22580] ? kmsan_get_metadata+0x116/0x180 [ 2405.855456][T22580] ? kmsan_set_origin_checked+0xa2/0x100 [ 2405.855456][T22580] ? kmsan_internal_unpoison_memory+0x2f/0x40 [ 2405.855456][T22580] ? kmsan_unpoison_memory+0x74/0xa0 [ 2405.855456][T22580] ? _copy_from_user+0x1fd/0x300 [ 2405.855456][T22580] __msan_chain_origin+0x54/0xa0 [ 2405.855456][T22580] __get_compat_msghdr+0x6db/0x9d0 [ 2405.855456][T22580] get_compat_msghdr+0x108/0x2b0 [ 2405.855456][T22580] do_recvmmsg+0xdc1/0x22d0 [ 2405.855456][T22580] ? kmsan_get_metadata+0x116/0x180 [ 2405.855456][T22580] ? kmsan_get_metadata+0x116/0x180 [ 2405.855456][T22580] ? kmsan_internal_set_origin+0x82/0xc0 [ 2405.855456][T22580] ? __msan_poison_alloca+0xec/0x110 [ 2405.855456][T22580] ? __sys_recvmmsg+0xb5/0x6f0 [ 2405.855456][T22580] __sys_recvmmsg+0x519/0x6f0 [ 2405.855456][T22580] ? irqentry_exit+0x12/0x50 [ 2405.855456][T22580] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2406.004393][T22580] __do_fast_syscall_32+0x132/0x1b0 [ 2406.004393][T22580] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2406.004393][T22580] do_fast_syscall_32+0x77/0xd0 [ 2406.004393][T22580] do_SYSENTER_32+0x73/0x90 [ 2406.004393][T22580] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2406.004393][T22580] RIP: 0023:0xf7fad549 [ 2406.004393][T22580] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 2406.004393][T22580] RSP: 002b:00000000f55a75fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2406.004393][T22580] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000e80 [ 2406.004393][T22580] RDX: 00000000000006a5 RSI: 0000000000000000 RDI: 0000000000000000 [ 2406.004393][T22580] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2406.004393][T22580] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2406.004393][T22580] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2406.004393][T22580] Uninit was stored to memory at: [ 2406.004393][T22580] kmsan_internal_chain_origin+0xad/0x130 [ 2406.004393][T22580] __msan_chain_origin+0x54/0xa0 [ 2406.004393][T22580] __get_compat_msghdr+0x6db/0x9d0 [ 2406.127598][T22580] get_compat_msghdr+0x108/0x2b0 [ 2406.127598][T22580] do_recvmmsg+0xdc1/0x22d0 [ 2406.127598][T22580] __sys_recvmmsg+0x519/0x6f0 [ 2406.127598][T22580] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2406.127598][T22580] __do_fast_syscall_32+0x132/0x1b0 [ 2406.127598][T22580] do_fast_syscall_32+0x77/0xd0 [ 2406.127598][T22580] do_SYSENTER_32+0x73/0x90 [ 2406.127598][T22580] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2406.127598][T22580] [ 2406.127598][T22580] Uninit was stored to memory at: [ 2406.127598][T22580] kmsan_internal_chain_origin+0xad/0x130 [ 2406.127598][T22580] __msan_chain_origin+0x54/0xa0 [ 2406.127598][T22580] __get_compat_msghdr+0x6db/0x9d0 [ 2406.127598][T22580] get_compat_msghdr+0x108/0x2b0 [ 2406.127598][T22580] do_recvmmsg+0xdc1/0x22d0 [ 2406.127598][T22580] __sys_recvmmsg+0x519/0x6f0 [ 2406.127598][T22580] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2406.127598][T22580] __do_fast_syscall_32+0x132/0x1b0 [ 2406.127598][T22580] do_fast_syscall_32+0x77/0xd0 [ 2406.127598][T22580] do_SYSENTER_32+0x73/0x90 [ 2406.127598][T22580] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2406.127598][T22580] [ 2406.127598][T22580] Uninit was stored to memory at: [ 2406.127598][T22580] kmsan_internal_chain_origin+0xad/0x130 [ 2406.127598][T22580] __msan_chain_origin+0x54/0xa0 [ 2406.127598][T22580] __get_compat_msghdr+0x6db/0x9d0 [ 2406.127598][T22580] get_compat_msghdr+0x108/0x2b0 [ 2406.127598][T22580] do_recvmmsg+0xdc1/0x22d0 [ 2406.127598][T22580] __sys_recvmmsg+0x519/0x6f0 [ 2406.127598][T22580] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2406.127598][T22580] __do_fast_syscall_32+0x132/0x1b0 [ 2406.127598][T22580] do_fast_syscall_32+0x77/0xd0 [ 2406.127598][T22580] do_SYSENTER_32+0x73/0x90 [ 2406.127598][T22580] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2406.127598][T22580] [ 2406.127598][T22580] Uninit was stored to memory at: [ 2406.127598][T22580] kmsan_internal_chain_origin+0xad/0x130 [ 2406.127598][T22580] __msan_chain_origin+0x54/0xa0 [ 2406.127598][T22580] __get_compat_msghdr+0x6db/0x9d0 [ 2406.127598][T22580] get_compat_msghdr+0x108/0x2b0 [ 2406.127598][T22580] do_recvmmsg+0xdc1/0x22d0 [ 2406.127598][T22580] __sys_recvmmsg+0x519/0x6f0 [ 2406.127598][T22580] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2406.127598][T22580] __do_fast_syscall_32+0x132/0x1b0 [ 2406.127598][T22580] do_fast_syscall_32+0x77/0xd0 [ 2406.127598][T22580] do_SYSENTER_32+0x73/0x90 [ 2406.362808][T22580] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2406.362808][T22580] [ 2406.362808][T22580] Uninit was stored to memory at: [ 2406.362808][T22580] kmsan_internal_chain_origin+0xad/0x130 [ 2406.362808][T22580] __msan_chain_origin+0x54/0xa0 [ 2406.362808][T22580] __get_compat_msghdr+0x6db/0x9d0 [ 2406.362808][T22580] get_compat_msghdr+0x108/0x2b0 [ 2406.362808][T22580] do_recvmmsg+0xdc1/0x22d0 [ 2406.362808][T22580] __sys_recvmmsg+0x519/0x6f0 [ 2406.362808][T22580] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2406.362808][T22580] __do_fast_syscall_32+0x132/0x1b0 [ 2406.362808][T22580] do_fast_syscall_32+0x77/0xd0 [ 2406.362808][T22580] do_SYSENTER_32+0x73/0x90 [ 2406.362808][T22580] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2406.362808][T22580] [ 2406.362808][T22580] Uninit was stored to memory at: [ 2406.362808][T22580] kmsan_internal_chain_origin+0xad/0x130 [ 2406.362808][T22580] __msan_chain_origin+0x54/0xa0 [ 2406.362808][T22580] __get_compat_msghdr+0x6db/0x9d0 [ 2406.362808][T22580] get_compat_msghdr+0x108/0x2b0 [ 2406.362808][T22580] do_recvmmsg+0xdc1/0x22d0 [ 2406.362808][T22580] __sys_recvmmsg+0x519/0x6f0 [ 2406.362808][T22580] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2406.362808][T22580] __do_fast_syscall_32+0x132/0x1b0 [ 2406.362808][T22580] do_fast_syscall_32+0x77/0xd0 [ 2406.362808][T22580] do_SYSENTER_32+0x73/0x90 [ 2406.362808][T22580] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2406.362808][T22580] [ 2406.362808][T22580] Uninit was stored to memory at: [ 2406.362808][T22580] kmsan_internal_chain_origin+0xad/0x130 [ 2406.362808][T22580] __msan_chain_origin+0x54/0xa0 [ 2406.362808][T22580] __get_compat_msghdr+0x6db/0x9d0 [ 2406.362808][T22580] get_compat_msghdr+0x108/0x2b0 [ 2406.362808][T22580] do_recvmmsg+0xdc1/0x22d0 [ 2406.362808][T22580] __sys_recvmmsg+0x519/0x6f0 [ 2406.362808][T22580] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 2406.362808][T22580] __do_fast_syscall_32+0x132/0x1b0 [ 2406.362808][T22580] do_fast_syscall_32+0x77/0xd0 [ 2406.362808][T22580] do_SYSENTER_32+0x73/0x90 [ 2406.362808][T22580] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2406.362808][T22580] [ 2406.362808][T22580] Local variable ----msg_sys@do_recvmmsg created at: [ 2406.571242][T22580] do_recvmmsg+0xbf/0x22d0 [ 2406.571242][T22580] do_recvmmsg+0xbf/0x22d0 [ 2406.685583][T22591] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 23:35:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/unix\x00') r2 = dup3(r1, r0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000000c0)=0x4) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 23:35:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtaction={0x48, 0x31, 0x1, 0x0, 0x0, {0x0, 0x74}, [{0x34, 0x1, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc, 0x3, {0x1}}, {0xc}}}]}]}, 0x48}, 0x7}, 0x0) 23:35:44 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0d, &(0x7f0000000000)='wlan0\x00') [ 2407.409653][T22598] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 23:35:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) write$sndseq(r0, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x98392b21677f17af) 23:35:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtaction={0x48, 0x31, 0x1, 0x0, 0x0, {0x0, 0x74}, [{0x34, 0x1, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc, 0x3, {0x1}}, {0xc}}}]}]}, 0x48}, 0x7}, 0x0) 23:35:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/unix\x00') r2 = dup3(r1, r0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000000c0)=0x4) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0) [ 2408.160761][T22611] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 23:35:46 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6a5, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:35:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0d, &(0x7f0000000000)='wlan0\x00') 23:35:46 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) write$sndseq(r0, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x98392b21677f17af) 23:35:46 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000000206012d0000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008000140000000000c0001800800011900000000080006400000000105000500020000000500010006"], 0x1}, 0x8}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x225ce332) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:35:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0xf0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x26, 0x0, 0x0, r3}}, 0x20}}, 0x0) 23:35:46 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001040)=""/4096, 0x1000}], 0x1, 0xfffffffe, 0x0) [ 2409.112509][T22627] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 2409.211051][T22627] device bond10 entered promiscuous mode [ 2409.261470][T22631] bond10: (slave veth41): making interface the new active one [ 2409.269994][T22631] device veth41 entered promiscuous mode [ 2409.278018][T22631] bond10: (slave veth41): Enslaving as an active interface with an up link [ 2409.356181][T22664] bond10 (unregistering): (slave veth41): Releasing backup interface [ 2409.366118][T22664] device veth41 left promiscuous mode 23:35:47 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001040)=""/4096, 0x1000}], 0x1, 0xfffffffe, 0x0) 23:35:47 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) write$sndseq(r0, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x98392b21677f17af) 23:35:47 executing program 5: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x840, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) shmctl$SHM_LOCK(0x0, 0xb) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}, {@cache_loose}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}}) [ 2409.997861][T22664] bond10 (unregistering): Released all slaves 23:35:47 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000000206012d0000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008000140000000000c0001800800011900000000080006400000000105000500020000000500010006"], 0x1}, 0x8}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x225ce332) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 2410.207285][T22627] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 23:35:47 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001040)=""/4096, 0x1000}], 0x1, 0xfffffffe, 0x0) 23:35:48 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) write$sndseq(r0, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x98392b21677f17af) 23:35:48 executing program 5: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x840, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) shmctl$SHM_LOCK(0x0, 0xb) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}, {@cache_loose}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}}) 23:35:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0xf0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x26, 0x0, 0x0, r3}}, 0x20}}, 0x0) 23:35:48 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001040)=""/4096, 0x1000}], 0x1, 0xfffffffe, 0x0) [ 2411.220122][T22735] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 2411.300275][T22735] device bond10 entered promiscuous mode [ 2411.348309][T22745] bond10: (slave veth43): making interface the new active one [ 2411.356173][T22745] device veth43 entered promiscuous mode [ 2411.364293][T22745] bond10: (slave veth43): Enslaving as an active interface with an up link 23:35:49 executing program 5: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x840, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) shmctl$SHM_LOCK(0x0, 0xb) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}, {@cache_loose}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}}) [ 2411.434066][T22735] bond10 (unregistering): (slave veth43): Releasing backup interface [ 2411.442395][T22735] device veth43 left promiscuous mode 23:35:49 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000000206012d0000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008000140000000000c0001800800011900000000080006400000000105000500020000000500010006"], 0x1}, 0x8}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x225ce332) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 2411.885682][T22735] bond10 (unregistering): Released all slaves [ 2412.084045][T22813] 9pnet: Insufficient options for proto=fd 23:35:49 executing program 5: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x840, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) shmctl$SHM_LOCK(0x0, 0xb) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}, {@cache_loose}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}}) 23:35:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0xf0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x26, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 2412.627697][T22820] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 2412.715324][T22820] device bond10 entered promiscuous mode [ 2412.761295][T22822] bond10: (slave veth45): making interface the new active one [ 2412.769007][T22822] device veth45 entered promiscuous mode [ 2412.776938][T22822] bond10: (slave veth45): Enslaving as an active interface with an up link [ 2412.849850][T22855] bond10 (unregistering): (slave veth45): Releasing backup interface [ 2412.858905][T22855] device veth45 left promiscuous mode [ 2413.198297][T22855] bond10 (unregistering): Released all slaves 23:35:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x24}}, 0x0) 23:35:50 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000340)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback=0xac1414aa, @local, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@multicast1=0xe0000033}, {@private}, {@broadcast}, {@multicast1}, {@private}]}]}}}}}}}, 0x0) 23:35:50 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xd, 0x0, 0x0, "6c9ecdf0dddfbf8a0029a9cde93e8934e9d137447dbd48a8155b346002963901"}) 23:35:51 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000100)={0x5, 0x1}) 23:35:51 executing program 0: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f0000400000/0xc00000)=nil) shmat(r0, &(0x7f0000716000/0x8000)=nil, 0x7000) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3) 23:35:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xb7) 23:35:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x24}}, 0x0) 23:35:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0xf0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x26, 0x0, 0x0, r3}}, 0x20}}, 0x0) 23:35:51 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xd, 0x0, 0x0, "6c9ecdf0dddfbf8a0029a9cde93e8934e9d137447dbd48a8155b346002963901"}) 23:35:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000140)='\f ') 23:35:51 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001980)=ANY=[@ANYBLOB="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"/1526], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, 0xffffffffffffffff, 0x25}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$LINK_DETACH(0x22, &(0x7f0000000140)=r1, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r1, r2, 0x4, r3}, 0x10) [ 2414.422000][T22914] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 2414.499242][ T3113] ieee802154 phy0 wpan0: encryption failed: -22 [ 2414.506036][ T3113] ieee802154 phy1 wpan1: encryption failed: -22 23:35:52 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xd, 0x0, 0x0, "6c9ecdf0dddfbf8a0029a9cde93e8934e9d137447dbd48a8155b346002963901"}) [ 2414.592825][T22914] device bond10 entered promiscuous mode [ 2414.617005][T22918] bond10 (unregistering): Released all slaves 23:35:52 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000380), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x541b, 0x0) 23:35:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x24}}, 0x0) 23:35:52 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) fcntl$setlease(r0, 0x400, 0x0) 23:35:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x7) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x2812, r1, 0x0) ppoll(&(0x7f0000000300)=[{r1}], 0x1, &(0x7f0000000340)={0x0, 0x989680}, 0x0, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x1, 0x4000, @fd_index=0x8, 0x3, &(0x7f0000000280)="cb2716d8fd32b8709e681ed5f85d02601adb9b92b4024675b2024d63e2d45060ba89fb3d5d70f3cc2eee841f5d383a484fcf4b9a8c4f6bcc40ef08fb9d7b0a85ec5c021484efac8d1cfe1d039639b61b3517e24a4cc0b79d", 0x58, 0x18, 0x0, {0x0, r2}}, 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0x44, 0x7, 0x4, 0x80}) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000100)=0x8000) openat$khugepaged_scan(0xffffff9c, &(0x7f0000000140), 0x1, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0xd9f, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000080)=0x280000) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) fork() 23:35:52 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xd, 0x0, 0x0, "6c9ecdf0dddfbf8a0029a9cde93e8934e9d137447dbd48a8155b346002963901"}) 23:35:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000a00)={0x60, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x1f, 0x2}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 23:35:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clock_gettime(0x0, &(0x7f0000000300)) 23:35:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x3c, 0x14, 0x1, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x8}, @IFA_LOCAL={0x8, 0x2, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffff801}}]}, 0x3c}}, 0x0) 23:35:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x24}}, 0x0) 23:35:53 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x5, 0x5}, @union={0x8d000000}]}}, &(0x7f0000000340)=""/142, 0x36, 0x8e, 0x8}, 0x20) 23:35:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000a00)={0x60, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x1f, 0x2}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 2416.546023][ T35] audit: type=1326 audit(1627515354.119:500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23017 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fa1549 code=0x7ffc0000 23:35:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8913, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') [ 2416.718953][ T35] audit: type=1326 audit(1627515354.149:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23017 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fa1549 code=0x7ffc0000 [ 2416.743046][ T35] audit: type=1326 audit(1627515354.149:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23017 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fa1549 code=0x7ffc0000 [ 2416.766288][ T35] audit: type=1326 audit(1627515354.179:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23017 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fa1549 code=0x7ffc0000 [ 2416.789447][ T35] audit: type=1326 audit(1627515354.179:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23017 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=172 compat=1 ip=0xf7fa1549 code=0x7ffc0000 23:35:54 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="5d650181193eac9238391a5f172d3ef144fcf7f3b5c03bb7e73074d5c9551ec4e76ed35274d74461bdaa670e3acfe92b0000010000000000ffffffffffffffff5f42485266535f4d", 0x48, 0x10000}], 0x3, &(0x7f0000016b00)) [ 2416.813849][ T35] audit: type=1326 audit(1627515354.179:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23017 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fa1549 code=0x7ffc0000 [ 2416.837383][ T35] audit: type=1326 audit(1627515354.179:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23017 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fa1549 code=0x7ffc0000 [ 2416.957989][T23030] BPF:[2] FUNC_PROTO (anon) [ 2416.962797][T23030] BPF:return=83886080 args=( [ 2416.969631][T23030] BPF:void [ 2416.972844][T23030] BPF:) [ 2416.975866][T23030] BPF: [ 2416.978723][T23030] BPF:Invalid btf_info kind_flag [ 2416.983911][T23030] BPF: [ 2416.983911][T23030] 23:35:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af30100040000000000000000", 0x35, 0x4800}, {0x0, 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe43, 0x1, @perf_bp={0x0}, 0x40ca2, 0x0, 0x0, 0x6, 0x3, 0x7}, r1, 0x10, r1, 0x7) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x10120, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x59a, 0x0, 0x0, 0x0, 0x5, 0x400, 0x0, 0x9}, 0xffffffffffffffff, 0x3, r2, 0x3) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000004c0)=0x1000) 23:35:54 executing program 0: unshare(0x28020480) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/module/uhci_hcd', 0x220000, 0x0) mq_getsetattr(r0, 0x0, 0x0) [ 2417.027837][T23031] BPF:[2] FUNC_PROTO (anon) [ 2417.032650][T23031] BPF:return=83886080 args=( [ 2417.037770][T23031] BPF:void [ 2417.041664][T23031] BPF:) [ 2417.045433][T23031] BPF: [ 2417.048276][T23031] BPF:Invalid btf_info kind_flag [ 2417.053639][T23031] BPF: [ 2417.053639][T23031] 23:35:54 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x5, 0x5}, @union={0x8d000000}]}}, &(0x7f0000000340)=""/142, 0x36, 0x8e, 0x8}, 0x20) [ 2417.559532][T23043] loop5: detected capacity change from 0 to 256 [ 2417.606908][T23042] loop4: detected capacity change from 0 to 4096 23:35:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8913, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') 23:35:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000a00)={0x60, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x1f, 0x2}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 2417.811155][T23043] BTRFS: device fsid e76ed352-74d7-4461-bdaa-670e3acfe92b devid 0 transid 0 /dev/loop5 scanned by syz-executor.5 (23043) [ 2417.828041][T23042] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 2417.880852][T23043] BTRFS error (device loop5): superblock checksum mismatch [ 2417.888855][T23043] BTRFS error (device loop5): open_ctree failed [ 2417.935773][T23053] BPF:[2] FUNC_PROTO (anon) [ 2417.940492][T23053] BPF:return=83886080 args=( [ 2417.945992][T23053] BPF:void [ 2417.949442][T23053] BPF:) [ 2417.952376][T23053] BPF: [ 2417.955478][T23053] BPF:Invalid btf_info kind_flag [ 2417.964564][T23053] BPF: [ 2417.964564][T23053] 23:35:55 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x5, 0x5}, @union={0x8d000000}]}}, &(0x7f0000000340)=""/142, 0x36, 0x8e, 0x8}, 0x20) 23:35:55 executing program 0: unshare(0x28020480) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/module/uhci_hcd', 0x220000, 0x0) mq_getsetattr(r0, 0x0, 0x0) [ 2418.099055][T23043] loop5: detected capacity change from 0 to 256 [ 2418.149981][T23043] BTRFS error (device loop5): superblock checksum mismatch [ 2418.158366][T23043] BTRFS error (device loop5): open_ctree failed 23:35:56 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="5d650181193eac9238391a5f172d3ef144fcf7f3b5c03bb7e73074d5c9551ec4e76ed35274d74461bdaa670e3acfe92b0000010000000000ffffffffffffffff5f42485266535f4d", 0x48, 0x10000}], 0x3, &(0x7f0000016b00)) 23:35:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8913, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') [ 2418.698352][T23070] BPF:[2] FUNC_PROTO (anon) [ 2418.703825][T23070] BPF:return=83886080 args=( [ 2418.708599][T23070] BPF:void [ 2418.711742][T23070] BPF:) [ 2418.714797][T23070] BPF: [ 2418.717639][T23070] BPF:Invalid btf_info kind_flag [ 2418.722668][T23070] BPF: [ 2418.722668][T23070] 23:35:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000a00)={0x60, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x1f, 0x2}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 23:35:56 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x5, 0x5}, @union={0x8d000000}]}}, &(0x7f0000000340)=""/142, 0x36, 0x8e, 0x8}, 0x20) 23:35:56 executing program 0: unshare(0x28020480) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/module/uhci_hcd', 0x220000, 0x0) mq_getsetattr(r0, 0x0, 0x0) [ 2419.201710][T23078] loop5: detected capacity change from 0 to 256 [ 2419.367808][T23078] BTRFS error (device loop5): superblock checksum mismatch [ 2419.375968][T23078] BTRFS error (device loop5): open_ctree failed [ 2419.552101][T23089] BPF:[2] FUNC_PROTO (anon) [ 2419.557244][T23089] BPF:return=83886080 args=( [ 2419.562574][T23089] BPF:void [ 2419.566077][T23089] BPF:) [ 2419.568928][T23089] BPF: [ 2419.571773][T23089] BPF:Invalid btf_info kind_flag [ 2419.577064][T23089] BPF: [ 2419.577064][T23089] 23:35:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af30100040000000000000000", 0x35, 0x4800}, {0x0, 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe43, 0x1, @perf_bp={0x0}, 0x40ca2, 0x0, 0x0, 0x6, 0x3, 0x7}, r1, 0x10, r1, 0x7) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x10120, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x59a, 0x0, 0x0, 0x0, 0x5, 0x400, 0x0, 0x9}, 0xffffffffffffffff, 0x3, r2, 0x3) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000004c0)=0x1000) 23:35:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8913, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') 23:35:57 executing program 0: unshare(0x28020480) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/module/uhci_hcd', 0x220000, 0x0) mq_getsetattr(r0, 0x0, 0x0) 23:35:57 executing program 3: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000c, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8) 23:35:57 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="5d650181193eac9238391a5f172d3ef144fcf7f3b5c03bb7e73074d5c9551ec4e76ed35274d74461bdaa670e3acfe92b0000010000000000ffffffffffffffff5f42485266535f4d", 0x48, 0x10000}], 0x3, &(0x7f0000016b00)) 23:35:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) [ 2420.463110][T23099] loop5: detected capacity change from 0 to 256 [ 2420.507044][T23099] BTRFS error (device loop5): superblock checksum mismatch [ 2420.514776][T23099] BTRFS error (device loop5): open_ctree failed [ 2420.787205][T23108] device batadv0 entered promiscuous mode 23:35:58 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="5d650181193eac9238391a5f172d3ef144fcf7f3b5c03bb7e73074d5c9551ec4e76ed35274d74461bdaa670e3acfe92b0000010000000000ffffffffffffffff5f42485266535f4d", 0x48, 0x10000}], 0x3, &(0x7f0000016b00)) 23:35:58 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/105, 0x7ffff000}, {&(0x7f0000000080)=""/128, 0x80}], 0x2, &(0x7f0000000480)=[{&(0x7f0000000ec0)=""/4096, 0x7ffff000}], 0x1, 0x0) 23:35:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:35:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r0, 0x1) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) 23:35:58 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) [ 2421.202759][T23114] loop4: detected capacity change from 0 to 4096 [ 2421.514872][T23114] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 2421.684501][T23129] loop5: detected capacity change from 0 to 256 23:35:59 executing program 3: r0 = socket(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x90000015}) poll(&(0x7f0000000480)=[{r1}], 0x1, 0x0) [ 2421.853148][T23129] BTRFS error (device loop5): superblock checksum mismatch [ 2421.861441][T23129] BTRFS error (device loop5): open_ctree failed 23:36:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af30100040000000000000000", 0x35, 0x4800}, {0x0, 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe43, 0x1, @perf_bp={0x0}, 0x40ca2, 0x0, 0x0, 0x6, 0x3, 0x7}, r1, 0x10, r1, 0x7) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x10120, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x59a, 0x0, 0x0, 0x0, 0x5, 0x400, 0x0, 0x9}, 0xffffffffffffffff, 0x3, r2, 0x3) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000004c0)=0x1000) 23:36:01 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000f00)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, {}, {}]}, 0xe0) 23:36:01 executing program 3: r0 = socket(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x90000015}) poll(&(0x7f0000000480)=[{r1}], 0x1, 0x0) 23:36:01 executing program 5: syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) 23:36:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) 23:36:01 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r0, 0x1) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) 23:36:02 executing program 3: r0 = socket(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x90000015}) poll(&(0x7f0000000480)=[{r1}], 0x1, 0x0) 23:36:02 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r0, 0x1) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) 23:36:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x30, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x10, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "9fcaf32b7f231e4bf5fef57f9d9768cf"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x50}}, 0x0) 23:36:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) 23:36:02 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r0, 0x1) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) 23:36:02 executing program 3: r0 = socket(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x90000015}) poll(&(0x7f0000000480)=[{r1}], 0x1, 0x0) [ 2426.268705][T22996] ===================================================== [ 2426.273238][T22996] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x9c/0xb0 [ 2426.273238][T22996] CPU: 0 PID: 22996 Comm: systemd-udevd Not tainted 5.13.0-syzkaller #0 [ 2426.273238][T22996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2426.273238][T22996] Call Trace: [ 2426.273238][T22996] dump_stack+0x24c/0x2e0 [ 2426.273238][T22996] kmsan_report+0xfb/0x1e0 [ 2426.273238][T22996] kmsan_internal_check_memory+0x1f5/0x500 [ 2426.273238][T22996] kmsan_copy_to_user+0x9c/0xb0 [ 2426.273238][T22996] copy_page_to_iter+0xaca/0x2240 [ 2426.273238][T22996] filemap_read+0xe96/0x1aa0 [ 2426.273238][T22996] ? kmsan_get_metadata+0x116/0x180 [ 2426.273238][T22996] ? kmsan_get_metadata+0x116/0x180 [ 2426.273238][T22996] generic_file_read_iter+0x195/0xa50 [ 2426.273238][T22996] ? security_file_permission+0x1f0/0x230 [ 2426.273238][T22996] blkdev_read_iter+0x243/0x3b0 [ 2426.273238][T22996] ? blkdev_write_iter+0x990/0x990 [ 2426.273238][T22996] vfs_read+0x136b/0x15a0 [ 2426.273238][T22996] ksys_read+0x275/0x500 [ 2426.273238][T22996] __x64_sys_read+0xdb/0x120 [ 2426.376045][T22996] do_syscall_64+0xb3/0x180 [ 2426.376045][T22996] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2426.376045][T22996] RIP: 0033:0x7f021bc29210 [ 2426.376045][T22996] Code: 73 01 c3 48 8b 0d 98 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d b9 c1 20 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 4e fc ff ff 48 89 04 24 [ 2426.376045][T22996] RSP: 002b:00007ffd3a344688 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 2426.376045][T22996] RAX: ffffffffffffffda RBX: 000055a2b2d57ef0 RCX: 00007f021bc29210 [ 2426.376045][T22996] RDX: 0000000000000018 RSI: 000055a2b2d57f18 RDI: 000000000000000f [ 2426.376045][T22996] RBP: 000055a2b2d5a270 R08: 0000000000000000 R09: 0000000000000050 [ 2426.376045][T22996] R10: 000055a2b2d57f08 R11: 0000000000000246 R12: 00000000001e0000 [ 2426.376045][T22996] R13: 00000000001e0018 R14: 000055a2b2d5a2c0 R15: 0000000000000018 [ 2426.376045][T22996] [ 2426.376045][T22996] Uninit was created at: [ 2426.376045][T22996] kmsan_save_stack_with_flags+0x3c/0x90 [ 2426.376045][T22996] kmsan_alloc_page+0xd0/0x1e0 [ 2426.376045][T22996] __alloc_pages+0xb14/0xf70 [ 2426.376045][T22996] alloc_pages+0x7b6/0xb60 [ 2426.376045][T22996] pagecache_get_page+0x111d/0x2040 [ 2426.376045][T22996] grow_dev_page+0x1b8/0xe40 [ 2426.376045][T22996] __getblk_gfp+0x415/0x650 [ 2426.376045][T22996] ext4_ext_insert_extent+0x3f7b/0x94f0 [ 2426.376045][T22996] ext4_ext_map_blocks+0x5abe/0x76d0 [ 2426.376045][T22996] ext4_map_blocks+0x172a/0x3820 [ 2426.376045][T22996] _ext4_get_block+0x2da/0xa30 [ 2426.376045][T22996] ext4_get_block_unwritten+0x9d/0xb0 [ 2426.376045][T22996] ext4_block_write_begin+0xb06/0x2440 [ 2426.376045][T22996] ext4_write_begin+0xb9b/0x2d40 [ 2426.376045][T22996] ext4_da_write_begin+0x6ae/0x2080 [ 2426.376045][T22996] generic_perform_write+0x459/0xb00 [ 2426.376045][T22996] ext4_buffered_write_iter+0x8b4/0xc40 [ 2426.376045][T22996] ext4_file_write_iter+0x121e/0x36a0 [ 2426.376045][T22996] vfs_write+0x1083/0x1b00 [ 2426.376045][T22996] ksys_write+0x275/0x500 [ 2426.376045][T22996] __ia32_sys_write+0xdb/0x120 [ 2426.376045][T22996] __do_fast_syscall_32+0x132/0x1b0 [ 2426.376045][T22996] do_fast_syscall_32+0x77/0xd0 [ 2426.376045][T22996] do_SYSENTER_32+0x73/0x90 [ 2426.376045][T22996] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2426.376045][T22996] [ 2426.376045][T22996] Bytes 8-11 of 24 are uninitialized [ 2426.376045][T22996] Memory access of size 24 starts at ffff888148129000 [ 2426.376045][T22996] Data copied to user address 000055a2b2d57f18 [ 2426.376045][T22996] ===================================================== [ 2426.376045][T22996] Disabling lock debugging due to kernel taint [ 2426.629960][T22996] Kernel panic - not syncing: panic_on_kmsan set ... [ 2426.629960][T22996] CPU: 0 PID: 22996 Comm: systemd-udevd Tainted: G B 5.13.0-syzkaller #0 [ 2426.629960][T22996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2426.629960][T22996] Call Trace: [ 2426.629960][T22996] dump_stack+0x24c/0x2e0 [ 2426.629960][T22996] panic+0x4c6/0xea7 [ 2426.629960][T22996] ? add_taint+0x17c/0x210 [ 2426.629960][T22996] kmsan_report+0x1de/0x1e0 [ 2426.680459][T22996] kmsan_internal_check_memory+0x1f5/0x500 [ 2426.680459][T22996] kmsan_copy_to_user+0x9c/0xb0 [ 2426.680459][T22996] copy_page_to_iter+0xaca/0x2240 [ 2426.680459][T22996] filemap_read+0xe96/0x1aa0 [ 2426.680459][T22996] ? kmsan_get_metadata+0x116/0x180 [ 2426.680459][T22996] ? kmsan_get_metadata+0x116/0x180 [ 2426.680459][T22996] generic_file_read_iter+0x195/0xa50 [ 2426.680459][T22996] ? security_file_permission+0x1f0/0x230 [ 2426.680459][T22996] blkdev_read_iter+0x243/0x3b0 [ 2426.680459][T22996] ? blkdev_write_iter+0x990/0x990 [ 2426.680459][T22996] vfs_read+0x136b/0x15a0 [ 2426.680459][T22996] ksys_read+0x275/0x500 [ 2426.680459][T22996] __x64_sys_read+0xdb/0x120 [ 2426.680459][T22996] do_syscall_64+0xb3/0x180 [ 2426.680459][T22996] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2426.680459][T22996] RIP: 0033:0x7f021bc29210 [ 2426.680459][T22996] Code: 73 01 c3 48 8b 0d 98 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d b9 c1 20 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 4e fc ff ff 48 89 04 24 [ 2426.680459][T22996] RSP: 002b:00007ffd3a344688 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 2426.680459][T22996] RAX: ffffffffffffffda RBX: 000055a2b2d57ef0 RCX: 00007f021bc29210 [ 2426.680459][T22996] RDX: 0000000000000018 RSI: 000055a2b2d57f18 RDI: 000000000000000f [ 2426.680459][T22996] RBP: 000055a2b2d5a270 R08: 0000000000000000 R09: 0000000000000050 [ 2426.680459][T22996] R10: 000055a2b2d57f08 R11: 0000000000000246 R12: 00000000001e0000 [ 2426.680459][T22996] R13: 00000000001e0018 R14: 000055a2b2d5a2c0 R15: 0000000000000018 [ 2426.680459][T22996] Kernel Offset: disabled [ 2426.680459][T22996] Rebooting in 86400 seconds..