0280)={r7}, 0xc) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)={0x87, 0x29, 0x2, {0x5, [{{0x10, 0x1, 0x1}, 0x6, 0x3f, 0x7, './file0'}, {{0x10, 0x0, 0x1}, 0x8, 0x0, 0x7, './file0'}, {{0x3a, 0x4, 0x2}, 0x9, 0x1f, 0x7, './file0'}, {{0x20, 0x3, 0x4}, 0x8, 0x7, 0x7, './file0'}]}}, 0x87) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000100)={r7, 0x40}, &(0x7f0000000140)=0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) 14:01:24 executing program 0: io_setup(0x6, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:01:24 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="c2d2d7001f8c0d3c86a23ef2c91b130dfc6d5a8507fd882ae2fc28829dea377434", 0x21}], 0x1, 0x9) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x5, 0xa00083) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r4, 0x4}, &(0x7f00000001c0)=0x8) write(r0, &(0x7f0000000140)="f3a63cb3ab16b6aea6386c", 0xb) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, 0xffffffffffffffff) getsockname$netlink(r5, &(0x7f0000000000), &(0x7f0000000040)=0xc) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r6, r7) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r8, r9) ioctl$ASHMEM_SET_SIZE(r9, 0x40047703, 0x8) pwrite64(r7, 0x0, 0x0, 0xfffff3ff) 14:01:24 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x80103, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) 14:01:24 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, 0xffffffffffffffff) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000001100)={0x2, 0xc1}, 0x2) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) ioctl$USBDEVFS_RESETEP(r3, 0x80045503, &(0x7f00000010c0)={0x7, 0x1}) r4 = openat$procfs(0xffffff9c, &(0x7f0000001140)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r4, 0x3b65, 0x6) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x14a00, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r6, r7) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(0xffffffffffffffff, r8) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) ioctl$USBDEVFS_SUBMITURB(r5, 0x802c550a, &(0x7f0000001180)=@urb_type_interrupt={0x1, {0x7}, 0x9, 0x21, &(0x7f00000000c0)="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", 0x1000, 0x2, 0x5, 0x0, 0x2f, 0x8, &(0x7f0000000000)="0446b999698c0ad58ca416ed27433e3fbfb6bbf6"}) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) ioctl$KDSKBSENT(r5, 0x4b49, 0x0) 14:01:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x0, 0xffff888089278040}}]}}}]}, 0x48}}, 0x0) 14:01:25 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000040)="269f634eabb7c650a4d50401487c3cbea88f7693a5cc869b90c1c25b3fe2b8c05f17953bf999e987809b", 0x2a) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) dup2(r2, r0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xac900, 0x0) dup2(r3, r4) r5 = socket(0x2c, 0xa, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000280)={r7}, 0xc) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)={0x87, 0x29, 0x2, {0x5, [{{0x10, 0x1, 0x1}, 0x6, 0x3f, 0x7, './file0'}, {{0x10, 0x0, 0x1}, 0x8, 0x0, 0x7, './file0'}, {{0x3a, 0x4, 0x2}, 0x9, 0x1f, 0x7, './file0'}, {{0x20, 0x3, 0x4}, 0x8, 0x7, 0x7, './file0'}]}}, 0x87) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000100)={r7, 0x40}, &(0x7f0000000140)=0x8) 14:01:25 executing program 0: io_setup(0x6, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:01:25 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) 14:01:25 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x701301, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x438441, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r4, r5) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r6, r7) ioctl$KDSKBSENT(r7, 0x4b49, 0x0) 14:01:25 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x5278) 14:01:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x0, 0xffff888089278040}}]}}}]}, 0x48}}, 0x0) 14:01:25 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000040)="269f634eabb7c650a4d50401487c3cbea88f7693a5cc869b90c1c25b3fe2b8c05f17953bf999e987809b", 0x2a) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) dup2(r2, r0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xac900, 0x0) dup2(r3, r4) r5 = socket(0x2c, 0xa, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000280)={r7}, 0xc) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)={0x87, 0x29, 0x2, {0x5, [{{0x10, 0x1, 0x1}, 0x6, 0x3f, 0x7, './file0'}, {{0x10, 0x0, 0x1}, 0x8, 0x0, 0x7, './file0'}, {{0x3a, 0x4, 0x2}, 0x9, 0x1f, 0x7, './file0'}, {{0x20, 0x3, 0x4}, 0x8, 0x7, 0x7, './file0'}]}}, 0x87) 14:01:25 executing program 0: io_setup(0x6, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0}) 14:01:25 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) 14:01:25 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x112800) 14:01:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x0, 0xffff888089278040}}]}}}]}, 0x48}}, 0x0) 14:01:26 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000040)="269f634eabb7c650a4d50401487c3cbea88f7693a5cc869b90c1c25b3fe2b8c05f17953bf999e987809b", 0x2a) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) dup2(r2, r0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xac900, 0x0) dup2(r3, r4) r5 = socket(0x2c, 0xa, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000280)={r7}, 0xc) 14:01:26 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) 14:01:26 executing program 0: io_setup(0x6, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0}) 14:01:26 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000000), 0x4) 14:01:26 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x0, 0x401}}) 14:01:26 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000040)="269f634eabb7c650a4d50401487c3cbea88f7693a5cc869b90c1c25b3fe2b8c05f17953bf999e987809b", 0x2a) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) dup2(r2, r0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xac900, 0x0) dup2(r3, r4) socket(0x2c, 0xa, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 14:01:26 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) 14:01:27 executing program 0: io_setup(0x6, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0}) 14:01:27 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) fcntl$addseals(r0, 0x409, 0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r2, 0x0, 0x0, 0x0) 14:01:27 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000040)="269f634eabb7c650a4d50401487c3cbea88f7693a5cc869b90c1c25b3fe2b8c05f17953bf999e987809b", 0x2a) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) dup2(r2, r0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xac900, 0x0) dup2(r3, r4) socket(0x2c, 0xa, 0x0) socket$inet(0x2, 0x80001, 0x84) 14:01:27 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x80103, 0x0) dup2(r0, r1) 14:01:27 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x0, 0x401}}) 14:01:27 executing program 0: io_setup(0x6, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={[0x7]}, 0x8}) 14:01:27 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r3, r4) dup2(r4, r2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) close(r1) pwrite64(r0, 0x0, 0x0, 0x0) 14:01:27 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000040)="269f634eabb7c650a4d50401487c3cbea88f7693a5cc869b90c1c25b3fe2b8c05f17953bf999e987809b", 0x2a) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) dup2(r2, r0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xac900, 0x0) dup2(r3, r4) socket(0x2c, 0xa, 0x0) 14:01:27 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x80103, 0x0) dup2(r0, r1) 14:01:27 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x0, 0x401}}) 14:01:28 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={r4, 0x9}, &(0x7f0000000040)=0x8) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r5, 0x0, 0x0, 0x0) 14:01:28 executing program 0: io_setup(0x6, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040), 0x8}) 14:01:28 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x80103, 0x0) dup2(r0, r1) 14:01:28 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000040)="269f634eabb7c650a4d50401487c3cbea88f7693a5cc869b90c1c25b3fe2b8c05f17953bf999e987809b", 0x2a) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) dup2(r2, r0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xac900, 0x0) socket(0x2c, 0xa, 0x0) 14:01:28 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x0, 0x401}}) 14:01:28 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 14:01:28 executing program 0: io_setup(0x6, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040), 0x8}) 14:01:28 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x86002, 0x0) dup(r0) pwrite64(r0, 0x0, 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x8000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(0xffffffffffffffff, r1) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, &(0x7f0000000000)={0x1, 0xbbd, 0x1, 0xffffffffffff0000, 0x5, 0x1}) 14:01:28 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000040)="269f634eabb7c650a4d50401487c3cbea88f7693a5cc869b90c1c25b3fe2b8c05f17953bf999e987809b", 0x2a) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) dup2(r2, r0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) socket(0x2c, 0xa, 0x0) 14:01:29 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 14:01:29 executing program 0: io_setup(0x6, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040), 0x8}) 14:01:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), 0x8) 14:01:29 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000000)) pwrite64(r0, 0x0, 0x0, 0x0) 14:01:29 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000040)="269f634eabb7c650a4d50401487c3cbea88f7693a5cc869b90c1c25b3fe2b8c05f17953bf999e987809b", 0x2a) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) dup2(r2, r0) socket(0x2c, 0xa, 0x0) 14:01:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xffffffffffffffff, r1, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 14:01:29 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 14:01:29 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040), 0x4) pwrite64(r0, 0x0, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, r5, 0x1, 0x0, 0x0, {0x18}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}]}, 0x2c}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x4) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r7, r8) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@private2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe4) sendmsg$ETHTOOL_MSG_RINGS_GET(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r5, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x20010001) 14:01:29 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000040)="269f634eabb7c650a4d50401487c3cbea88f7693a5cc869b90c1c25b3fe2b8c05f17953bf999e987809b", 0x2a) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) socket(0x2c, 0xa, 0x0) 14:01:30 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 14:01:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xffffffffffffffff, r1, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 14:01:30 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000040)="269f634eabb7c650a4d50401487c3cbea88f7693a5cc869b90c1c25b3fe2b8c05f17953bf999e987809b", 0x2a) socket(0x2c, 0xa, 0x0) 14:01:30 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) pwrite64(r1, 0x0, 0x0, 0x81) 14:01:30 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 14:01:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), 0x8) 14:01:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xffffffffffffffff, r1, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 14:01:30 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) socket(0x2c, 0xa, 0x0) 14:01:30 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 14:01:31 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 14:01:31 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x60100, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000140)={0x1, r0}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) setresuid(r5, r7, r9) dup2(r3, r4) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f00000000c0)={r10, 0x20}) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 14:01:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xffffffffffffffff, r1, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 14:01:31 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) socket(0x2c, 0xa, 0x0) 14:01:31 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) pwrite64(r0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x1f6, 0x7, 0x83, 0x23, 0x14, "f38608ed23f6d93ab3cd8b9ba58100"}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) sendmsg$IPSET_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x114, 0xa, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x80, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0xfffffffffffff800}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x14, 0x1a, '/dev/sequencer2\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfffffffe}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xd1}}]}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x6}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x2}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6987}]}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth1_to_team\x00'}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x2}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x2}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}]}, 0x114}, 0x1, 0x0, 0x0, 0xc800}, 0x0) 14:01:31 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 14:01:31 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x703, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000000)) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 14:01:31 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socket(0x2c, 0xa, 0x0) 14:01:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), 0x8) 14:01:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), 0x8) 14:01:32 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) read(r2, &(0x7f0000000000), 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 14:01:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f0000000000)=""/51) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000140)={0x34, r1, 0x501, 0x0, 0x0, {{}, {}, {0xff38, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'macvtap0\x00'}}}}}, 0x34}}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x14, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x48}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000008c0)={'tunl0\x00', &(0x7f00000007c0)={'gretap0\x00', r5, 0x700, 0x700, 0x6, 0x8, {{0x30, 0x4, 0x0, 0x24, 0xc0, 0x65, 0x0, 0x81, 0x4, 0x0, @loopback, @private=0xa010102, {[@generic={0x89, 0x12, "3ef1ee94ea7c2bb1763eb0c8a6e6a804"}, @end, @timestamp_addr={0x44, 0x14, 0x9d, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x6}, {@rand_addr=0x64010101, 0x8d}]}, @rr={0x7, 0xf, 0x2e, [@remote, @empty, @local]}, @timestamp_prespec={0x44, 0xc, 0x82, 0x3, 0xb, [{@multicast2, 0x51fd126}]}, @cipso={0x86, 0x61, 0x0, [{0x2, 0xc, "6e50b886201442f433ac"}, {0x0, 0x7, "438479783e"}, {0x7, 0xd, "939035c1aaac26cd416956"}, {0x6, 0x5, "46e4cd"}, {0x6, 0x7, "0192fe44e9"}, {0x5, 0x2}, {0x1, 0x10, "b74a21b7601149be680eccffa74d"}, {0x2, 0x12, "987bdbbd48dea016ca44f1ac3148ec13"}, {0x0, 0xb, "8dcf1a70bc7ae0e4f9"}]}, @end, @lsrr={0x83, 0x7, 0x3, [@dev={0xac, 0x14, 0x14, 0x12}]}]}}}}}) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x14, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x48}}, 0x0) sendmmsg$inet(r4, &(0x7f0000001540)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000000c0)="ce2927c7a2bde379762ff6797010c285e98abb1d94e4b20ed0a8ddf6ae6fbeaf39fd8756f4197c75ac351ea672618561d99389bb538f0bbf46355bf412bd29b109daab8e8feb7e358f36e88443a2e87d406902da57be7ebc61e431f71a460c70c3337a095e6e7b55c8c68721ad89de2bb00ec8", 0x73}, {&(0x7f0000000180)="107f9fccfe10c958644f306480a2461271ba98bf36e5b5c9651f98e46ce056c25943b0", 0x23}, {&(0x7f00000001c0)="1ba1fc104a1271e00b96644ff90967d866aea08ef81240f1a8fa4ffb89a8f045ec8a23e15e30a865ce4607cf475f5d14ee0759d07e00eb0d22b5266bcffaca864604e3246eb1045c072aff1e9dc9223bae9675c4f2f024fa2151ac419f362185352e8a194bc679efa6021574a19b79bee4881d7c11c73bb56d8954664f5b11f56d988ddd6594002c04d8b38b96c2e6c557176281fe054ad7b31b5054edbbc4fda86f76c0a741650ad75be38c2e6d951afeb259f986fa6cd7fef66b9d01d91d129a1ce40b79f57d292f", 0xc9}, {&(0x7f00000002c0)="9061f3226774b7be35", 0x9}, {&(0x7f0000000300)="8d5d78fd167b164410474f3985f5db89420945ba4180acaf4b79ec99733660b5d934190050e25e71e72cf58d76339854b7b6d160b9413287dc066fc7380bbced904d6f1682", 0x45}, {&(0x7f0000000380)="efc866a8a09df4570de7a861706205b69042472766354759890901e13d0a35ef81400fe1c6b9d51120850388af91e0507303b3ddb98abb60c523f5e8b43451614658a0f1e06ee91cc249047dee444a1cb227b1101d6b9bf0cfc4b106f7ce30dee14228703f8398d7df98ef2d56e346d45ef21240aaf7f793b37966d6b8b96fd7969b445c947070", 0x87}, {&(0x7f0000000440)="e2c19d48d5f856446a8151d974514ddab274af813640fdc0262823adc10f94e170e2ccf8528e235da2cd963513120de2a990b26d58a1912624f1bbbde3ba5f0ad32533342288a595a929cd0eb12f194ec88bf09d74bf6c742af6731fc4f0a1586aa8363866a113d0a936f6780df01236733344ea384dcde97633fab2141b5c0ba237dc0a8e3910cdf417b769d7547a1e67482d6f73ce0ff492788be7d78d6cfbc49aa173efeab8e760a7c6339a2bd37ac9b4f0005bfcf16f14fef02b6bc6f62a73eff11b0cb70fe6e699042160911611448d25de8937a7d5080f41c6d06937d694f96654e21ee63a12a7712a", 0xec}, {&(0x7f0000000540)}, {&(0x7f0000000580)="2721698dd9411780f2af53ffbeb29703a0dbf41d6e0c60364cb96a91af652e82f7becd0b27e15db648cbc91a54624e540f283f1ac81b3d37ef5f632e99e848bf3eddedbf26b13b0862966117eac06d3f539833afb8f3a722f6059596d5af5ec1e0f831caf81b55506b3218888afddaf7f885b87372c66eb1f1e0f7c2e70df56b81544b01bef7db222c74a23d8ad3400394380da0c285a7acbfc0f8a279d509b8b3f34e9e806007790d92f21a5dbfd9a8c8da1ebe47fb8e06aeec9cb1c285fb", 0xbf}, {&(0x7f0000000640)="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", 0xff}], 0xa, &(0x7f0000000900)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r7, @dev={0xac, 0x14, 0x14, 0x23}, @multicast2}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x72}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x9}}, @ip_retopts={{0x48, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0xc9, [@local, @local, @remote, @private=0xa010100]}, @timestamp={0x44, 0x1c, 0xf6, 0x0, 0xb, [0x5, 0xfffeffff, 0x6, 0x1, 0x2, 0xfffffc01]}, @timestamp_prespec={0x44, 0xc, 0x8c, 0x3, 0x6, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}]}]}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x2}}], 0x90}}, {{&(0x7f00000009c0)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000a00)}}, {{&(0x7f0000000a40)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000a80)="5e4b755c7d287bdc7b0e1451a2f445824f4af1c5ef2d3379692908490f99c560d403ba1b812b982fbcc133e9eb60481da5057f736c17633f8d869ac3f68376944129cbcb90a0d614da9a686cd0c52be222f22cab425612fb79b4dacbf11853ca6aa742d851ca4146aec9e2cd1becb5c3a91414723508982172d574d2777cb947ac3b28c5771329c617f71601b7f2003cf196bed7b24d1866e9899ba262e107a70f1e2d5408199d2737235c39dd3b4223288e4f197605d34327e6f090a960e1f9bb0322921005c4f30e0573420965eb6d58fe5aa3868fefec7606eb2103", 0xdd}], 0x1, &(0x7f0000000bc0)}}, {{&(0x7f0000000c00)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000c40)="325b74f31652b07d7fefa570ecee", 0xe}, {&(0x7f0000000c80)="a4887e4744392387b0a575ca8eb72da33b73228af7031ff05c4453be9aa94c0f42766d9cd682793dd96c7b53473f94f9690ee939c6", 0x35}, {&(0x7f0000002840)="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", 0x1000}, {&(0x7f0000000cc0)="8a67c40229df401eb30e704cced002af17dc62850e1de94a1f0da537ebf5a2d9fe", 0x21}, {&(0x7f0000000d00)="bc9785aa60cb0dbbcf8b760d5eeb79681ce55391505b1a0479bfba5ce3736feedb582f8f9105793eba0d77f1394aa729c5808b1b951c2953b882494a1cec7a16c04f83f3f7f13a552a26302916b3e099c035dd6234b59a8593f69119a72d8372c116e437c1c51a04d0dcded5521e6de5fead40a3ccf5fa441ef50f00144b669eb0b1269d0adaac9fc5c864a5759260af21de5ec3626292f48cfbcb90fc24da51366219622a625fbf7c10df69c35d3d710fa49d43d6f4186daffd412bfc47af7693f034b184d396b07f1f21accf9ca2c86ba055cf2e7a13c31b6089cd0725ccc7511e14be98c2f7f402d87b28f1dd73c55fd5a0fad5ab71826624f28482", 0xfd}, {&(0x7f0000000e00)="5be9ee7da8cb8613c220f15e886524503c626a9b533e5151c23c9baabc4ca3cd63d84df1e70d39ec7515b25c4d137ee269469a79c518b75396ba90f7d0108dfc95abf3c3dcd5c7c1e79d15178981ce14e7ee5d3f2a7a", 0x56}, {&(0x7f0000000e80)="dce2cc47456024baad1b95709febd5ccd5640298e74b9eaac964940bfe7f2acb020e798304b839b52d7616bf68c5c0e9b5234a28367bacd1e9e67d5fa6f76126be4f0deaabc0ed667d78058667a10b8ac5c6e1b6d4fa6861fd49e7bc6b18dd64e862afb87a0e605b487eaf7cab97a9fc87c12946483eb5995b822aca9f590e49736925cfcd4f10df18ef88fa32d3839825365bcb3e82f13a02523a590ca7eaea32b0aa99c4734ba4628cc3cbbc74dd6a37da", 0xb2}], 0x7, &(0x7f0000000f80)=[@ip_ttl={{0x10, 0x0, 0x2, 0x8001}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x8}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x7}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000fc0)="33e284058645d0bf96dad37ccfef9058043033363cc41215a7c1aa644e8736658623996aa8d433959c1a7ff612d0810db2b6897713e63a7f8bab6d98be0a38362ca729ea41b7c1ae7c0a0e3f6bf08ba464958632487507d626f6da58f69a843d3a3843f448c32a2e7eb941480b33e8bb7d4332ff3f36a34c3bfc55dcdd6e9afb218856e866c1cb44802343e0acba20ec34011cde6d0f3947bb7f45350bacd770e9ba43bdb5ce255f0d0d9ceb4ba577efb69f0b87d574ace6ef67", 0xba}, {&(0x7f0000001080)="05763f1ed7ad19dfb72f7c71ee3ddc51ea8c26607e63b6337fa68fb95354657d9cb9cc24fbc99c7308d73682ef41a563b8e42a23dbab62d7ecf108e34b9b076910e541ab1870c9895d92d651b5f68b3abd5e7ed5946b510dab119810b5ee921592e6845bdcab5c281a38d7757d61a43af9f8b8cbaa151dec01e489f18508fd9edd5794cfd2a8e8ff790a8abbed", 0x8d}, {&(0x7f0000001140)="fc5b89f96842d3a78d5a8e115557ff27782a78197a48e3805bf4e9406c91531e0e51d7d4f4c83bc5585127c329ac0425e1faaaa21b584a89c105b7342a59940758cbb5adfe6b222fac21efff2e3ed9504ca6f6b80a661f76555ad8f185e4da400a2c023cebc9bc40b9875f153a84b2aab36a37d96bc256b00cf059b8d94d3d5833fcd865dd26ba048a781de2ef664262b98b97b12545456c07790ef1b69d3b21e9b596300c5d7854ed173792cb6ef0220e508d26aa9cd4a81f2ba7a23fcec6d10969f48b1e81969956ada3b56aa57e856c91e216facac71c4b2e03d3130729eb2239d16e8e8d56f6ec8e837b", 0xec}], 0x3}}, {{&(0x7f0000001280)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000001480)=[{&(0x7f00000012c0)="f1466a454c2f0a4fe3ed8c68d90e5f1f2c77f95854a7b68f6b7d6ec919784df168e5d227eeb7d12fa84db184a892719babead1e0da5473d8fb6d5f700ff8eeee", 0x40}, {&(0x7f0000001300)="bfd5a6eead612c926c31c3409063a1c3189f3f8ef85cd6e9acd9f15a9df90d6e", 0x20}, {&(0x7f0000001340)="f00b8c3f3dae947e2b80cfccddda74c547663a80e011806be7051856838fe6936fe87b0c6a018d53582b560eb62bacf32e1e61bcc58d7ccfcff94026d012fd83a5c099ce04b254a64e358e37eba8e8f9599e5173ca12477a4d24452eb6b99699fd062d3232724955061a0e62395ccb484988cb3838614ec8d31f91f346f7691193f1617ab1fd46c2dbe756277885c5a4ef5ecc372a005fcd221173bd7c6ddd552191b1ce655ba65087348c8d4ed3553271b66754b716c66be4b0d522023316b2258c24d7ce7b752b105da65778e7b9d43c2d0c54aad99fe069e619", 0xdb}, {&(0x7f0000001440)="d9d30d3f82118b4c71f382", 0xb}], 0x4, &(0x7f00000014c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r9, @dev={0xac, 0x14, 0x14, 0x2c}, @multicast1}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x4}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x6}}], 0x48}}], 0x6, 0x8080) ioctl$KDSKBSENT(r4, 0x4b49, 0x0) 14:01:32 executing program 4: syz_read_part_table(0x3f00, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="020181ffffff0a000000ff45ac00000000000500e931190000000000000680ffffff81000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) 14:01:32 executing program 3: socket(0x2c, 0xa, 0x0) [ 275.721219][T11204] loop4: p1 p2 < > p3 p4 < p5 > [ 275.726741][T11204] loop4: partition table partially beyond EOD, truncated [ 275.734570][T11204] loop4: p1 size 11290111 extends beyond EOD, truncated [ 275.750261][T11204] loop4: p3 start 4293001441 is beyond EOD, truncated [ 275.766266][T11204] loop4: p5 size 11290111 extends beyond EOD, truncated 14:01:32 executing program 3: socket(0x0, 0xa, 0x0) 14:01:32 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r0, 0x0, 0xffffffffffffff1d, 0x20010002) [ 275.909044][T11204] loop4: p1 p2 < > p3 p4 < p5 > [ 275.914183][T11204] loop4: partition table partially beyond EOD, truncated [ 275.922204][T11204] loop4: p1 size 11290111 extends beyond EOD, truncated [ 276.029512][T11204] loop4: p3 start 4293001441 is beyond EOD, truncated 14:01:32 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000000)=0x1, 0x4) [ 276.076773][T11204] loop4: p5 size 11290111 extends beyond EOD, truncated 14:01:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), 0x8) 14:01:33 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc2e40, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x2200c0, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000100)={0x3d79, 0x5, [{0x9, 0x1}, {}, {0x3, 0x1}, {0xd, 0x1}, {0xd}]}) 14:01:33 executing program 4: syz_read_part_table(0x3f00, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="020181ffffff0a000000ff45ac00000000000500e931190000000000000680ffffff81000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) 14:01:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), 0x8) 14:01:33 executing program 3: socket(0x0, 0xa, 0x0) 14:01:33 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 14:01:33 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/10) pwrite64(r0, 0x0, 0x0, 0x0) [ 276.943438][T11256] loop4: p1 p2 < > p3 p4 < p5 > [ 276.948711][T11256] loop4: partition table partially beyond EOD, truncated [ 276.956659][T11256] loop4: p1 size 11290111 extends beyond EOD, truncated 14:01:33 executing program 3: socket(0x0, 0xa, 0x0) [ 277.036155][T11256] loop4: p3 start 4293001441 is beyond EOD, truncated [ 277.121627][T11256] loop4: p5 size 11290111 extends beyond EOD, truncated 14:01:34 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2840, 0x0) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) read$proc_mixer(r1, &(0x7f00000000c0)=""/196, 0xc4) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 14:01:34 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 14:01:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), 0x8) 14:01:34 executing program 4: syz_read_part_table(0x3f00, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="020181ffffff0a000000ff45ac00000000000500e931190000000000000680ffffff81000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) 14:01:34 executing program 3: socket(0x2c, 0x0, 0x0) 14:01:34 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) getsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000000000)={@broadcast, @empty, @multicast2}, &(0x7f0000000040)=0xc) pwrite64(r0, 0x0, 0x0, 0x0) 14:01:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x1) [ 277.879162][T11292] loop4: p1 p2 < > p3 p4 < p5 > [ 277.884353][T11292] loop4: partition table partially beyond EOD, truncated [ 277.892459][T11292] loop4: p1 size 11290111 extends beyond EOD, truncated 14:01:34 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) connect$nfc_raw(r0, &(0x7f0000000040)={0x27, 0x0, 0x2, 0x3}, 0x10) mq_getsetattr(r0, &(0x7f0000000000)={0x6, 0x4, 0x5, 0x7}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x100, 0x70bd27, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x24040004}, 0x40004) [ 278.046794][T11292] loop4: p3 start 4293001441 is beyond EOD, truncated 14:01:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x84, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x240a}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x84}}, 0x0) [ 278.123046][T11292] loop4: p5 size 11290111 extends beyond EOD, truncated 14:01:35 executing program 4: syz_read_part_table(0x3f00, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="020181ffffff0a000000ff45ac00000000000500e931190000000000000680ffffff81000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) 14:01:35 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1a) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000000)) 14:01:35 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x1) 14:01:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x84, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x240a}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x84}}, 0x0) 14:01:35 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4015) ioctl$VIDIOC_S_EDID(r2, 0xc0245629, &(0x7f0000000380)={0x0, 0x3, 0x8, [], &(0x7f0000000340)=0x1}) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x23c, r3, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}, {0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xc4, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9457c17}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54e1529d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbf42}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6308f23f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2fb84952}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x482ad4be}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa5a518}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2dc4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21de9548}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfdb1}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x381d9a5b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5b5f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5aefcce4}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3bacc104}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x59e6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x743a83cc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6715cabe}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e8c76d2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1ed9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x63ed9ef4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5b4c}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x44, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x52296631}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4cbf1f9b}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe997}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x704e4091}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b4b2c24}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8aff}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5ae}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xdc, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2b96}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x258f6584}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe315}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9732}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xef43f5d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe8a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbea5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9ad3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3c3f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x989c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2e11b1ef}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x366dcaa5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x98c2}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x71b2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x373f661a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba18}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7f8f}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2679d0e1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2c7f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4fcd4288}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x16f09cc4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf640ae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc478}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6b66}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x23c}, 0x1, 0x0, 0x0, 0x4028001}, 0x8000) 14:01:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x1) [ 278.821998][T11324] loop4: p1 p2 < > p3 p4 < p5 > [ 278.827159][T11324] loop4: partition table partially beyond EOD, truncated [ 278.834818][T11324] loop4: p1 size 11290111 extends beyond EOD, truncated [ 278.913656][T11324] loop4: p3 start 4293001441 is beyond EOD, truncated [ 278.970503][T11324] loop4: p5 size 11290111 extends beyond EOD, truncated 14:01:35 executing program 2: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) ioctl$CHAR_RAW_ROSET(r1, 0x125d, &(0x7f0000000000)) 14:01:36 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) pwrite64(r2, 0x0, 0x0, 0x400006) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r4, r5) setsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f0000000000)=0x1, 0x4) 14:01:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x1) 14:01:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x84, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x240a}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x84}}, 0x0) 14:01:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x1) 14:01:36 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 14:01:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x84, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x240a}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x84}}, 0x0) 14:01:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x1) 14:01:36 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000a1cf6c)="1f00000070000d0000000000fc07ff1b070404002000000007000100018439", 0x1f) 14:01:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x1) 14:01:36 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000000c0)={{0x2, 0x0, 0x80, {0x4000, 0xd000}}, "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", "a18b5f0d79c6d6e46504e50a669f8785d1766cf80a8c4949d9814f37a1e39b6a62755645af4342b16f9bca5e0576eebd7de237c4c379fbf0f7f39c2d0c46140ee49bef4db628d73c22fdef5fe81b4536121072d340146e139fe697880e5912ca6a7f23550a1de7ae670542edf3db019a403ae60845e9d76537271e2de51b18a7be46968448b510b30aa4571f77e2097cfa35a4000d009f0bafb8898975b4f64968d653dbd02a6820a9e58f7c966b15d59dcac05b08c6bf8d86536e598267d4e8c9c96f0756166a949e05dd03f81df14ef66de5c44e83beed2313d25f98ce3ecceb898f40f9b5a2f972f0d08adb47655142c5b8bd753e4b98888a1b472103de8335c83fa1c5436021df54ef4aeac51438de2b4d7e54679094b288aa047bb6284d52b9a383b8794ff93768a73a0a769bb48eac72d80cd1ed2bcc4bd24cba483b1b4c82f753cb61077ef413e01a8c19191f76e8c6a67e5d9172e5555175f6069d63785b468652645ff2e1c80e95cd6efee9030426b65d0d2ad0f7c99d2a7abe606735e8dca136c2c42cb5331d65001271d042cdab8c1eafe0759193ca1bf086de50018dc0897fd99a5fddea8fe0de879c070db6562d70eee83d31eb4c3f169b5383069cf19166d6017e7fb539e12c1461a1c616567cb95fb686152a3db9f60ec9d5ce96965371b12e642a7df680ff157a67bb4d36433aeb476fc751f3344e043a8200047ad2ec8da724346f0d9ea63c276278f4e5a39c6542031413b99a97eece7a28d171e6c73ddfca4163dca5281e0b32f1e92e43ef3eb678b89d3a6c5dedabb98c233a568ee89ed6519615145130488656f622a2f75e4034d936fa8c0d2a3dbaabd6f53f6c5541f677cb5fb8147e8c6ed9e55351129bae38733000af7868d8615f5a4ad5fa9fbf9a6bc227a3a0687cde4a6caca01b32b2bb1f52612aac1420566c311a61b4f6ec037280f2b23635bdf1607461009eeeec394574729e3af0510686310b614a589d4f4374d8401b173593bdeca5377a3d3b39a59ee21ffc44bb1fe85d9b9f31c913c12a6d4ab59c008bc30b7397a45310bcde1db4076b34f55ee23d0e29076ea30cf15456ce899f64dad84dc15f8398ab1a2d78a2c98f067a24f12be8fb3cba06f9e108f117b1b8893cc5e80d95bf6a862b03dd13c3757466ebf6bb812927f992372869892715b4c23eed7f45e0af94da8027606cde36182fb37d4f9697e8e658802089c980e55121631be6f95449a7fdeaf47e21cfdb6e3dcbde277c680bca6294e5a01b6b0a26141c670dd13356a7e7cb8be63e0fe2ecdb84c86042bf780122b0a7cfff6ded44c534973e33d799be4669d158c4f6e9b9d398354ca7fbb365fde0ce02530a400c38da550bace7686f74289519e19e53ff7b7f6b7c9a8ddcfa3e69f16dc304e2316e15feed93e9b94e113fa454f5883a3b7b518c51cbfd177ded7099c8ad95e5f2d0fc6c99943b9af657e03edca096e425f3e7e0753e52c6599a2a9ae2b184f5a4671ceb078164b59b708c0f0c46ab0ebf815e0b5c7e60077099ea5680d494c28aeecda643f1c564134001ff7a5cbd751aee453ff1fa17cd3c3bfeb5976d0b84723f922c72343a334d285b9533426418d3209b8bed57e01b8786c72b585ac6f7f9796fbcc856bf584a81db4d82db88c9f7d1cea98a4727c13e45be1c22fb5360123562dabf83e4b7d742578addca8c7a178180df6d337344ef003ce09cb87c0b674541721a9ff80d4e133554ff020383a8e5993aaf5582e1082e0f945741843fbc7b59c9d7293ba80eacfa8943ceedb0f752c5822f07f49eb03a15b22547a8bf70f86cb201b2cc9b066927b50d3b4bcfd643d6839da4f585f294a724b2b5e1b2fc5a87a5cc1a76cd0495d3d038c5d1813a60870449a321967eaf31b77c56fb470f4b456a7ef422b4182c77080b883fc8b8e8d10bb46df833071f32565549e55ddaf5c79200517db0795769765760fc12ff9731bd156d70f43a470964874bf31ca10fe5839883174aa2b38aa53f1bd03b5de46f2a3df17db8ea81aa44d6aaf13c8c36bf4def6bf6bb9cbf6c1f8900316b90c5b3b171566bcb105762e0535eafde9c7b9d66d9c17d1a42d9f4ba016c94eb48322469ee83abc36fe3f9d6706b0d2a97c54ca70be3ab29c9d4b9f5d36723711a4044ba0c97a13ccbbf54ca89b0bb31752bea03b507a1b3e4190c6d771b316192092eb85afc653199e7372909177b5808b199e22f850d64fa1b29c0055008e02d7bc5033f5af7700c6e8640933ca802ef4f5e7597325c6fa7be5486ac059136c260d797367c0b9fa288c540b5a06d3298b5556aa0ef08ee8ae85d0ef6ec2d0a50c1d53cd05317d74aa3f24b28dc56a17a1b82393f79220c64c65615aa3259b39e001b4102f98a88e38c090b79d3de5a292b8bb31c035690f9ec8025a094200c2bd175b048073833f79a74048c9485a4ab22f225e6ab8ab9f36ced9623b77782fe37068abeb9dd05a109044d15c8648d64b7efecc0aedbf5454a307cb1f83405fb656ed7ef33a5ea6e87f1dbf026c735a67d1b033ef14f787e22493295152bd3b3f50b5737294c90b321f9a826f42698a7d47b49585209b445cf3b362c0d9a243da1eb4937b166169309b081028a8fc55c87459d2c7a02051d06f7ca0f81ed9f55b5d18d7d8cd10da9bd7079ce54c4022f2f13d84902181209c93ed37c016f44756f38f30e9675fa82310c0fc3d89e2965d866a15747201b6c1d732b11f95d90010120cbdc600fa1bc967ed36ca57a69ffe46b993524ada2b45b951493b89b9743fa373f2114365db02b42d66e86f1fa01f2637601c5b7b18a6011cc6489a7843bdce00793579fc400fdd074e116d31892e4bb9f0dd5047fb82bae4468e503c272d4e22dde3d67c677ef8f0626a235c03bbab35d42e6ef41aadba67adc229157fb592f8c5aaabc5fd0e1029d9044f3c74e505ce419b5438e6aa8dcfb15badf6fcbcc3e6acc041679983ea5aca13a3732e98a49f72ce3da30ea4cff83e825fbaa05a1415135ceb7cdc571d1817bcab363cb40b986941e3fb626b52be795ffb6570b5de86dd5af34b1f940f348ebf85977f50f5168781cfb7016acf21260ccb8cca52bdba6fc4eb72c8af35e0768b9fc4ce05f77b8fe39d0b760101d2bd8fedc3dc9d67ba11641c4502a7a9c4ab500ea344d9864d82f2903c1450d3a39c39c9142bbd62f34c9199d01547cac3aa8bb2a21a0be161f81b664038b56137ba63bca7219ad25be98985de80cc237271747402dedfd87fe3034ce61b2f8142f9a46af6092b16bfb647b19e7dc1edf330f61c73c79ee7e1537e463afcbbd77255407c7f2ff55db1a9ef6bae5986ff5f1c379484326bbb8fe19a7f95bc4c8ba57a4d63f33975861382ad1ce49b8dc28f0a9b05ba22820a58042844736f00ea36696a69e6659d697f0b0e1aff3d8205e51dbbc985e2b87a640bfdf64798035772055861c9619e1588919df328f79c62ef59cf0911553eac90821fe53d43382bd6d8855585202b1ecf444d0467975d089ec7f9c000b6cddafc5a32e54cd19694e184b244560a4858c736fa52386f3521dfe1161c6f61a2278867be935091fc8a7bd34054c2b23c18af2809158209a09297f2020a4c95684475be2463a1243a1d7cae0b2df8327253da81367917e8df4ce83b58c41b053f6276dc11c2ca447eeeb44bdb6e602195af5126dd6a963ad9c32593c28205ad6bbf4e8f0a276731146b35ed7c73bbb1708e8963c806d714a53cfe1f9d9977bee4bb6a41e1a1278255f5704123a0757fb57adff2affe31717f2ab34ab8a6eedb6b5bbb0a6f36f1a9bb41b730cba2b632a6af17244d658fcb825e1195a8db8062062d8846cf40f1ddb7849161a989a97b6953cfed7d8cc1846040338383bb82392bb38811284876d2fa0b81feb36f30b68544a8574d7df4d0e0db13910a49c3b6ff6ed04906b153a32e6647dcaca2e6b22f6c874d43316bffd7dcf0f7630522c8a9a79882c5049b830b734017dfd5e6ea0d1255d9da696658de0ec8dcbcbe72c1c8cfe6dd11628d78cc72d921f46cffd86822af1875e1d8120f4289300e8d887c12f7a77c8d1da34bac017d894079b3908fc798d814e8a8236486ecaa517f429b99f0719cb0be220695f836a28a93a292c59461b1f3701ef9704936666d97781457a6de4e48dafafd58f18003c727d6e4291d059a761d9078990a5dfed55fe521fe3690a1a3e311dc5737c85ef99c0505e829b03563b3ec8f90469f3c7763ac2b75b157f821e0ebc27e96a9adfd7a211fa2aace862c2775f8d8ef194db84951f930e950a64d9516082852d06bf2d3bb51cc87f07e4c2fa8f0061db006d5cdf8156ebffe97328074941baeb5764cf8354de778ebe5973cabe88baa4b49e7e08ca4b5096c98cf174b0cedbf837b1102c8bb1a8006d12f59c1b2aa9c53ff4e63de91fff08a6dbbc683d49c8b25c994d14fb484b22fa0820f1753de33f38f938d1f1be50575cd4bb61ce240e124f7d849b1c4ff6471a805d8a6f1438e339f669598d1f54c707374bdb49dd8249501d4cdc91db3b8cdabb8df15c4c07e855295ccd5329377ac0fb1dd5eb4e3cee7da62811165b0779a58b88af7c719554765f8714ae9b1526b91d68b3632750097b2dcecd361a645b407e653626afd31e16254ec458c6b5db52dcd2dc1213a901fe4e07e7bf898481dae0bdd60986639f879377335b18f44cecfcf4dfd6084a78f69808f3961793e9d6c23f414e4e45f324931df3150f16f8a142e1e0f95e41d98fea9289711f95d50ba16b3e82be7f1409dc4e4b9b819fad90d9272fcf028e27900922515fe0e773ddd9f17c65ba18d7298deb799f95c1d44e4b51d8222d71e5bd3557a772c2e4adf5036b20eeae109bdd1a64b1b8a84d641931a934173742ca0280c566e0104a454e6555ccfc3d05164939f6d49ec055b254ab96c1ab1c63e07c5cc496d54fa3c5fb0e86a00c33bd0794959a51cab5622145b16ea819dcf5ff7c209ab04108e13145f11f584a68bab77055a54f13b0874940ce2d150cb5c8d45a88a2bd07ea960f82b4b6da65a3b988ef544d5906a3f28f9c1812da9b7c03e98f2154c792ddb3f8a2273abcd8da713d3f6cd3cbabf22d126cf5d1fc6838b9dfd3fb352eed40bcff5b63b9406e8750d5b51380b21c80b49f39e4f3ccc107eb86d4361704686400a79153d3b73030dd8f95ede9a4a84bdfd1e705e13bbe1fa6703cf810405816247f2ec1151061dcd126843b3e22f2c259ae39e6771cefc9a7484dee46ef6260a9bb760fcec55ec0fd82bee8beaf86df19f1210acd9216c4f062af974df11ceae250bb759d0bff8f5b9cdab52eb55525a7ff99b76f54c51a460c851931b7a0c1fd7da2a23bddbd51bf2ef6e67928d095cfe86990cd6835cdb10bd4bc32362b4e3d6105cebf8a61139d1dfeb756f5e63f65570ba089a129a291372f176563b40e1c981b24c88e4c30d17a4916350263a7036d150bda9de429e4ed6b0d3a09e5104d6d91d22bf7ac3c56cf0421c08ef5a31b0edb2d40cc5418894e24bcfb403ba1028e80f6bbfc5225a7731a4c69731c5cb0eda38532a9bf7aa8d3279de17fbb3b35b69426462f890313ca045aec26506f0fc5c20fa20f6ea2b6611116c5b0418898654fa525f9da6edeb1249b3ae271020e39949e3e9dc7ede88d8ce13a1e906e53f6ca1287334d2f9c19ef9a11ed87debe319b0d4dbf38717419d2325da07839d39c0205d85e03d5b62426e9cae95fee2516ae4cd65215001bc2afbc4d59381bdb1d4e"}) pwrite64(r0, 0x0, 0x0, 0x0) 14:01:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000240)) 14:01:37 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) 14:01:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="500100002500070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000dc0008001c00010002ff00fe0100000007000000ff0f0000ffffff7f05000000c70b02003f00050000000100410600001c00010003320900030000000000000001040000f7ffffff0100000008000200050000ed1b00010003f1f9000000000002000000fdffffff01000000070000001400020001fc020083040300e601000082a400b3ac53db8b3363ec9806000000000000000000000300feffff05000000100002000700010001000002810000004bfd01000020e900b00000000100000007000000fcffffff050000001000020007002d000700000001000000080001"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 14:01:37 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x18, r1, 0x427, 0x0, 0x0, {0x10}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 14:01:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}, 0x1, 0xc00000000000000}, 0x0) 14:01:37 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00', 0xe4, "4e2d91fbbc8a48fe3b3c4e44cd228873ec3967ec06b1f061a1450a3ab9f25f0c4f585e970b041c16f5bf9ea25a5aad3044a77d02560ec7bc55a389b4c2dbff8bd9032324274de2a534df588962662dd5307f6a97b1fa477cfcd58f1eb63bc46d6be3a510559e99d781b89183b8823426b767c61b256e4023265e6602a34896c9e4a370a1172e7f59f66a1603b73b48dac315934d8b0dc992509eeb2e6fe158a25ca94fb8d71e736ba836420d6217b383ccdfab268a2ff5278b9f528e148b6da53cfaa4fe3e80cf0cbf974c7ae9b9054c4dd7fc1a124d3f6b8a734216ffdc220c2a561fff"}, &(0x7f0000000000)=0x108) pwrite64(r0, 0x0, 0x0, 0x0) [ 280.576224][T11383] block nbd4: NBD_DISCONNECT [ 280.599317][T11382] block nbd4: Disconnected due to user request. [ 280.606111][T11382] block nbd4: shutting down sockets [ 280.646438][T11383] block nbd4: NBD_DISCONNECT [ 280.653237][T11382] block nbd4: Disconnected due to user request. [ 280.660277][T11382] block nbd4: shutting down sockets [ 280.686350][T11387] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 14:01:37 executing program 3: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x2c}}, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021b0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 280.833934][T11394] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 14:01:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}, 0x1, 0xc00000000000000}, 0x0) 14:01:37 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) 14:01:37 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80805659, 0xfffffffffffffffe) 14:01:37 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@private2}, &(0x7f0000000040)=0x14) pwrite64(r0, 0x0, 0x0, 0x0) [ 281.080471][T11399] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 281.089233][T11399] netlink: 4600 bytes leftover after parsing attributes in process `syz-executor.3'. 14:01:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="500100002500070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000dc0008001c00010002ff00fe0100000007000000ff0f0000ffffff7f05000000c70b02003f00050000000100410600001c00010003320900030000000000000001040000f7ffffff0100000008000200050000ed1b00010003f1f9000000000002000000fdffffff01000000070000001400020001fc020083040300e601000082a400b3ac53db8b3363ec9806000000000000000000000300feffff05000000100002000700010001000002810000004bfd01000020e900b00000000100000007000000fcffffff050000001000020007002d000700000001000000080001"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 281.170140][T11401] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 281.179445][T11401] netlink: 4600 bytes leftover after parsing attributes in process `syz-executor.3'. [ 281.242827][T11405] block nbd4: NBD_DISCONNECT [ 281.275195][T11400] block nbd4: Disconnected due to user request. [ 281.281854][T11400] block nbd4: shutting down sockets 14:01:38 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000140)={0x3, 'sit0\x00', {}, 0x1}) r3 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r4, r5) syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffb, 0x1, &(0x7f0000000380)=[{&(0x7f0000000280)="c72f51ae2e9666b3ef3684b182f1019fae839a5933e8e317aa12edf25c2b454e8fe79644aa3e3fb06d6584e6d12c0fcaf910fcea8737e7c0e8df3fb59c2f31116fd3893f8a357a41887f2169290d912bdb155d7272ae819c0c6e52d47aff71359da48d3c1fea01858dc9be8fd62662b6cc065c30499519b950c4ed995451a560dc7503d8322d7c605561bc6446a1a10021988eb6cd22b90d8b881658492df7aa51b1e6f7bba533190f85cbab98b59156d1ff669dbd06c141b2519612f168a6a22bf753d1cf4de552072a290faa66e0ea", 0xd0, 0x1}], 0x0, &(0x7f00000003c0)={[{@huge_within_size={'huge=within_size', 0x3d, '@@'}}, {@mode={'mode', 0x3d, 0x2}}, {@huge_always={'huge=always', 0x3d, '/dev/vim2m\x00'}}], [{@subj_type={'subj_type', 0x3d, ','}}]}) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r6, r7) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRESHEX=r7], 0x50}, 0x1, 0x0, 0x0, 0x54}, 0x4891) openat$vim2m(0xffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) 14:01:38 executing program 3: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x2c}}, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021b0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 14:01:38 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) [ 281.513597][T11412] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 14:01:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}, 0x1, 0xc00000000000000}, 0x0) 14:01:38 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e23, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0x5}}, 0x0, 0x0, 0x3d, 0x0, "72215855753cbbd3cf59e6f365d4bcf6a8dd81e18b436bd00dcce5b4273bed4016d02f8033f88ffc4dd90d1ed06e3960990b4b6cc4328851a6098ab18319d93d60b8d79108d399654ea585d191f416b8"}, 0xd8) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r3, r4) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000000000)={0x29, 0x3}) 14:01:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="500100002500070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000dc0008001c00010002ff00fe0100000007000000ff0f0000ffffff7f05000000c70b02003f00050000000100410600001c00010003320900030000000000000001040000f7ffffff0100000008000200050000ed1b00010003f1f9000000000002000000fdffffff01000000070000001400020001fc020083040300e601000082a400b3ac53db8b3363ec9806000000000000000000000300feffff05000000100002000700010001000002810000004bfd01000020e900b00000000100000007000000fcffffff050000001000020007002d000700000001000000080001"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 281.793498][T11416] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 281.801885][T11416] netlink: 4600 bytes leftover after parsing attributes in process `syz-executor.3'. [ 281.853113][T11421] block nbd4: NBD_DISCONNECT [ 281.862971][T11418] block nbd4: Disconnected due to user request. [ 281.869743][T11418] block nbd4: shutting down sockets [ 281.900728][T11419] tmpfs: Bad value for 'huge' [ 281.964255][T11426] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.052059][T11427] tmpfs: Bad value for 'huge' 14:01:38 executing program 3: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x2c}}, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021b0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 14:01:39 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) 14:01:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}, 0x1, 0xc00000000000000}, 0x0) 14:01:39 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80783, 0x0) dup2(r2, r3) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40047705, &(0x7f0000000040)={0x5, 0x7b8006f}) pwrite64(r2, 0x0, 0xfffffe49, 0x0) 14:01:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="500100002500070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000dc0008001c00010002ff00fe0100000007000000ff0f0000ffffff7f05000000c70b02003f00050000000100410600001c00010003320900030000000000000001040000f7ffffff0100000008000200050000ed1b00010003f1f9000000000002000000fdffffff01000000070000001400020001fc020083040300e601000082a400b3ac53db8b3363ec9806000000000000000000000300feffff05000000100002000700010001000002810000004bfd01000020e900b00000000100000007000000fcffffff050000001000020007002d000700000001000000080001"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 14:01:39 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x14, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', r4}) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) [ 283.015206][T11452] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 283.040222][T11456] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 283.048874][T11456] netlink: 4600 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.123653][T11460] block nbd4: NBD_DISCONNECT [ 283.143379][T11454] block nbd4: Disconnected due to user request. [ 283.150054][T11454] block nbd4: shutting down sockets 14:01:40 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r3, r4) ioctl$SIOCRSGL2CALL(r4, 0x89e5, &(0x7f0000000040)=@default) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r5, r6) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r5, &(0x7f0000000000)={0x10000004}) pwrite64(r0, 0x0, 0x0, 0x0) 14:01:40 executing program 3: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x2c}}, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021b0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 14:01:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$P9_RWRITE(r1, &(0x7f0000000240)={0xb}, 0xb) 14:01:40 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$USBDEVFS_RESET(r2, 0x5514) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x420c83) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 14:01:40 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 14:01:40 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x80, 0xf}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) [ 283.672330][T11470] input: syz1 as /devices/virtual/input/input5 [ 283.723907][T11475] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 283.732630][T11475] netlink: 4600 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.803623][T11470] input: syz1 as /devices/virtual/input/input6 14:01:40 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x4b0140, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r3, r4) dup2(r1, r3) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r5, r6) r7 = socket(0x2, 0x80805, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000280)={r9}, 0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000300)={r9}, &(0x7f0000000340)=0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)=@in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000180)="66ace9469b9d36a6cb6afc6fde1612fb036c54dc5e3863727c76dc53ceeedbae6cadb4ae1d307969b3e70fdc4bc55f21d4c41267cda1db48600632d7baa3e7e4fbc9299ef92dafb867ca1cb7ccc286730b73a315b2d2b291c0d24850f40c02d06cc0514c224aeec5f8fc705492b25937b715a88cf1b1d0f0ae4b5b8f006d4278da3d9f5ab6ada4d49356f602418bca2e7bf1e93f0b5c86c1031aa6a2a6994513e2857c9881207fcab9aa4be3aa72570e42c0ed2038c1", 0xb6}, {&(0x7f0000000240)="7b71a30bf480aee540714cc36758939156de67b9f83d80bc458a8b78ab0f6a7783d9997bd3ce83bb3220ea2c3ec9884c262072f04273b7b7acb59a04f39505a6d6635b1080c231759e2db81654926f620b3b8427967c5d02e738cee1e2d4acc92038bf37e599430e71226fbbb5445363bc5d11b5025a4420357bfea609b4f3", 0x7f}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="14000000840000000000000002000500090008002c0000008400000001000000020004000c000000000200000000000001feffffefef000008220000", @ANYRES32=r10], 0x40, 0x24040020}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e20, 0x10000, @mcast2, 0x43}, @in6={0xa, 0x4e2c, 0x401, @empty, 0x4}, @in={0x2, 0x4e20, @rand_addr=0x64010101}], 0x58) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) 14:01:40 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 14:01:40 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x74, 0x1, 0x8, "bbd1122106135e055461433c6c6c35b1", "9ccea59072dd9a798b61418c7b7408ca9aaceefe2be96056e24c83f084f143ee17e5f82cf0ba83bc1c19debae45ccd206d109d6339ada7f105f5a735b8af7f1fe3bffbf6d74dfdfa3ab50c5f2df4071b887aaf99c07cdc322d754324b014d8"}, 0x74, 0x2) pwrite64(r0, 0x0, 0x0, 0x0) 14:01:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$P9_RWRITE(r1, &(0x7f0000000240)={0xb}, 0xb) 14:01:40 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x80, 0xf}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 14:01:40 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) accept4(r0, 0x0, 0x0, 0x0) [ 284.329686][T11500] input: syz1 as /devices/virtual/input/input7 14:01:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x80, 0xf}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 14:01:41 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) accept4(r0, 0x0, 0x0, 0x0) 14:01:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$P9_RWRITE(r1, &(0x7f0000000240)={0xb}, 0xb) 14:01:41 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8000, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000000)) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 14:01:41 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x422000, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x7) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r3) pwrite64(r0, 0x0, 0x0, 0xfffffffd) 14:01:41 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) [ 284.858249][T11519] input: syz1 as /devices/virtual/input/input8 14:01:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x80, 0xf}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 14:01:41 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) accept4(r0, 0x0, 0x0, 0x0) 14:01:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$P9_RWRITE(r1, &(0x7f0000000240)={0xb}, 0xb) 14:01:42 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 14:01:42 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r3, r4) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x10001, 0x100) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000140)={0x2, 0x0, [{0x4, 0x401, 0x9, 0x3, 0xffffffff}, {0x8000000d, 0x8, 0x7, 0xffffffff, 0xff}]}) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f00000000c0)={0xa00000, 0xffff, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa00906, 0x81, [], @string=&(0x7f0000000000)=0x1f}}) 14:01:42 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000040)={0x9, &(0x7f0000000000)=[{0x5, 0xfff7}, {0x1, 0x8}, {0xf4, 0x8001}, {0xa3, 0x8001}, {0x5, 0x1}, {0x7, 0x2}, {0x40, 0x2}, {0xb2, 0x6}, {0xc959}]}) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) [ 285.469831][T11544] input: syz1 as /devices/virtual/input/input9 14:01:42 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x2, &(0x7f00001c9fff)="03", 0x4) 14:01:42 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) accept4(r0, 0x0, 0x0, 0x0) 14:01:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)={0x14, 0x17, 0xa, 0x101, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 14:01:42 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000000c0)={0x0, 0x1}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) bind(r2, &(0x7f0000000000)=@vsock={0x28, 0x0, 0xffffffff, @my=0x0}, 0x80) 14:01:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000200)) 14:01:42 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000014c0)=0xca16, 0x4) writev(r1, &(0x7f0000001440)=[{&(0x7f0000001500)="2919f62e", 0x4}, {&(0x7f00000000c0)="dcef5788a0b8e9b3605d7c05400c64a84d08d6c2491767058f177537fd87f49c4d63c987b576bc61b6eb66d3a43cd16d76d99adbcdfa5cb390cf77bef2d76fa4664d3afb8f53f0a4660d5c9857292dcd1a64d503ef371c17514bae687ee10073cf209460fe37b0322f6a7dd7e47d60654bcf7bac9140158655808c6ce0f996e7c1", 0x81}, {&(0x7f0000000180)="791815249f26fe4182ecc0f7598a40beefaacb3eed91cb9e9e2cf5743aa9e4e77182b993b87af698faae789e72", 0x2d}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="e9775298e08801c321cb97d64e256606a7f29be0d97f6c736765e89be093d46e2d29a38b2009", 0x26}, {&(0x7f0000001200)="93803d11e74015fb2f965b9238e34e670e5aff1ff3fe8cee52f779aaa0550d1c547a40bde53e8657b58db06f90808b707bed50658312ecfe87bd6db7e9959832b6e291264f016cf2c1f3824798857dee0bd59d8259580db30bd94b797bf616346e6ce6fd117d409abf9ea4b00b13313e768c1249e5cd135997185d043ea65660c68727578cbf72926aa0c89573570462600ca1781a7505839b153ab2317ec17052da6b131b1e5858311e7dc5bea689a1eca9cdbc6c2216cc02b70ae2d41f70ba8620a3e15f6a65f1678738951f0fd0dc6375afb6255c8932b34244d7fb440691677c5668aeb89b070181363d6a38", 0xee}, {&(0x7f0000001300)="5d3ed84e684a15047f865dd7d02f4d732c03d332c35ebfb448168c362cf0f89f498ae5bbea248a4d49792345b1ff24bf5cd3d8c2c5b73fb63560dd9aed3710f83df890798a1b4b979aebc82b030b04363f126ea5a87056be03f6e114c7858265c5a710289ec9edaccd8ab47f6e8f0d1e0a344b7918c36ba7f48f85ecfbcc0a37aab5a4510f5265cc69f5", 0x8a}, {&(0x7f00000013c0)="263ac3677c855a78247049dfb8b10789498733bee8671166f541dedddc635cdc95baf5733e58f59fcbdb07471169b8e1ecd95326dd", 0x35}, {&(0x7f0000001400)="53eef9aaaadcd744f6418992f1f3c03b20b8fb", 0x13}], 0x9) [ 285.898470][ T33] audit: type=1400 audit(1595253702.732:12): avc: denied { create } for pid=11557 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 14:01:42 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2c5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'sha3-224\x00'}}) 14:01:42 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x2, &(0x7f00001c9fff)="03", 0x4) [ 286.126966][T11565] autofs4:pid:11565:autofs_fill_super: called with bogus options 14:01:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)={0x14, 0x17, 0xa, 0x101, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 14:01:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000200)) 14:01:43 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x14, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', r3, 0x29, 0x1, 0x4, 0x0, 0x4e, @mcast2, @mcast2, 0x40, 0x8, 0x4, 0x1}}) prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='}\\]^\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r5, 0x4b49, 0x0) 14:01:43 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x2, &(0x7f00001c9fff)="03", 0x4) 14:01:43 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$CHAR_RAW_ROTATIONAL(r2, 0x127e, &(0x7f0000000000)) r3 = open(&(0x7f0000000140)='./file0\x00', 0x10000, 0x10) ioctl$USBDEVFS_IOCTL(r3, 0xc00c5512, &(0x7f0000000180)=@usbdevfs_connect) pwrite64(r0, 0x0, 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r4, r5) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000100)=0x0) ioctl$TUNSETOWNER(r2, 0x400454cc, r6) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r7, r8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="01200000", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) 14:01:43 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2c5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'sha3-224\x00'}}) 14:01:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)={0x14, 0x17, 0xa, 0x101, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 286.765865][T11587] autofs4:pid:11587:autofs_fill_super: called with bogus options 14:01:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000200)) 14:01:44 executing program 1: prctl$PR_GET_FP_MODE(0x2e) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 14:01:44 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2c5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'sha3-224\x00'}}) 14:01:44 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x2, &(0x7f00001c9fff)="03", 0x4) 14:01:44 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) 14:01:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)={0x14, 0x17, 0xa, 0x101, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 287.571068][T11609] autofs4:pid:11609:autofs_fill_super: called with bogus options 14:01:44 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa2901, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000), 0x4) pwrite64(r0, 0x0, 0x0, 0x0) 14:01:44 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2c5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'sha3-224\x00'}}) 14:01:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000200)) 14:01:44 executing program 5: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}]}, 0x34}}, 0x0) 14:01:44 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r6, r7) ioctl$IMSETDEVNAME(r7, 0x80184947, &(0x7f00000000c0)={0x0, 'syz1\x00'}) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000280)={r5}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0xfff, 0x2, 0xb, 0x101, 0xffffffff, 0x6, 0x9, 0x200, r5}, 0x20) 14:01:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x0, 0x1134, 0x0, 0x158, 0x1218, 0x220, 0x1218, 0x1218, 0x220, 0x1218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x52020000, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@unspec=@helper={{0x44, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'syzkaller1\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x344) 14:01:45 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[0x2], [], @private}, 0x0, 0x0, 0x1, 0x3}, 0x20) [ 288.294522][T11628] autofs4:pid:11628:autofs_fill_super: called with bogus options 14:01:45 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) init_module(&(0x7f0000000100)='/dev/ashmem\x00', 0xc, &(0x7f0000000140)='#%$--.\x00') pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r3, r4) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x50) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f0000000000)={0xffffffffffffffff, 0x1000004, 0x1573fa16, 0x801}) openat2(r5, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x1, 0x2, 0xa}, 0x18) [ 288.444934][T11633] xt_NFQUEUE: number of total queues is 0 14:01:45 executing program 5: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}]}, 0x34}}, 0x0) 14:01:45 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x5c3400, 0x0) ioctl$CHAR_RAW_FLSBUF(r1, 0x1261, &(0x7f0000000040)=0x9) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x885}, 0xc0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) write$dsp(r3, &(0x7f00000001c0)="a5c870cad84564aa63fb278337b1027b14e1fd8c262bc10964db4f3a1c0b7cbac47f49229d86921ff1bc9dcf406904413c78d1134c9832531f59d7f0b540fdb78486cf9145008477633539d7f030e05ef1510dccc3f0bcdbde498156ed5904c73c7788608a12d4efa7d9", 0x6a) 14:01:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x0, 0x1134, 0x0, 0x158, 0x1218, 0x220, 0x1218, 0x1218, 0x220, 0x1218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x52020000, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@unspec=@helper={{0x44, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'syzkaller1\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x344) 14:01:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) ioctl(r0, 0x8b35, &(0x7f0000000040)) 14:01:45 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[0x2], [], @private}, 0x0, 0x0, 0x1, 0x3}, 0x20) 14:01:45 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0xea536c1d9e595778, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) r3 = dup(r2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ec000000a3b69c301522bff8f5b9ff3d457fbc7c0300000054d7ca97a0942260fc000000000100"/48, @ANYRES16=r4, @ANYBLOB="000200000080ffdbdf25070000003400078008000100ffff00000c0004000400000000000000080001000500000008000100040000000c0003000900000000000000040007801c0004800c00078008000400060000000c000780080003001f0000003800018008000300000800002c0004001400010002004e24ac14141000000000000000001400020002004e23ac1e000100000000000000004c0006804600040067636d28616573290000000000000000000000000000000000000000000000001e0000009623ffb9936de6b94969067aaaa37313c67f7793cf2a607172baa0fc0e1a0000"], 0xec}}, 0x0) r5 = openat$vcsu(0xffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x400, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r5, 0xc008ae09, &(0x7f0000000140)=""/33) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000ffffffff0100000008000000ffffffffac1414aa143e6412010200000000ac1414aabb4086d7000000000000"], 0x30) openat$bsg(0xffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x100, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 14:01:45 executing program 5: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}]}, 0x34}}, 0x0) [ 289.001707][T11651] xt_NFQUEUE: number of total queues is 0 14:01:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) ioctl(r0, 0x8b35, &(0x7f0000000040)) 14:01:46 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x620000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 14:01:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x0, 0x1134, 0x0, 0x158, 0x1218, 0x220, 0x1218, 0x1218, 0x220, 0x1218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x52020000, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@unspec=@helper={{0x44, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'syzkaller1\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x344) 14:01:46 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[0x2], [], @private}, 0x0, 0x0, 0x1, 0x3}, 0x20) [ 289.516412][T11665] xt_NFQUEUE: number of total queues is 0 14:01:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) ioctl(r0, 0x8b35, &(0x7f0000000040)) 14:01:46 executing program 5: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}]}, 0x34}}, 0x0) 14:01:46 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000040)={0x80, 0x4, 0x3, 0x781d, 0xfffffffa, 0x9}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x329041, 0x0) pwrite64(r2, 0x0, 0x0, 0x0) 14:01:46 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x14, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', r1}) 14:01:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x0, 0x1134, 0x0, 0x158, 0x1218, 0x220, 0x1218, 0x1218, 0x220, 0x1218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x52020000, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@unspec=@helper={{0x44, 'helper\x00'}, {0x0, 'RAS\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'syzkaller1\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x344) 14:01:46 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[0x2], [], @private}, 0x0, 0x0, 0x1, 0x3}, 0x20) 14:01:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) ioctl(r0, 0x8b35, &(0x7f0000000040)) [ 290.002568][T11679] xt_NFQUEUE: number of total queues is 0 14:01:46 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'veth0_to_hsr\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000580)={&(0x7f0000000100), 0xc, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c010000", @ANYRES16=0x0, @ANYBLOB="040027bd7000fedbdf25020000002c000180140002006e723000000000000000000000000000140002006d61637365633000000000000001000018000180140002", @ANYRES32=0x0, @ANYBLOB="80000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="14000200626f6e643000000000000000000000000800", @ANYRES32=r3, @ANYBLOB="140002006d6163766c616e3100000000000000001400020073797a6b616c6c65723100000000000014000200687372300000000000000000000000001400020073797a5f74756e000000000000000000300001800800030000000000080003000300000014000200636169663000", @ANYRES32=r5, @ANYBLOB="39d6e569d32e87757098cf4422cd32330a3007d32a1fd26abfa4daa250101e51d0af19ffb49b195486d467974741db5467dc6d4eb79792839eab05d19514cc683c2df9248d6989c76df20168"], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000003000000013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x4e68d5f8) 14:01:47 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x40000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r5 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x1c, r4, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r4, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7ff}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}]}, 0x44}}, 0x4) r7 = dup2(r1, r2) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) dup2(r8, 0xffffffffffffffff) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(0xffffffffffffffff, r9) ioctl$DRM_IOCTL_MODE_GET_LEASE(r9, 0xc01064c8, &(0x7f00000003c0)={0x7, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000340)) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06464b8, &(0x7f0000000100)={0x100, 0x8001, 0x1ff, 0x8, 0x1, [0x8, 0xba, 0x9, 0x1], [0x3f, 0x9, 0x7b36, 0xffffffc0], [0x3f, 0x4, 0xa2bb, 0x4], [0xffffffff, 0x80000000, 0xffffffff, 0x10001]}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r7, 0x8010661b, &(0x7f00000000c0)) pwrite64(r0, 0x0, 0x0, 0x0) 14:01:47 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x44, r4, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x2c, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r4, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x80c0}, 0x10) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 14:01:47 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@hyper}) 14:01:47 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe0802, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @queue}], 0x1c) write$sndseq(r0, &(0x7f0000000240)=[{0x10081, 0x6, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) [ 290.471977][ T33] audit: type=1804 audit(1595253707.302:13): pid=11692 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir852932665/syzkaller.0dagDF/33/bus" dev="sda1" ino=16132 res=1 14:01:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="02020409100000000000004c9e0000000200080002000000000000000000004105000600200000000a00000000000000000500e500080700e0001f0000000000000920000000000002000100000000fffffffb02000098a805000500000000000a"], 0x80}}, 0x0) [ 290.745486][ T33] audit: type=1400 audit(1595253707.332:14): avc: denied { ioctl } for pid=11689 comm="syz-executor.1" path="socket:[35404]" dev="sockfs" ino=35404 ioctlcmd=0x8933 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 14:01:47 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe0802, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @queue}], 0x1c) write$sndseq(r0, &(0x7f0000000240)=[{0x10081, 0x6, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) 14:01:47 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x541800, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000040)) pwrite64(r0, 0x0, 0x0, 0x0) 14:01:47 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@hyper}) [ 291.045312][ T33] audit: type=1804 audit(1595253707.872:15): pid=11706 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir852932665/syzkaller.0dagDF/33/bus" dev="sda1" ino=16132 res=1 [ 291.255967][ T33] audit: type=1800 audit(1595253707.972:16): pid=11688 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16132 res=0 [ 291.276112][ T33] audit: type=1800 audit(1595253707.972:17): pid=11706 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16132 res=0 14:01:48 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'veth0_to_hsr\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000580)={&(0x7f0000000100), 0xc, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c010000", @ANYRES16=0x0, @ANYBLOB="040027bd7000fedbdf25020000002c000180140002006e723000000000000000000000000000140002006d61637365633000000000000001000018000180140002", @ANYRES32=0x0, @ANYBLOB="80000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="14000200626f6e643000000000000000000000000800", @ANYRES32=r3, @ANYBLOB="140002006d6163766c616e3100000000000000001400020073797a6b616c6c65723100000000000014000200687372300000000000000000000000001400020073797a5f74756e000000000000000000300001800800030000000000080003000300000014000200636169663000", @ANYRES32=r5, @ANYBLOB="39d6e569d32e87757098cf4422cd32330a3007d32a1fd26abfa4daa250101e51d0af19ffb49b195486d467974741db5467dc6d4eb79792839eab05d19514cc683c2df9248d6989c76df20168"], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000003000000013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x4e68d5f8) 14:01:48 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0xfffffffffffffe01, 0x3ff, 0x4e06}) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 14:01:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="02020409100000000000004c9e0000000200080002000000000000000000004105000600200000000a00000000000000000500e500080700e0001f0000000000000920000000000002000100000000fffffffb02000098a805000500000000000a"], 0x80}}, 0x0) 14:01:48 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe0802, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @queue}], 0x1c) write$sndseq(r0, &(0x7f0000000240)=[{0x10081, 0x6, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) 14:01:48 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'batadv0\x00', 0x1}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x30, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r4, @ANYBLOB="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"], 0xa8}, 0x1, 0x0, 0x0, 0x200408c1}, 0x0) pwrite64(r2, 0x0, 0x0, 0x0) 14:01:48 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@hyper}) [ 291.809759][ T33] audit: type=1804 audit(1595253708.642:18): pid=11726 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir852932665/syzkaller.0dagDF/34/bus" dev="sda1" ino=16151 res=1 14:01:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="02020409100000000000004c9e0000000200080002000000000000000000004105000600200000000a00000000000000000500e500080700e0001f0000000000000920000000000002000100000000fffffffb02000098a805000500000000000a"], 0x80}}, 0x0) 14:01:48 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe0802, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @queue}], 0x1c) write$sndseq(r0, &(0x7f0000000240)=[{0x10081, 0x6, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) 14:01:48 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200980, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000040)={0x4, 0x9, 0x1, r0, 0x0, &(0x7f0000000000)={0x30365, 0x1000, [], @value=0x87}}) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 14:01:49 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@hyper}) 14:01:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="02020409100000000000004c9e0000000200080002000000000000000000004105000600200000000a00000000000000000500e500080700e0001f0000000000000920000000000002000100000000fffffffb02000098a805000500000000000a"], 0x80}}, 0x0) 14:01:49 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(0xffffffffffffffff, r1) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3d) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r8, 0x0) sendmsg$netlink(r0, &(0x7f0000001740)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)=[{&(0x7f00000000c0)={0x142c, 0x3f, 0x2, 0x70bd27, 0x25dfdbfb, "", [@typed={0x8, 0xc, 0x0, 0x0, @fd=r0}, @generic="2db475828e36d3bf26581fc70f022bfc5ae84fb78879deb8f6b0d32d48078ce1911cde2a90d7846a1f02e0", @generic="76b1b79bf76787e5a68987", @nested={0x34, 0x3b, 0x0, 0x1, [@generic="c38a8bd8a693e47eec72b6f77fa74af5f22f6d4dd7e24b4f5e7ce3c5552362e2e6e2cea1e14770f35a3daee722f86e5e"]}, @nested={0x23e, 0x3d, 0x0, 0x1, [@typed={0x14, 0x3f, 0x0, 0x0, @str='/dev/sequencer2\x00'}, @typed={0x8, 0x3b, 0x0, 0x0, @fd=r0}, @generic="853618f1557d36b30fb9dbaed5b370ee05bd8f8adf41a06c7d52a6e790833d1ad932f288d49e501a25f75d6af342f25c7a75cce1020293a4ca66e0600ac4efd24b9e7dd41558a6d0d89b4056ea510f6351d34f790f5674e308deb8f968060706bc9be61d8043bb118151dff61874f874d1c4f58ff764ad06a05ffe26b2606c49cc3f354d55e683076e0ad148885f7a7e5f6adce23e48efc46830fc08a8b300411896548cf90f95a2bab2b85b0d0d774759169395948a5660425474edd895701b2dbf7db6f38680ade6b1bbd259705ca6e5a958ab64e7b6d8c57f2574a3926ea99a1e9f6385c906b37c566732a7185240eaa6644b13", @generic="28bd5b5d4f08f76c6a687f647c44f48ea3207de7e82f10ef13825a8954144a39cff6c6ff1df3c3c049bc60f1c3c5ae1001cce0e1f99af5ed74313001a6d3c0f41124a37c5cbb79f357553020f764d523c65051d2f272925ebdc3b3f15e19675820bbf8af4636095b838838f53a5303f3f57439187c9c5abb60233dba9c6583cfe34a0026adbe1f83961305295626a62b615ca7da6623b809d56d00", @generic="3a9e2d8fc74e5ded80c206956de87fd4eee95e85018ae12ed328a4a433633dd4444cf7f3c5e4b349cedbcbd442c0490a0ce59615139b45f85d801d59bbd89e423d0826c56ab2832d9ea4ae718aeac7421146af4ae94576845ff1b411d056fe7c308d9822e0ef4576e7a649fda8806bd3b8d926b49502f03387e3de2160ff0cc639e7be116e54ca337f6e6bf748af"]}, @typed={0x102, 0x4c, 0x0, 0x0, @binary="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"}, @typed={0x14, 0x22, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @typed={0x8, 0x59, 0x0, 0x0, @str='/*[\x00'}, @generic="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", @generic="ae590fc39521242470c89f716d11e3fd6ac9fb12f5f47d39a24494166e1f45f985e0623714d073baf1913fe80250f91f5110a27168d4b20b19372cf76ae9dcb823ab06600a5ac130"]}, 0x142c}, {&(0x7f0000001500)={0xe4, 0x3f, 0x100, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x14, 0x8b, 0x0, 0x0, @ipv6=@loopback}, @generic="cd094d4a5df57459202816f94f", @generic="12a8162e01af394eb26041104d27a7a66d54cf08276df93025041d773570f99433dea0c3c0d1f62009898f3b4f4903c8992cde06a2e3ae4eb17b670a058d1bbd7c92d86259e153cbbc6fc2ba81dcdc748733bc5ec4f0f739a111f5e388669f86a9cec0d4ec9e259ac3fefc16114c7cb04adcfa0597ebd72cd7b9", @typed={0x2d, 0xb, 0x0, 0x0, @binary="63ec3204b507cc1b01218c1890afa81174dc17d9dfeaf8b14f8dcce40e11baa65ffb73a5bd78295547"}, @typed={0x8, 0x75, 0x0, 0x0, @ipv4=@loopback}]}, 0xe4}], 0x2, &(0x7f0000001680)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0, r2]}}, @cred={{0x18, 0x1, 0x2, {r4, r6, r8}}}], 0xac}, 0x20000040) pwrite64(r0, 0x0, 0x0, 0x0) 14:01:49 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'veth0_to_hsr\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000580)={&(0x7f0000000100), 0xc, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c010000", @ANYRES16=0x0, @ANYBLOB="040027bd7000fedbdf25020000002c000180140002006e723000000000000000000000000000140002006d61637365633000000000000001000018000180140002", @ANYRES32=0x0, @ANYBLOB="80000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="14000200626f6e643000000000000000000000000800", @ANYRES32=r3, @ANYBLOB="140002006d6163766c616e3100000000000000001400020073797a6b616c6c65723100000000000014000200687372300000000000000000000000001400020073797a5f74756e000000000000000000300001800800030000000000080003000300000014000200636169663000", @ANYRES32=r5, @ANYBLOB="39d6e569d32e87757098cf4422cd32330a3007d32a1fd26abfa4daa250101e51d0af19ffb49b195486d467974741db5467dc6d4eb79792839eab05d19514cc683c2df9248d6989c76df20168"], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000003000000013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x4e68d5f8) 14:01:49 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 14:01:49 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x70040, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r3 = openat$snapshot(0xffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x5190c0, 0x0) flistxattr(r3, &(0x7f0000000140)=""/14, 0xe) dup2(r1, r2) getsockname$unix(r2, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) [ 292.960018][ T33] audit: type=1804 audit(1595253709.792:19): pid=11751 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir852932665/syzkaller.0dagDF/35/bus" dev="sda1" ino=16154 res=1 14:01:49 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400000, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) pwrite64(r0, 0x0, 0x0, 0x30001) 14:01:50 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge0\x00'}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) 14:01:50 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 14:01:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000180)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e8650f01c883dd0066b9800000c00f326635008000000f3066b9800000c00f326635000400000f30666fed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x800000004ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:01:50 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r3}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, 0x0) 14:01:50 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'veth0_to_hsr\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000580)={&(0x7f0000000100), 0xc, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c010000", @ANYRES16=0x0, @ANYBLOB="040027bd7000fedbdf25020000002c000180140002006e723000000000000000000000000000140002006d61637365633000000000000001000018000180140002", @ANYRES32=0x0, @ANYBLOB="80000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="14000200626f6e643000000000000000000000000800", @ANYRES32=r3, @ANYBLOB="140002006d6163766c616e3100000000000000001400020073797a6b616c6c65723100000000000014000200687372300000000000000000000000001400020073797a5f74756e000000000000000000300001800800030000000000080003000300000014000200636169663000", @ANYRES32=r5, @ANYBLOB="39d6e569d32e87757098cf4422cd32330a3007d32a1fd26abfa4daa250101e51d0af19ffb49b195486d467974741db5467dc6d4eb79792839eab05d19514cc683c2df9248d6989c76df20168"], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000003000000013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x4e68d5f8) [ 293.680763][ T33] audit: type=1804 audit(1595253710.512:20): pid=11767 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir252312750/syzkaller.PV19pt/93/bus" dev="sda1" ino=16157 res=1 14:01:50 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r2 = dup2(r0, r1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000001, 0x80010, r2, 0xcef57000) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000300)) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000000f060000000000000000000005000002050d0100070000000500010008000000050001000700000021626310c58706000b00010000000600f7d434f83d03f30b00010000007c47ffaa356405a6a4"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x80, 0x30) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000200)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x50) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r6, 0x0, 0x0, 0x0) [ 293.759135][T11770] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 293.839382][ T33] audit: type=1804 audit(1595253710.632:21): pid=11767 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir252312750/syzkaller.PV19pt/93/bus" dev="sda1" ino=16157 res=1 [ 293.864058][ T33] audit: type=1804 audit(1595253710.642:22): pid=11767 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir252312750/syzkaller.PV19pt/93/bus" dev="sda1" ino=16157 res=1 [ 293.888432][ T33] audit: type=1804 audit(1595253710.662:23): pid=11767 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir252312750/syzkaller.PV19pt/93/bus" dev="sda1" ino=16157 res=1 14:01:50 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 14:01:51 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r2 = io_uring_setup(0xe05, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x1, 0x2a9}) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x1, r2, 0x0, 0x0, 0x44, 0x0, 0x3}]) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r3, r4) r5 = dup(r3) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(0xffffffffffffffff, r6) getsockname$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast1}, &(0x7f0000000400)=0x10) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r7, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r8, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1060400, 0xfffffffffffffffb}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r8}}, 0x18) 14:01:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000180)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e8650f01c883dd0066b9800000c00f326635008000000f3066b9800000c00f326635000400000f30666fed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x800000004ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 294.393803][ T33] audit: type=1804 audit(1595253711.222:24): pid=11783 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir852932665/syzkaller.0dagDF/36/bus" dev="sda1" ino=16156 res=1 14:01:51 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 14:01:51 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge0\x00'}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) 14:01:51 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x600400, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 14:01:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000180)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e8650f01c883dd0066b9800000c00f326635008000000f3066b9800000c00f326635000400000f30666fed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x800000004ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:01:52 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) write$P9_RWALK(r2, &(0x7f0000000000)={0x4a, 0x6f, 0x1, {0x5, [{0x6198536af10c433d, 0x3, 0x6}, {0x0, 0x2, 0x1}, {0x20, 0x3, 0x2}, {0x80, 0x1}, {0x4, 0x4, 0x7}]}}, 0x4a) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="c3a6750f0d7b3a24ac2dd029ba78ba757ef36ca38402c6eff569fc34d24156a1b9a171f42afd6218dc761d7db80e63629977dcac8bcd5feb9927c5f57347c9ef9fed5b7420bb296f42853a94536d4fc26e9ad9711ef2256947df00bba89778f29b3176d8fd497c52c162920889be44ee0c669f46bb3b7f323deacf2d4442b846fe8c8076dfa21acb749b895bbcec2ab701fd292a325c8c6e51ac59657a6e3dba52d839401b6faac53c4b6df8dae40cbf125cf917edc8c20ed50e88583edf8e0209420fbbfdb7349aeec04f8e0aa51ec37eb83fafb35757bcdde34cf5a7b23ddb4b861761bed17436b006dfdcbdaf3038ae25aedcf9", 0xf5}, {&(0x7f00000001c0)="2ec29a93addd4f4beb4dfde904f67d370b0628cece79a83619ba6aadc8a5660800b40db41b6923efb1e6dff905f2701506260fded9da1c146b6cde7dc7df13fb000e88e408090221215cd608419e5026010142be19bac562bb1bef8aa615e64a8a9639163c4cdf2a451be075ebb61eceb2413cda51e3b6c7cf6ec60277e0b9ef562df75d4c2e22c99f299ad491c6c05a46b1b18e51bb7ed24464beffc9cd01aecc7be7686e071a4a7f3eeb67ebccffba6275b5efa073f1c5f1ac680987a638f8d9e20f775f2bda914b20bf5ac1caa6dede8d9580789ad16366d39eb670e7ba4077271761ce394c347ad605c4a4d2", 0xee}, {&(0x7f00000002c0)="ef0059afc1834b3c426eb2b0cb01df98f7ad26a5eec4df0a6d3122b8c4ef8efe3c43", 0x22}, {&(0x7f0000000300)="266cfcc3c33330a16019451a41713e2954e3fd00b1c3e8b71b6861c63dd766dca65ad0576121ea29496902d0647b84e46c2e89fdd5ac83a2bf3100511101c8e9dc3d49b67ec8b2c3b0ed7769443a6b43af8909302bfc05e13a92775bbff38ef6c25d1db2be6477b2a51438af760f1ca88570694063f000daf8956674aab06cb090bb407cd625a1f1b25a810ba625d51aab1ec0a0d8debaf33d4334070f3bd5beca", 0xa1}, {&(0x7f00000003c0)="af095a1136469a63315d8718658cf76784665303f8fa5a6beb9935a41ae7f7ea677b9640fde3c9aebad9c230e0cfefe7497d588ab32edc0082d44df9f14e32a40138213040b75b7b547ac8ed7cd62475838a215b903d2a06f0", 0x59}], 0x5, &(0x7f0000000480)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x1ff}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r4, @local, @local}}}], 0x58}, 0xf4c8de5f183eae64) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r9, 0x0) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000600)=[r7, r9, r10]) 14:01:52 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020026bd7000fddbdf251300000008000104040000001200bd0000023f00010108000200f7ff2ee4a200b4389cc6176dcb19"], 0x30}, 0x1, 0x0, 0x0, 0x20004001}, 0x4000000) 14:01:52 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge0\x00'}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) 14:01:52 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge0\x00'}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) 14:01:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000180)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e8650f01c883dd0066b9800000c00f326635008000000f3066b9800000c00f326635000400000f30666fed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x800000004ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 296.062024][ T33] kauditd_printk_skb: 12 callbacks suppressed [ 296.062078][ T33] audit: type=1804 audit(1595253712.882:37): pid=11826 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir852932665/syzkaller.0dagDF/37/bus" dev="sda1" ino=16168 res=1 14:01:53 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge0\x00'}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) 14:01:53 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$mixer_OSS_ALSAEMULVER(r2, 0x80044df9, &(0x7f0000000140)) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40004}, 0x41) [ 296.407834][ T33] audit: type=1804 audit(1595253712.982:38): pid=11831 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir717061136/syzkaller.ajqbFL/69/bus" dev="sda1" ino=16172 res=1 [ 296.432623][ T33] audit: type=1804 audit(1595253712.992:39): pid=11831 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir717061136/syzkaller.ajqbFL/69/bus" dev="sda1" ino=16172 res=1 14:01:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000000)) pwrite64(r0, 0x0, 0x0, 0x0) [ 296.456891][ T33] audit: type=1804 audit(1595253713.012:40): pid=11831 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir717061136/syzkaller.ajqbFL/69/bus" dev="sda1" ino=16172 res=1 [ 296.868845][ T33] audit: type=1804 audit(1595253713.702:41): pid=11847 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir252312750/syzkaller.PV19pt/95/bus" dev="sda1" ino=16142 res=1 [ 296.954294][ T33] audit: type=1804 audit(1595253713.782:42): pid=11847 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir252312750/syzkaller.PV19pt/95/bus" dev="sda1" ino=16142 res=1 14:01:54 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge0\x00'}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) 14:01:54 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge0\x00'}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) [ 297.163729][ T33] audit: type=1804 audit(1595253713.842:43): pid=11847 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir252312750/syzkaller.PV19pt/95/bus" dev="sda1" ino=16142 res=1 [ 297.188208][ T33] audit: type=1804 audit(1595253713.852:44): pid=11847 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir252312750/syzkaller.PV19pt/95/bus" dev="sda1" ino=16142 res=1 14:01:54 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge0\x00'}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) 14:01:54 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x185c00, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 14:01:54 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socketpair(0x3, 0x5, 0x8001, &(0x7f0000000000)={0xffffffffffffffff}) pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x17, 0x4) [ 297.524840][ T33] audit: type=1804 audit(1595253714.352:45): pid=11860 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir730631619/syzkaller.sd6tp5/157/bus" dev="sda1" ino=16166 res=1 [ 297.733623][ T33] audit: type=1804 audit(1595253714.442:46): pid=11859 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir730631619/syzkaller.sd6tp5/157/bus" dev="sda1" ino=16166 res=1 14:01:55 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) socket$kcm(0x29, 0x2, 0x0) 14:01:55 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge0\x00'}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) 14:01:55 executing program 1: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000000)) 14:01:55 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge0\x00'}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) 14:01:55 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @fixed={[], 0x11}, 0x7}, 0xa) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 14:01:55 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge0\x00'}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) 14:01:55 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x64) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r2, 0x0, 0x0, 0x0) 14:01:55 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge0\x00'}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) 14:01:56 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x408480, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) r4 = socket(0x2, 0x80805, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r9 = dup2(r7, r8) ioctl$sock_netdev_private(r8, 0x89f6, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000280)={r6}, 0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000000)={r6, 0x1}, 0x8) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r10) ioctl$NS_GET_PARENT(r10, 0xb702, 0x0) setns(r3, 0x80) sendmsg$OSF_MSG_ADD(r9, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0xe0c, 0x0, 0x5, 0x801, 0x0, 0x0, {0x5, 0x0, 0x2}, [{{0x254, 0x1, {{0x0, 0x80}, 0x9, 0x9, 0xfffd, 0x4b, 0x22, 'syz0\x00', "112f8c390b05d762b70868a1a3ae33e38d963c3c7156d6519b0efc3bf055a915", "5bfa3b50623c137c5325470108ff70ac42f51e7517d0ac6482b761c994136dd7", [{0x3, 0x4, {0x2, 0x81}}, {0x20, 0x800, {0x3, 0xfffff969}}, {0x6, 0x5, {0x0, 0x401}}, {0x4f, 0x98c, {0x1, 0x8001}}, {0x1000, 0x8, {0x3, 0x4}}, {0x6, 0x8, {0x2, 0x17d}}, {0xb74, 0x2, {0x1, 0x1000}}, {0xb93b, 0x3ff, {0x0, 0x3}}, {0x5, 0xfff8, {0x2, 0x8}}, {0x72, 0x2, {0x0, 0xe0}}, {0x1, 0x4, {0x0, 0x1c48}}, {0xff, 0x1, {0x3, 0x1}}, {0x8, 0x8, {0x3, 0x7}}, {0x69d, 0x8, {0x3, 0xca}}, {0x7, 0x9, {0x0, 0xfff}}, {0x80, 0x5, {0x1}}, {0x400, 0x493a, {0x2, 0x4}}, {0x8, 0x8000, {0x2, 0x80000001}}, {0xfffc, 0x4, {0x1, 0x7}}, {0x8001, 0x7, {0x2, 0x5}}, {0x1, 0x0, {0x0, 0x1ff}}, {0x18, 0x80, {0x1, 0x7}}, {0x9, 0x100, {0x3, 0x8b}}, {0x2, 0x6, {0x3, 0x2}}, {0x1ff, 0x9, {0x3, 0xf75}}, {0x5, 0x5, {0x0, 0xa000000}}, {0x1, 0x0, {0x0, 0x9}}, {0x527a, 0x5, {0x0, 0x5}}, {0x1, 0x8001, {0x2, 0x5}}, {0x4, 0x1ff, {0x3, 0x6}}, {0x60d, 0x6, {0x0, 0x586}}, {0x2, 0x2, {0x2}}, {0xfff, 0x81, {0x3, 0x6d1}}, {0x1, 0x8000, {0x0, 0x100}}, {0xfffd, 0x0, {0x3, 0x3}}, {0x6, 0x1f, {0x1}}, {0x9, 0x8, {0x2, 0x9}}, {0x194, 0x4, {0x0, 0xfffffffb}}, {0x5f43, 0x7, {0x1}}, {0x3, 0xfffb, {0x0, 0x4ac}}]}}}, {{0x254, 0x1, {{0x1, 0x8001}, 0x2, 0x4, 0x8, 0x10, 0x24, 'syz0\x00', "725df3aaf515b8204c14fdb72272efea90f210bf41dd33f8d1f881c7865e4b98", "3df5f461a601d30ff73f6cc0406e97b49c9bed859e102c30a0b07396be43b42f", [{0xca, 0x7, {0x1, 0xd74}}, {0x1, 0x2, {0x0, 0x6}}, {0x81, 0x40, {0x2, 0x7}}, {0x101, 0x7fff, {0x1, 0x7}}, {0x4, 0x2, {0x1, 0x9}}, {0x2, 0x2, {0x1, 0x80}}, {0x2, 0x8, {0x3, 0x62}}, {0x3f, 0xcbc, {0x1, 0x40}}, {0x212, 0x3, {0x2, 0x8}}, {0xbf4, 0x0, {0x3, 0x7ff}}, {0x2, 0x5, {0x2, 0x4}}, {0x0, 0xff81, {0x1, 0x8}}, {0xff, 0x1, {0x0, 0x9}}, {0xfff, 0x7f, {0x0, 0x3}}, {0x7, 0x7, {0x1, 0x3}}, {0x1ff, 0x7, {0x0, 0x3}}, {0x1f, 0x0, {0x3, 0x3}}, {0x8, 0x8, {0x3, 0x2193}}, {0x9, 0x8001, {0x0, 0x2}}, {0x3, 0x1ff, {0x1, 0x9}}, {0x20, 0x3, {0x3, 0x1ff}}, {0x7de2, 0x4, {0x0, 0x100}}, {0x8, 0x80, {0x0, 0xf9}}, {0x9, 0x7, {0x2, 0x6}}, {0x8, 0x72ed, {0x1, 0xe2}}, {0x9, 0x8, {0x3, 0x4}}, {0x2, 0xfff7, {0x2, 0x640eaec2}}, {0x449c, 0x1, {0x0, 0x80000001}}, {0x130a, 0x4, {0x0, 0x6}}, {0x3, 0x8, {0x0, 0xfffff4f7}}, {0x1, 0x200, {0x3, 0x6}}, {0x82, 0x3ff}, {0x7, 0x3, {0x3, 0x894}}, {0x9, 0x0, {0x0, 0xb3}}, {0x6, 0xf801, {0x2}}, {0x9, 0x1, {0x3}}, {0x8, 0x7, {0x0, 0x3ff}}, {0x1ee, 0x9, {0x2, 0xf4}}, {0xf2cc, 0x3, {0x3}}, {0x8, 0xaf, {0x3, 0x8}}]}}}, {{0x254, 0x1, {{0x2, 0x80000001}, 0x3, 0x2, 0x1, 0x400, 0x2, 'syz0\x00', "a212c061d423492de442a75691f6dc998d95851088598e65ef86635f43da8ed3", "1a5dd06128218463b68ed6d1aa6433915d8698697107463ca1b8341ac6faf1ba", [{0x3, 0x80, {0x3}}, {0x1ff, 0x9, {0x0, 0x401}}, {0xff, 0x5, {0x3, 0x2}}, {0x5, 0x1, {0x2, 0x9}}, {0x0, 0x7f, {0x0, 0xffffffff}}, {0xfff, 0x5f, {0x2, 0x80000001}}, {0x101, 0x68, {0x0, 0x54b}}, {0x2, 0x5, {0xeb89feafe18798b4, 0x5}}, {0x1, 0x1f, {0x3, 0x8}}, {0x2, 0x2, {0x2, 0x1}}, {0x4, 0x4, {0x0, 0xffffff00}}, {0x6, 0xc7a5, {0x2, 0x2}}, {0x2, 0x0, {0x3, 0x7}}, {0xfff, 0x7f08, {0x2, 0xffffffff}}, {0x1, 0x7, {0x3, 0x7f}}, {0x9, 0x401, {0x2, 0x9}}, {0x4, 0x8001, {0x1, 0x2}}, {0x9, 0x800, {0x2, 0x8}}, {0x4, 0x7, {0x3, 0xfffffff7}}, {0xfffa, 0x1, {0x1}}, {0x80, 0x0, {0x0, 0x13c9f242}}, {0x40, 0x7, {0x2, 0x2000400}}, {0x0, 0x100, {0x0, 0x7}}, {0x3ff, 0x0, {0x2, 0xffffffde}}, {0x8, 0x7fff, {0x2, 0x7f}}, {0x8, 0x400, {0x1, 0xf3ad}}, {0x9, 0x3f, {0x1, 0x9}}, {0x0, 0x7fff, {0x1, 0x7}}, {0x5, 0x0, {0x0, 0x8}}, {0x6, 0x1, {0x1, 0x25fc6a0e}}, {0x5, 0x8, {0x1, 0x80}}, {0x3, 0x730, {0x1, 0xfffffffc}}, {0x4, 0x100, {0x3, 0x101}}, {0xbf, 0xc88, {0x0, 0x3}}, {0x9, 0x5, {0x3, 0x7}}, {0xffff, 0x200, {0x1}}, {0xa75, 0x5f31, {0x0, 0x1c0000}}, {0x3, 0x0, {0x0, 0xffff}}, {0x2, 0x1, {0x3, 0x6}}, {0x1000, 0x3cda, {0x1, 0x3}}]}}}, {{0x254, 0x1, {{0x0, 0xfffffffc}, 0xfc, 0x81, 0x3, 0x5, 0x6, 'syz1\x00', "e809a470a3f315f2ad0c449aa1f921295bcb747e51244817117d70fdb367a9b4", "640093eeea1fc8b89452fdfe188bc8511a19f6267a6f31026d72590060f60500", [{0x4, 0x4, {0x1, 0x8000}}, {0x5, 0x624, {0x0, 0x1}}, {0xfe, 0x5, {0x3, 0x9}}, {0x8000, 0x0, {0x1, 0x4}}, {0x4, 0x7, {0x2, 0x2}}, {0x5, 0x400, {0x2, 0x5}}, {0x0, 0x5, {0x1, 0x8000}}, {0x1, 0xff, {0x1, 0x8001}}, {0x2, 0x7fff, {0x1, 0xa0b}}, {0x6, 0x71cd, {0x0, 0x7}}, {0x6, 0x0, {0x2, 0x3}}, {0x4, 0x80, {0x1, 0x6}}, {0x8, 0x0, {0x2, 0x4}}, {0x8, 0x5d, {0x0, 0x3f}}, {0x4, 0x2, {0x2, 0x1}}, {0xea38, 0x8, {0x2, 0x6}}, {0x78, 0x800, {0x2, 0x8}}, {0xcc5, 0x9c2, {0x3}}, {0x6, 0x9, {0x1, 0x1}}, {0x1, 0x7, {0x3, 0x10000}}, {0x7, 0x7, {0x0, 0x5}}, {0x0, 0x1, {0x3, 0x80000000}}, {0xe5, 0x0, {0x3, 0x200000}}, {0x5b16, 0x1ff, {0x0, 0xc}}, {0x3, 0x5, {0x1, 0x1f}}, {0x1, 0x5728, {0x2, 0x8}}, {0x8001, 0x1, {0x3, 0x2}}, {0x2, 0x80, {0x1, 0x80}}, {0x1ff, 0x604f, {0x0, 0xda}}, {0x2000, 0x8, {0x0, 0x80000001}}, {0xfff, 0x2, {0x1, 0x3}}, {0x1, 0x0, {0x3, 0x7a}}, {0xd4, 0xce00, {0x1}}, {0x57c, 0x8, {0x0, 0x1f}}, {0x3ff, 0x7fff, {0x1, 0xfff}}, {0x40, 0x3, {0x1, 0x7}}, {0x800, 0x3, {0x0, 0x7}}, {0x80, 0x1, {0x1, 0x80000000}}, {0x7c, 0x2, {0x1, 0x3}}, {0x9, 0x3, {0x0, 0x7}}]}}}, {{0x254, 0x1, {{0x3, 0x7}, 0x9, 0x93, 0x2, 0x3f, 0xf, 'syz1\x00', "153ba64661989c57dacb3fcb0566004c8d4c449f352e5541cd7f6dd038e3ca80", "2a70c08ac815067eafe2c7cc3e9da66f1cd01ac04da9c5730a310e4c5da1af14", [{0xb5, 0x400, {0x0, 0x800}}, {0xd14, 0x0, {0x0, 0xffffff7f}}, {0xb0, 0x8, {0x2, 0x6}}, {0x400, 0x7af, {0x0, 0x7}}, {0x45, 0x7, {0x2, 0x8}}, {0x7, 0x2, {0x1, 0x81}}, {0x20, 0x3, {0x3, 0x6}}, {0x4, 0x0, {0x0, 0x2}}, {0x932d, 0x0, {0x0, 0x40}}, {0xd27, 0xfff, {0x3, 0x81}}, {0x6, 0x6}, {0x3, 0x5, {0x3, 0x1000}}, {0x1, 0x193, {0x2, 0x2}}, {0x8, 0xcf8, {0x1, 0x8}}, {0xffff, 0x3ff, {0x2, 0x2}}, {0x7f, 0xe66d, {0x1, 0x8}}, {0x100, 0x9, {0x1, 0x8}}, {0x4, 0x1, {0x2, 0x2}}, {0x36b0, 0x5, {0x3, 0x9}}, {0x2, 0x8, {0x3, 0x6}}, {0x4, 0x9, {0x1, 0xfffffffd}}, {0x1, 0x7, {0x3, 0xffffffff}}, {0xffff, 0x9, {0x1, 0x1}}, {0xc0, 0x400, {0x0, 0xc6b3}}, {0x9, 0x81, {0x0, 0x7}}, {0x200, 0x5, {0x1, 0x1}}, {0xffff, 0x101, {0x3, 0x3}}, {0xc81b, 0x9, {0x1, 0x62}}, {0x390, 0x53, {0x2, 0x7ff}}, {0x7, 0x0, {0x1, 0x4}}, {0x927e, 0x5, {0x0, 0x9}}, {0x5, 0x8000, {0x2, 0xc04}}, {0x2, 0x7f, {0x3, 0x1}}, {0x0, 0xff, {0x3, 0x4}}, {0x0, 0x9, {0x1, 0x1}}, {0x6, 0x200, {0x2, 0xa0f}}, {0xff, 0xc12e, {0x1, 0x8001}}, {0x7, 0x9, {0x1, 0x4}}, {0x20, 0x8001, {0x1, 0xbc39}}, {0x7f, 0x200, {0x0, 0x2}}]}}}, {{0x254, 0x1, {{0x0, 0x8}, 0x7f, 0x1f, 0x5, 0x7ff, 0x1c, 'syz1\x00', "7f19d0a8f581c80c24a4dd75b3476f06ae5999bf0fd56d10a04e8f355fd70452", "9d007251263836bd07dda9457990a9c3b91c3f7871911cf70f1db2f48c87f7b4", [{0xcc8, 0x1000, {0x0, 0x7}}, {0x58, 0x9, {0x1, 0x66}}, {0x3, 0x40, {0x0, 0x20}}, {0x40, 0x7, {0x3, 0x7fff}}, {0x5, 0x7, {0x1, 0x3}}, {0xf000, 0xf78, {0x2}}, {0x5, 0x2, {0x2, 0x4}}, {0x0, 0x0, {0x1, 0x5}}, {0x0, 0x8, {0x1, 0x8}}, {0x20, 0x20, {0x1, 0xe6}}, {0xffff, 0xfff, {0x3, 0x6}}, {0x7647, 0x0, {0x2, 0x4}}, {0x1000, 0x1ff, {0x1, 0x4}}, {0x7ff, 0x20, {0x1, 0x1f}}, {0x100, 0x3, {0x1, 0x1ff}}, {0x0, 0x3, {0x0, 0x5}}, {0x8, 0x2, {0x2, 0x3}}, {0x200, 0x9a9, {0x0, 0x1b0d}}, {0x5, 0x7, {0x3}}, {0x20, 0x0, {0x1, 0x3}}, {0x100, 0x8, {0x2, 0x7fffffff}}, {0x100, 0xfffa, {0x2}}, {0x81, 0x8, {0x2, 0x9}}, {0xfdf5, 0x3f, {0x3, 0x6}}, {0x8da, 0x1, {0x1, 0x5e0}}, {0xb690, 0x3, {0x3, 0xb8}}, {0x4dc7, 0x0, {0x0, 0x401}}, {0x1, 0x82cb, {0x0, 0x5}}, {0x85db, 0xdb3, {0x2, 0xbe28}}, {0x40, 0x9, {0x1, 0x9}}, {0x400, 0xfff7, {0x1, 0x9}}, {0x7, 0x6, {0x0, 0xffffffff}}, {0x7, 0x63, {0x1, 0x5}}, {0x200, 0x1, {0x0, 0x7d7}}, {0x8, 0x20, {0x2}}, {0x81, 0x3634, {0x3, 0x7}}, {0x40, 0x3, {0x1}}, {0x3, 0x200, {0x2, 0x6}}, {0x200, 0xae, {0x3}}, {0x800, 0x56, {0x3, 0x2}}]}}}]}, 0xe0c}, 0x1, 0x0, 0x0, 0x4}, 0x20044841) 14:01:56 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x82240, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x14, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x48}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000440)={'ip_vti0\x00', 0x0, 0x7, 0x40, 0x2, 0x4, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x65, 0x0, 0x0, 0x4, 0x0, @multicast2, @empty, {[@ssrr={0x89, 0x13, 0xff, [@multicast1, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback]}, @cipso={0x86, 0x47, 0xffffffffffffffff, [{0x6, 0x2}, {0x0, 0x5, "f91cf0"}, {0x0, 0x5, "c2bd63"}, {0x2, 0xe, "90fd8804891a08cd1761fa1f"}, {0x7, 0x11, "a5c1796ed56775ef0cadbb619bf5a7"}, {0x7, 0xa, "1a95e573b26d7538"}, {0x1, 0x9, "b8f3061338e84f"}, {0x7, 0x3, "91"}]}, @generic={0x82, 0xf, "88989666d697ebfb54a465dbef"}, @cipso={0x86, 0x11, 0x1, [{0x1, 0xb, "54efae240cc6b01d36"}]}]}}}}}) sendmsg$nl_route(r2, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@bridge_getlink={0x74, 0x12, 0x20, 0x70bd28, 0x25dfdbff, {0x7, 0x0, 0x0, r3, 0x1, 0x4000}, [@IFLA_PHYS_PORT_ID={0x15, 0x22, "8296bab331d605b0ba8a4ce1e8d5345fb9"}, @IFLA_MAP={0x20, 0xe, {0x3, 0x1ed6, 0x5, 0x1, 0x40, 0x4}}, @IFLA_PHYS_PORT_ID={0x1c, 0x22, "da6a33f8b550e6800612a1640aae86814e7a5180e2339d43"}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x8, 0x228980) fremovexattr(r4, &(0x7f0000000400)=@known='trusted.overlay.nlink\x00') r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000280)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r6, @in6={{0xa, 0x4e20, 0xfff, @private1={0xfc, 0x1, [], 0x1}, 0x7ff}}, 0x2, 0xec58}, &(0x7f0000000040)=0x88) r8 = openat$cgroup_ro(r0, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r8, 0x65, 0x4, &(0x7f0000000300), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000180)={r7, @in={{0x2, 0x4e20, @rand_addr=0x64010102}}, [0xfff, 0x5, 0xfffffffffffffffb, 0x2, 0x8000, 0x3, 0x8, 0x200, 0xd4, 0xd7, 0xffffffff, 0x2, 0x80000000, 0x8001, 0xffffffffffffffc0]}, &(0x7f0000000280)=0xfc) r9 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) dup2(r9, 0xffffffffffffffff) ioctl$FIBMAP(r9, 0x1, &(0x7f00000003c0)=0x20) 14:01:57 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0xc0600, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) ioctl$F2FS_IOC_DEFRAGMENT(r3, 0xc010f508, &(0x7f0000000040)={0x0, 0x10000}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r4) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x1ff, @fixed={[], 0x11}, 0xfbd, 0x2}, 0xe) 14:01:57 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge0\x00'}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) 14:01:57 executing program 1: openat$uinput(0xffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x270440, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x8010, r0, 0xb46a9000) 14:01:57 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x18}, 0x18}}, 0x0) 14:01:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000008000)=[{{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000001840)="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", 0xff}, {&(0x7f0000000280)="c1b5e3f83c6aa16b4def5b92e3b676233223f7370e3529523ffe1865db079cc41289e01cdb1788b98243f42dcc2a7c11e1cd70c3d5bfe729bd05fdf90b4d0dd80a05a3cc9777b7506a6850870a1ed7ad9730e56995243aaac18b7aadc61809cedf4e933cd3e62ea6660c25551bd9b7e553424f956326e1de7d5dfeae41fe3c41b3792d3e5d9e94444222b2a8f4ef6bc7d8edbc64e9461132f9035feae7ab8671d84fed5406bac97444d5c3810defe879c2d25d63acb6107e88066f65d5feb18f3c0b973f297771c02f84a6b26b75e7d579455c", 0xd3}, {&(0x7f00000000c0)="23c967228f50450ad36e615f5b2e3cd516397630fc0dfbdb24d0b2a841af95cfde4a115a2a955a363ff1bec16139ec0be6c6ed310a529282863cd22040d69cad1d2f", 0x42}, {&(0x7f0000001940)="358ff71dcb326836ceb135cb4ce264007f66feec204378e78144e1954440f4391a75f96c97eaf78941da5354b12ce9e76ee1a73e4aaab37aab772516dc9dc8c833878394cbd59320790eddda89e23c6269179e12ca54eb68db1cd7ac66d179c4fa405b51361448bc60b1ee22370be0b8a6c48d46358437c1a5f28fb3a1ea84fc3fd79258af4c3670d57a5ae3bb67e866fc702fdd88c48dc24b1d06a91fe68e26c4ba45d55ef56a105148855e28d04ac048d2496bba6ccd1dbd12251dabcba8d9c86d90883449e8b3e553e994bce587ec270934b8de554116cc2c3f786a18e7de0229d392f04c89d754f28d18a548435d2e6ea54a43d4606c5f2bc25b50c4690dd36abd99af772de3a6380ad4fdf7e8967bd312b6851153f8df5cf1d7c733ecf37009a12abec9bcf99c492ec7ce430b1b56739d3580a35235905275278cb657e2b2dcc4fd16a9d8aec14c6cab2bccde627087f7468e0e2b47021a9ff4cedf", 0x15e}, {&(0x7f0000000480)="e09455c4144560e54b4eda0d98c48f287c59a60cbc0835f82616be6d16f3a6f086bd2321c96e5003719d11eb83a44a67701963af38995b006ca7529ff23fe6f6dd0b9a078f0ac655008a4699b8ffb6bd393a9a33953320fa18a0b6cb9ec38261d7f840cf2b8b22cf1519906480f85babe9fda7c7efcdca2fae382f1a87fba13e71b3632553350843f2a5902fa9c5a79124bc6c3304850c92209917df3c09d9c4f3d166503a2704d91caae01d0a3b0b075eae3fefe031a005f9b504a547e1962d147afebcd657c995314bad102c0be3419d712b29a144ff73782a63", 0xdb}, {&(0x7f00000005c0)="f901460f8b1e33990c7b5ba66960ce7e51ceb7d8586022054c9d2b641c8dbf446fd3d38fa5912e42951d87f6b3bd40dc0c20cac90e189772a80d9c5ccd6213072a64272ee9e31753475f7098d7eef2bda611656e939c6725f125469467780d13f58f724387c40f94c798d582e1c8d0ee4ce1d201dc4cb0d0ba5b24dfd557f4e29510f4792b58f4f66d0d05ff67a3fda81615e35e3512f06b61bf7c32489210a92deaa307c8d92f259b7b647a85117f887a083d5dd3a69e3bb74c2587e9d024e3e01c8b9154572a8dc7e6e6744a43c8", 0xcf}, {&(0x7f00000006c0)="310146", 0x3}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="dfe84ca63af16297d06b8f6a5186eb6ef3fe89eddce89a128e4d8b5790040133cf6bb23dbcc0c375bf4e3c12e1254f22812ba09b3ca36897bab4203a2b624e4f339daff7cc30a2cf710857a568492a08df59a21561665862a2ee4d772b46cba0bcc44b40197b597f0547a2777b37f14978933d2d74110430921488b5588270956720e5ce222ffe59890ab3dc1ccd01f78618951496d9f3280e298a3018f3d44f5843488447b725d71b89fcc508c8b121807c3b6b97d0841102aa", 0xba}], 0x9}}], 0x1, 0x4000c905) 14:01:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000), 0x4) 14:01:58 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x100000) sched_getscheduler(r1) write$FUSE_LK(r0, &(0x7f0000000000)={0x28, 0xfffffffffffffff5, 0x5, {{0x1, 0x100000001, 0x0, r1}}}, 0x28) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 14:01:58 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x18}, 0x18}}, 0x0) 14:01:58 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) pwrite64(r0, 0x0, 0x0, 0x0) 14:01:58 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000008000)=[{{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000001840)="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", 0xff}, {&(0x7f0000000280)="c1b5e3f83c6aa16b4def5b92e3b676233223f7370e3529523ffe1865db079cc41289e01cdb1788b98243f42dcc2a7c11e1cd70c3d5bfe729bd05fdf90b4d0dd80a05a3cc9777b7506a6850870a1ed7ad9730e56995243aaac18b7aadc61809cedf4e933cd3e62ea6660c25551bd9b7e553424f956326e1de7d5dfeae41fe3c41b3792d3e5d9e94444222b2a8f4ef6bc7d8edbc64e9461132f9035feae7ab8671d84fed5406bac97444d5c3810defe879c2d25d63acb6107e88066f65d5feb18f3c0b973f297771c02f84a6b26b75e7d579455c", 0xd3}, {&(0x7f00000000c0)="23c967228f50450ad36e615f5b2e3cd516397630fc0dfbdb24d0b2a841af95cfde4a115a2a955a363ff1bec16139ec0be6c6ed310a529282863cd22040d69cad1d2f", 0x42}, {&(0x7f0000001940)="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", 0x15e}, {&(0x7f0000000480)="e09455c4144560e54b4eda0d98c48f287c59a60cbc0835f82616be6d16f3a6f086bd2321c96e5003719d11eb83a44a67701963af38995b006ca7529ff23fe6f6dd0b9a078f0ac655008a4699b8ffb6bd393a9a33953320fa18a0b6cb9ec38261d7f840cf2b8b22cf1519906480f85babe9fda7c7efcdca2fae382f1a87fba13e71b3632553350843f2a5902fa9c5a79124bc6c3304850c92209917df3c09d9c4f3d166503a2704d91caae01d0a3b0b075eae3fefe031a005f9b504a547e1962d147afebcd657c995314bad102c0be3419d712b29a144ff73782a63", 0xdb}, {&(0x7f00000005c0)="f901460f8b1e33990c7b5ba66960ce7e51ceb7d8586022054c9d2b641c8dbf446fd3d38fa5912e42951d87f6b3bd40dc0c20cac90e189772a80d9c5ccd6213072a64272ee9e31753475f7098d7eef2bda611656e939c6725f125469467780d13f58f724387c40f94c798d582e1c8d0ee4ce1d201dc4cb0d0ba5b24dfd557f4e29510f4792b58f4f66d0d05ff67a3fda81615e35e3512f06b61bf7c32489210a92deaa307c8d92f259b7b647a85117f887a083d5dd3a69e3bb74c2587e9d024e3e01c8b9154572a8dc7e6e6744a43c8", 0xcf}, {&(0x7f00000006c0)="310146", 0x3}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="dfe84ca63af16297d06b8f6a5186eb6ef3fe89eddce89a128e4d8b5790040133cf6bb23dbcc0c375bf4e3c12e1254f22812ba09b3ca36897bab4203a2b624e4f339daff7cc30a2cf710857a568492a08df59a21561665862a2ee4d772b46cba0bcc44b40197b597f0547a2777b37f14978933d2d74110430921488b5588270956720e5ce222ffe59890ab3dc1ccd01f78618951496d9f3280e298a3018f3d44f5843488447b725d71b89fcc508c8b121807c3b6b97d0841102aa", 0xba}], 0x9}}], 0x1, 0x4000c905) 14:01:58 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)='#', 0x1}], 0x1}, 0x0) 14:01:58 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000008000)=[{{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000001840)="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", 0xff}, {&(0x7f0000000280)="c1b5e3f83c6aa16b4def5b92e3b676233223f7370e3529523ffe1865db079cc41289e01cdb1788b98243f42dcc2a7c11e1cd70c3d5bfe729bd05fdf90b4d0dd80a05a3cc9777b7506a6850870a1ed7ad9730e56995243aaac18b7aadc61809cedf4e933cd3e62ea6660c25551bd9b7e553424f956326e1de7d5dfeae41fe3c41b3792d3e5d9e94444222b2a8f4ef6bc7d8edbc64e9461132f9035feae7ab8671d84fed5406bac97444d5c3810defe879c2d25d63acb6107e88066f65d5feb18f3c0b973f297771c02f84a6b26b75e7d579455c", 0xd3}, {&(0x7f00000000c0)="23c967228f50450ad36e615f5b2e3cd516397630fc0dfbdb24d0b2a841af95cfde4a115a2a955a363ff1bec16139ec0be6c6ed310a529282863cd22040d69cad1d2f", 0x42}, {&(0x7f0000001940)="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", 0x15e}, {&(0x7f0000000480)="e09455c4144560e54b4eda0d98c48f287c59a60cbc0835f82616be6d16f3a6f086bd2321c96e5003719d11eb83a44a67701963af38995b006ca7529ff23fe6f6dd0b9a078f0ac655008a4699b8ffb6bd393a9a33953320fa18a0b6cb9ec38261d7f840cf2b8b22cf1519906480f85babe9fda7c7efcdca2fae382f1a87fba13e71b3632553350843f2a5902fa9c5a79124bc6c3304850c92209917df3c09d9c4f3d166503a2704d91caae01d0a3b0b075eae3fefe031a005f9b504a547e1962d147afebcd657c995314bad102c0be3419d712b29a144ff73782a63", 0xdb}, {&(0x7f00000005c0)="f901460f8b1e33990c7b5ba66960ce7e51ceb7d8586022054c9d2b641c8dbf446fd3d38fa5912e42951d87f6b3bd40dc0c20cac90e189772a80d9c5ccd6213072a64272ee9e31753475f7098d7eef2bda611656e939c6725f125469467780d13f58f724387c40f94c798d582e1c8d0ee4ce1d201dc4cb0d0ba5b24dfd557f4e29510f4792b58f4f66d0d05ff67a3fda81615e35e3512f06b61bf7c32489210a92deaa307c8d92f259b7b647a85117f887a083d5dd3a69e3bb74c2587e9d024e3e01c8b9154572a8dc7e6e6744a43c8", 0xcf}, {&(0x7f00000006c0)="310146", 0x3}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="dfe84ca63af16297d06b8f6a5186eb6ef3fe89eddce89a128e4d8b5790040133cf6bb23dbcc0c375bf4e3c12e1254f22812ba09b3ca36897bab4203a2b624e4f339daff7cc30a2cf710857a568492a08df59a21561665862a2ee4d772b46cba0bcc44b40197b597f0547a2777b37f14978933d2d74110430921488b5588270956720e5ce222ffe59890ab3dc1ccd01f78618951496d9f3280e298a3018f3d44f5843488447b725d71b89fcc508c8b121807c3b6b97d0841102aa", 0xba}], 0x9}}], 0x1, 0x4000c905) 14:01:58 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa0, 0x1405, 0x300, 0x70bd2b, 0x25dfcbfb, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x1}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x3}, {0x8, 0x3, 0x5}}, {{0x8, 0x1, 0x1}, {0xfdc9, 0x3, 0x4}}, {{0x8}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x4}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4c856}, 0x10000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x28000000, 0x14000) ioctl$KDSKBSENT(r1, 0x4b49, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1, 0xd0141) setsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f0000000240)=0x3, 0x4) keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x2}) 14:01:58 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x18}, 0x18}}, 0x0) 14:01:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 14:01:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x4c}}, 0x0) 14:01:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) 14:01:59 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000008000)=[{{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000001840)="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", 0xff}, {&(0x7f0000000280)="c1b5e3f83c6aa16b4def5b92e3b676233223f7370e3529523ffe1865db079cc41289e01cdb1788b98243f42dcc2a7c11e1cd70c3d5bfe729bd05fdf90b4d0dd80a05a3cc9777b7506a6850870a1ed7ad9730e56995243aaac18b7aadc61809cedf4e933cd3e62ea6660c25551bd9b7e553424f956326e1de7d5dfeae41fe3c41b3792d3e5d9e94444222b2a8f4ef6bc7d8edbc64e9461132f9035feae7ab8671d84fed5406bac97444d5c3810defe879c2d25d63acb6107e88066f65d5feb18f3c0b973f297771c02f84a6b26b75e7d579455c", 0xd3}, {&(0x7f00000000c0)="23c967228f50450ad36e615f5b2e3cd516397630fc0dfbdb24d0b2a841af95cfde4a115a2a955a363ff1bec16139ec0be6c6ed310a529282863cd22040d69cad1d2f", 0x42}, {&(0x7f0000001940)="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", 0x15e}, {&(0x7f0000000480)="e09455c4144560e54b4eda0d98c48f287c59a60cbc0835f82616be6d16f3a6f086bd2321c96e5003719d11eb83a44a67701963af38995b006ca7529ff23fe6f6dd0b9a078f0ac655008a4699b8ffb6bd393a9a33953320fa18a0b6cb9ec38261d7f840cf2b8b22cf1519906480f85babe9fda7c7efcdca2fae382f1a87fba13e71b3632553350843f2a5902fa9c5a79124bc6c3304850c92209917df3c09d9c4f3d166503a2704d91caae01d0a3b0b075eae3fefe031a005f9b504a547e1962d147afebcd657c995314bad102c0be3419d712b29a144ff73782a63", 0xdb}, {&(0x7f00000005c0)="f901460f8b1e33990c7b5ba66960ce7e51ceb7d8586022054c9d2b641c8dbf446fd3d38fa5912e42951d87f6b3bd40dc0c20cac90e189772a80d9c5ccd6213072a64272ee9e31753475f7098d7eef2bda611656e939c6725f125469467780d13f58f724387c40f94c798d582e1c8d0ee4ce1d201dc4cb0d0ba5b24dfd557f4e29510f4792b58f4f66d0d05ff67a3fda81615e35e3512f06b61bf7c32489210a92deaa307c8d92f259b7b647a85117f887a083d5dd3a69e3bb74c2587e9d024e3e01c8b9154572a8dc7e6e6744a43c8", 0xcf}, {&(0x7f00000006c0)="310146", 0x3}, {&(0x7f0000000700)="d27bff33867de6d26f928af37a158200abafe2d43ee7e1aa4badcc274453a83e32e66cdeb27f89f105239defa840725ea5b1629b626fbc3e75bd8e8c440f55753ffe0a0f4854e4cbbe28600f88a49792dbc7f70e1f83762640df02b018691ef08eb3243115994b66a1c766a0280482a7c4f192fa849eacd350fcae92e856b0341059848d44a397cc8613a1eda2dc851b0a440edb504cfef93affc32b22dc052560f4d74decfa53e3ca2d7628c6f09110b605aafeec6d1c830b126a9a85e76029ef9323c46d7e97a3989cd3067ffe81406ed35c8d1dcb375b119d0306b700738b250822b6197750657e5813d76562b16490b7d76b21a1d0daa0195625c4ea8b4b88e0879c40e9074b849afb71d171999d9de7958f975175417e588f32ba69e34c2f5ae712eec5e383e8bc602f4c9889b182258bfd9ca367c4b142aa6294be0e5b4430832ae00922adc67ef1c54a797a9e799602698ef4dd7f36594f5ca8ea2c528ff0d21dd7a0ff68d53898d47dfcb366650c54555a016deec1e886c0ffd14142a42ea83f3992caca49821b3c1cf6d7096da5d4970c39b11cefbcaf6c00eded1221e89a3debf94ec5e2d2b836a82b6910906dcc0d8f69bd501e9b42e8ea8a0a2cd6600394f784405d623a1d52627761007546e83340537d9c3ba8895f2bfab3603b3eb4fe0b66a3e6247266b567c3062adf2dea84e18bcbc6943a23fa8a037ee9669d46515af02315326bc0b597adc3158465eb9493827db8e1f8588ee0ee403d921d6168f83084c2dcfb5c191add22a8fba22c2160580be98f7fc894d46c246e4e5e8b251a34d6ebd340fda7ad75ce333f254d0ebc34614d3a8d65d73a95bd43c23c99336bd502574d09d54e902e671324fe835d1052b6816881e77aa9bbe49410b0b9207c9f54162df4cef39fb150ca34aa52462ee2d23c28ee337ed87e669448e3636323504906922fbbba7b4941d2dde010fa4d749de657bd99b044c8afdf37d14dcfbea7d3dc41ad4e67190024559378276a351f88c305262bb04de6150dd3c64396c629a92ed14c020ded6f9d4a2cc15156ebae4228022fb67590b80f0424192daeaf0367d1ebf52efa4877fed2cc30cbbc7920e1b425e9716ab4831be0989077552f186adde2d08b7b524d6cd8e02bba346e782f05034bceb9a738a95a030d40302717597f75b487ea4aede374d3ccb69ffc7f97874f64f8d513ce179e0de03fa433801fec98c36dec747a7ec58f47d694a43c479cf5eaf16ade277fdd54a257128fcbbb99ce98dbce8d9881c717f96d1a50c937ddc7af195af0ad0d95fbb7d5324f508f99bb19b47df7521ddf2a4a4cf15801d08060e28b63a4a89bd1c2affee89b4ddc731eef9217adf82e14ec8b27a7d02c9694c4c86d4d385a42c8843cb760fcffe9d245216348a624f083b3a85d4fd0774699eb81b902fbda82bf32c6ff3d4f3a7325faba655fa0f9c9a072f127bc176d53866c2edd188552a3d432d0c4c241ba7e44ef433bd3e21583902680c3b8a9adb5a5866b30b77606aea8169529c69b125f54786900357cae638888ee9121bbf3ddedb998af11eec9d74912191e108f2094caf20f1a8f82d7e39b03f975d226b03900e4f1514ddbb4b711e2f1afcfc528ff249751040b4801d07b8080c4b76b9bb54b18972caf3bb106cf25a31f874e26b40b1dc557c6cfbee04cba49c59167b19eca2620f0ee12b596e01bc47db7c75b581e8936301b920cbbc0cf450c0e3a51cf45f5056a3bd3918d3fc5a6aca3462542c38893bb0cff88257773d682e542cf3b12c0789f3bc70cb93867160c80a01a7dd9c8a63b354b3cad5fa043c14cb1ed20cbe2946baa274fd90072bfc1e664ea499534ba95f719a9a8374d593bfae2ca7d836a1bf388b9f72357566a1789e152db87f288791d271450da6968eb1574de3a61832ede91ee8cb287a2b59c412423c4c9e3e892f788ec9ca479ddd6983070d5b9b3637acf129db77c2b7a4ea4ea908e1bd0706da49b478d973d9d261e47f52e026f650aab44f15bd488c0b1ebcec41a2aff9f82779d1e26d99cdc421c06e5ad0470159b6a95e75cee2cf9edf911869d378d940d6568917a2627f25822f40ef74e087aa00e4312e9106326589cdaf6eb9eddd0d4f7d35459a53933c0fc6d7e020972a2edabba0c1e212e4909d236d268f72b74f6978ee4ebe383b3086482719adebb540ae0dde70e6f0f9e2b5c9a8e613eba74ab18a35664c58b99679112fa7f0d5ea108ce525c722c7304ba37f9cc9cc2a4ce639aadaa7bd700b3b9e70028ecc708ab8b74f8aad482a068a63b4fe703341be98e7f8ab72d2579ca72b4ae78aa30f7c101184a2cc1ce743ea01852aeb4c4fdee375ce5962edefdef33f752a03614870128e3aa49f0a32c6664c130a649a66b709b8759a77ae3c219e26ddeacb2d3c2afb17141746838f3bbecd13c9bb0a0138ba41d42788260e7a2cc14aa4b868228dfe1e8191fa35d17d6c11e4bf4338f9f0c86e810148d699127dec3378f4103350a800fa9da247f4858ba0f22228a1fcfc968bd6a9b59d96bf4da7083d59c8f171c62094c25c407a7006bd0bfdb8f2414eb709ced99a7ddb51cad65ad69d3564425b07ea93196296b383daeb754be08a119ae075778d3e503f6e9fd0735de5d3b430a2aa666e2e2ee0c3459017e01b46d44e0d6b1a50975c562b5582870b2e5c98694b5ce64b8a0e43ab0d69ff70edeeb8db91ac1f2640e28af3882e3cf321fdff177f05409ed85481478154a2d27289d001e50f8fb23590c177cd89f6b08ccd549028a140c2f1d995e5a0790a37595bb55a63a5dde19e216ca531d41115563048d5ab6bbf93faedb3646b6a4386657f395837d30a7b7e0fb3df5091379f6a3f4aab8cada6be8152a4213ad8851b941a3b7821d2ecfb4c15b8a75c1f5d026fa346a34fda4c78986d358eeecf7210c2a232581cb9ac64becf9002360dfb729979fb5fab3aed7aa0a040eb8875c9807b127181d84d303d6d05c2c34aa2cb95e30aa8ec56813759a022e0cc820cf702c0ad231da990f924a6596f670b7cb9c5dbc097725bebebf151914f1be4fe68aae6d5a749f370c332944394cccc2d11e056c80f45b0b76331fd713e3e7324f7f92d6ee438b259bcfe0ed3902fb793d36f530d3287516facd7ec4c2b252ccbfa2a024b663c98c414132a8e70b1209803bd36d57bd6df1671fac8d21b6e2a5ccf6d652513be93f4dead8f29d0e2d9857db4dee581b792ec6204ae4475ffe26af5d20611390311172554faa2f0caff1593a247cf05528c4929707a77d475cb15ca5713985d9877676272771289f6c98377ea43409050e9bea3e2463c3bb1f6e541246c8a3259e0ac73b413b32e2d2ef179d9c3cbca728c65ef8821f28173b56ccb6d92dfa134c30036c4e05f7097c4cf56c004327343b27bfd49af26601c630925ac072a879131358659dca35c1566bb9bae1f3920af34868a35c957c77fa83178f27a6862efb30c9491822cefde1ef672dddce1af96e328c7db2cef96e5cfdf83eeb6275b4ff26bc04424326780a7b3c728769aa4a1997f0fae217e297e2b2008e1abffa10d72ee3cb2ed53d5a39c575fe15b643c92c3e493a702006162378c67f03ebef776c722aea7a57fbc3379e91b829f5ab151b461ea272e8098a144094ced0e0d1979086a2ab791e71d0659ec3b10875c7e09043706cd603a76e5611d19ed597ca8d833f42a21e1fa0b8c433e84ab53b735bf07976af516b7e458f5a40d1df40f33fc5579512baddaa9dd83127f3b10e972f11f1f78df2225ee5f5746e01962369a9ffd6ee0ac093f28a62a5e7bbf16027a22dc2ea0270a1d8ee49b304c06b080cb08ec64c3f73b9c1b022273c75c0d2354b970f281e4c472e971db1609338af00f5927dc4d6e348c56a25279955fbf5da9b72bde6d11d5634e5c8f006ebdfe2dd4a8226ca1a3e1c63af5ab4d105fb9ab3561c4d6202a342b9258c884508d503f9ceeec70d2928aa23029060afbcafd713648d663fa8af3c094e90f74031dce05974a25c88514a59f31b93947b683c279d3f88f7a64f399ad45476319499045ab1b120dd2e495e7311d507adec1f8c2eb343bc4a5f8d86667e9fde749009acc9cba56d63cec55a81782e37e994654dd0951c0357ee9dba3725064f35d6982d37e71fa688191fff1bc1ca7d2df212369f297745ea14126e834f12f9b6b82d849585c6adf4fe2b3ea284abde6150a0fd28af3476edbfce5e9cd1fd07efde15a3bbe6817b9b7c77234350abe3131d60d75fe43b1c51515fc84a4a8c9ab8815ac8a36eeeaeca23839b53188b5181aae7de72ecd093eac927afba935d327143f8ab81c9ae09a0977a24723f9a15f3b622d6effc67007a45c0f821187fff889f9b1e258b128b4a6b82ebd6b414cacc69c89a872a730c93576a682df1d5ce932295283738756e6cc3d52577f40d1aeb2faa4f4723ddef69179e6a648a354ece2cf00a7ca51fb5e635dae4822ab63d6f2cbafe58dfe6eb8c0541ae630b8c6eccb865461f6725a2a60367bb2b088aa512e7df0df418776317f4ef22a78a18dc4ecbc7a9002dacb7878c33310f3c1345e2016d69f7f1763f24a44f97bce714051e322fe1f067758b0cff79ac0839a92e2ee28f243beaf87373296e998128461f5114b4844009e3110a5c12f3bbd4ac32817372baef469bb098cc93257442623f554116efeb227b97df293ce1716ab5846fe704cbe0cd61be31bee4c253095c4c7586eed1d6e58fe5c5512808be8c3ea699de9a90f9c0fdcf721b89d920bc7d04d0b849aa78d1ac99d7ae9586cbdd4c899f991e30db8d55c3d06e6717de9d81965ff404ae491612a4fd9340488d671a96fd8adcc71de03386f58ee416eed1baad7ea1089a58cd814373dd509ba27f9f21ea34f48de45ef01d48f63d0290807ebb39aceb3abea6385491605363347c91c6c86d58f65d43e9f616151299b0af1a87d5ebae36359c5ed90eeafed00fea1ffd9a847fff760d6bcd79aab9b0d10f89df05c70fc70b5a90818c92288a5b4ca67311644a53adb84ece251dca9542cdcd62eaaff70840b6f390aec30b36a91f20c38ff63e3f9f1f996856ad88d8b26e72a562858abfb16248fc3aa8e12812feec6f69d65d4eb51102e136241973524a26f627f3a63dffe76ec7f2f5b7ddf2ac0dfeafb897bb9749649762ff5d5019290fbdcd97459ffa8a96f55b4b93d95679b2744c82caf4ab0180ffffffffffff0c66a33599a90152306c7df1787abbcb029b8717463b8fc4cbda159bdd467e8d784d3344805d2bc559cd5ce01d1bb5f79e9a6aebe4fc335e9c96a26c2fcab7ed69cb60f3b978d49b7cf9cf2bf1fa95c466ec8ab38fe906161b87ebdf509861dc9c59ebb6ffca9f679caf12d0e165e5b95cb49cc7e5d504df83bda7757cb4cf147328f53fd90e4b805a6fd65b594ed9d25512af645718eff9b6f51735fe5bc71ebed72fa614aba568d05a91125c9da187f2a9c5aaaad5bc26a9426351591e3e841d5a9e5799230d3d4917d547fe7ca86a9aad96849b970794861a2b1f55eb6340c6a882de13e043c19fe0cfbbcfae7ea5d263256c5b48c8b33f0de6e2b3c528fb3a54a1da3a96dcde12c54aee9fb2ff82d02aa2c25000de987a519b7748076c4060f1b3607165b2c33063125bd902eccc62b039b91a1c9dcb4835f9527834f95ef092454970419336ac78581f08ffc8ebcf8095b5ce02ef5e1008e8667e136b2bbb2942d4985ffbc92feb3ae07bbe4320aa8caffd58b9f8080ee3f66500000000", 0x1000}, {&(0x7f0000001700)="dfe84ca63af16297d06b8f6a5186eb6ef3fe89eddce89a128e4d8b5790040133cf6bb23dbcc0c375bf4e3c12e1254f22812ba09b3ca36897bab4203a2b624e4f339daff7cc30a2cf710857a568492a08df59a21561665862a2ee4d772b46cba0bcc44b40197b597f0547a2777b37f14978933d2d74110430921488b5588270956720e5ce222ffe59890ab3dc1ccd01f78618951496d9f3280e298a3018f3d44f5843488447b725d71b89fcc508c8b121807c3b6b97d0841102aa", 0xba}], 0x9}}], 0x1, 0x4000c905) 14:01:59 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) ioctl$KDADDIO(r1, 0x4b34, 0x6b08) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r3, r4) ioctl$TCSETX(r4, 0x5433, &(0x7f0000000000)={0xcf8, 0x3, [0x0, 0xc6, 0x6, 0xf2f9, 0x9], 0xd31}) [ 302.396740][T11956] IPVS: Error connecting to the multicast addr [ 302.421786][T11958] IPVS: Error connecting to the multicast addr [ 302.484475][T11959] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 14:01:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x4c}}, 0x0) 14:01:59 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x18}, 0x18}}, 0x0) 14:01:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) [ 302.722570][T11967] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 14:01:59 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000000)={0x2, 0x8}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r3, r4) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x84}) 14:01:59 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000000080)=""/262, 0x2d, 0x106, 0x8}, 0x20) [ 302.990508][T11973] IPVS: Error connecting to the multicast addr 14:01:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x4c}}, 0x0) 14:01:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) 14:02:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 14:02:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x58, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x44, 0x1, [@m_tunnel_key={0x40, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0xb, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x58}}, 0x0) [ 303.173459][T11976] BPF:[1] TYPEDEF a. [ 303.178055][T11976] BPF:type_id=0 [ 303.181570][T11976] BPF: [ 303.184374][T11976] BPF:Invalid name [ 303.186178][T11977] BPF:[1] TYPEDEF a. [ 303.188281][T11976] BPF: [ 303.188281][T11976] [ 303.192258][T11977] BPF:type_id=0 [ 303.200726][T11977] BPF: [ 303.203553][T11977] BPF:Invalid name [ 303.207503][T11977] BPF: [ 303.207503][T11977] 14:02:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000000080)=""/262, 0x2d, 0x106, 0x8}, 0x20) [ 303.466187][T11989] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 303.478821][T11990] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 14:02:00 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x6) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x404500, 0x0) getpeername$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, &(0x7f00000000c0)=0x20) [ 303.524415][T11991] IPVS: Error connecting to the multicast addr 14:02:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x4c}}, 0x0) 14:02:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x58, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x44, 0x1, [@m_tunnel_key={0x40, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0xb, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x58}}, 0x0) 14:02:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) 14:02:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) [ 303.731447][T11994] BPF:[1] TYPEDEF a. [ 303.736231][T11994] BPF:type_id=0 [ 303.739757][T11994] BPF: [ 303.742572][T11994] BPF:Invalid name [ 303.746705][T11994] BPF: [ 303.746705][T11994] 14:02:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000000080)=""/262, 0x2d, 0x106, 0x8}, 0x20) 14:02:00 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000100)={0xa20000, 0x9, 0x20, r2, 0x0, &(0x7f00000000c0)={0x9b0907, 0x2, [], @string=&(0x7f0000000040)=0x6}}) [ 304.028221][T12004] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 304.044688][T12005] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:02:01 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) [ 304.148656][T12008] IPVS: Error connecting to the multicast addr 14:02:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x58, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x44, 0x1, [@m_tunnel_key={0x40, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0xb, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x58}}, 0x0) 14:02:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) 14:02:01 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff1000/0xf000)=nil, 0xf000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f0000ff2000/0x1000)=nil, 0x1000}, 0x200000}) 14:02:01 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) [ 304.612073][T12017] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 304.643721][T12020] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 14:02:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x58, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x44, 0x1, [@m_tunnel_key={0x40, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0xb, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x58}}, 0x0) 14:02:01 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff1000/0xf000)=nil, 0xf000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f0000ff2000/0x1000)=nil, 0x1000}, 0x200000}) 14:02:01 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x7) 14:02:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0xf, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) [ 305.109813][T12027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:02:02 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff1000/0xf000)=nil, 0xf000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f0000ff2000/0x1000)=nil, 0x1000}, 0x200000}) [ 305.987797][T12046] BPF:[1] TYPEDEF a. [ 305.992103][T12046] BPF:type_id=0 [ 305.995919][T12046] BPF: [ 305.998739][T12046] BPF:Invalid name [ 306.002521][T12046] BPF: [ 306.002521][T12046] 14:02:02 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000000080)=""/262, 0x2d, 0x106, 0x8}, 0x20) 14:02:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x139e4b39035267eb, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x2, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r4, &(0x7f0000000140)="6aa7a45c2c622d54b51a2b794609660daf63b63a0af87862fff9d2f80b9cda17ffe3f4f1e4fb18512bc2392529562bead48ba45ac22e72774cfcecf60175d67ad1a9505b496f75c6fcc286c1622bf425fb0e02ee7163231ab0be15c4c68b177b53a82a55dc604a7f551a605f93cf13ce561d119a52a99ab36e9628c0cc97351e36169ec3"}, 0x20) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'wg2\x00', 0x1}, 0x18) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6a482, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xf0}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x800}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x9730}]}, 0x88}, 0x1, 0x0, 0x0, 0x24000091}, 0x0) 14:02:02 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) ioctl$PPPOEIOCSFWD(r1, 0x4004b100, &(0x7f0000000000)={0x18, 0x0, {0x1, @dev={[], 0xb}, 'lo\x00'}}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, 0x0) 14:02:02 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) 14:02:02 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) 14:02:02 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff1000/0xf000)=nil, 0xf000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f0000ff2000/0x1000)=nil, 0x1000}, 0x200000}) [ 306.564351][T12064] BPF:[1] TYPEDEF a. [ 306.569436][T12064] BPF:type_id=0 [ 306.572956][T12064] BPF: [ 306.576109][T12064] BPF:Invalid name [ 306.579880][T12064] BPF: [ 306.579880][T12064] 14:02:03 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad58cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) sendmsg$sock(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000080)="a3", 0x1}], 0x1}, 0x0) 14:02:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x139e4b39035267eb, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x2, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r4, &(0x7f0000000140)="6aa7a45c2c622d54b51a2b794609660daf63b63a0af87862fff9d2f80b9cda17ffe3f4f1e4fb18512bc2392529562bead48ba45ac22e72774cfcecf60175d67ad1a9505b496f75c6fcc286c1622bf425fb0e02ee7163231ab0be15c4c68b177b53a82a55dc604a7f551a605f93cf13ce561d119a52a99ab36e9628c0cc97351e36169ec3"}, 0x20) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'wg2\x00', 0x1}, 0x18) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6a482, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xf0}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x800}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x9730}]}, 0x88}, 0x1, 0x0, 0x0, 0x24000091}, 0x0) 14:02:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x139e4b39035267eb, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x2, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r4, &(0x7f0000000140)="6aa7a45c2c622d54b51a2b794609660daf63b63a0af87862fff9d2f80b9cda17ffe3f4f1e4fb18512bc2392529562bead48ba45ac22e72774cfcecf60175d67ad1a9505b496f75c6fcc286c1622bf425fb0e02ee7163231ab0be15c4c68b177b53a82a55dc604a7f551a605f93cf13ce561d119a52a99ab36e9628c0cc97351e36169ec3"}, 0x20) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'wg2\x00', 0x1}, 0x18) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6a482, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xf0}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x800}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x9730}]}, 0x88}, 0x1, 0x0, 0x0, 0x24000091}, 0x0) 14:02:04 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) 14:02:04 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) 14:02:04 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad58cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) sendmsg$sock(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000080)="a3", 0x1}], 0x1}, 0x0) 14:02:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x139e4b39035267eb, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x2, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r4, &(0x7f0000000140)="6aa7a45c2c622d54b51a2b794609660daf63b63a0af87862fff9d2f80b9cda17ffe3f4f1e4fb18512bc2392529562bead48ba45ac22e72774cfcecf60175d67ad1a9505b496f75c6fcc286c1622bf425fb0e02ee7163231ab0be15c4c68b177b53a82a55dc604a7f551a605f93cf13ce561d119a52a99ab36e9628c0cc97351e36169ec3"}, 0x20) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'wg2\x00', 0x1}, 0x18) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6a482, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xf0}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x800}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x9730}]}, 0x88}, 0x1, 0x0, 0x0, 0x24000091}, 0x0) 14:02:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x139e4b39035267eb, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x2, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r4, &(0x7f0000000140)="6aa7a45c2c622d54b51a2b794609660daf63b63a0af87862fff9d2f80b9cda17ffe3f4f1e4fb18512bc2392529562bead48ba45ac22e72774cfcecf60175d67ad1a9505b496f75c6fcc286c1622bf425fb0e02ee7163231ab0be15c4c68b177b53a82a55dc604a7f551a605f93cf13ce561d119a52a99ab36e9628c0cc97351e36169ec3"}, 0x20) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'wg2\x00', 0x1}, 0x18) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6a482, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xf0}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x800}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x9730}]}, 0x88}, 0x1, 0x0, 0x0, 0x24000091}, 0x0) 14:02:05 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad58cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) sendmsg$sock(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000080)="a3", 0x1}], 0x1}, 0x0) 14:02:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x139e4b39035267eb, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x2, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r4, &(0x7f0000000140)="6aa7a45c2c622d54b51a2b794609660daf63b63a0af87862fff9d2f80b9cda17ffe3f4f1e4fb18512bc2392529562bead48ba45ac22e72774cfcecf60175d67ad1a9505b496f75c6fcc286c1622bf425fb0e02ee7163231ab0be15c4c68b177b53a82a55dc604a7f551a605f93cf13ce561d119a52a99ab36e9628c0cc97351e36169ec3"}, 0x20) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'wg2\x00', 0x1}, 0x18) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6a482, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xf0}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x800}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x9730}]}, 0x88}, 0x1, 0x0, 0x0, 0x24000091}, 0x0) 14:02:05 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) 14:02:05 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) 14:02:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x139e4b39035267eb, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x2, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r4, &(0x7f0000000140)="6aa7a45c2c622d54b51a2b794609660daf63b63a0af87862fff9d2f80b9cda17ffe3f4f1e4fb18512bc2392529562bead48ba45ac22e72774cfcecf60175d67ad1a9505b496f75c6fcc286c1622bf425fb0e02ee7163231ab0be15c4c68b177b53a82a55dc604a7f551a605f93cf13ce561d119a52a99ab36e9628c0cc97351e36169ec3"}, 0x20) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'wg2\x00', 0x1}, 0x18) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6a482, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xf0}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x800}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x9730}]}, 0x88}, 0x1, 0x0, 0x0, 0x24000091}, 0x0) 14:02:05 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad58cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) sendmsg$sock(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000080)="a3", 0x1}], 0x1}, 0x0) 14:02:05 executing program 3: unshare(0x6000400) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 14:02:06 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)="0201550000250a100000ff45ac0000ffffff81000800000000000000024000ffffff82000000e10000008877007200300700a5ffffff00000000008000da55aa", 0x40, 0x1c0}, {0x0, 0x0, 0xffffffff}]) 14:02:06 executing program 3: unshare(0x6000400) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 14:02:06 executing program 1: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000005240)=@req={0x20, &(0x7f0000000380)={'veth0_to_hsr\x00', @ifru_hwaddr=@link_local}}) [ 309.730459][T12113] loop4: p1[EZD] p2 p3 p4 [ 309.735921][T12113] loop4: p1 size 11290111 extends beyond EOD, truncated 14:02:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2d, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 309.881363][T12113] loop4: p2 size 1073872896 extends beyond EOD, truncated 14:02:06 executing program 3: unshare(0x6000400) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) [ 309.922650][T12113] loop4: p3 size 1912633224 extends beyond EOD, truncated [ 309.979043][T12113] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 310.112451][T12124] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:02:07 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 14:02:07 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc038563b, &(0x7f00000000c0)) 14:02:07 executing program 3: unshare(0x6000400) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 14:02:07 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)="0201550000250a100000ff45ac0000ffffff81000800000000000000024000ffffff82000000e10000008877007200300700a5ffffff00000000008000da55aa", 0x40, 0x1c0}, {0x0, 0x0, 0xffffffff}]) [ 310.303205][T12133] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:02:07 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 14:02:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2d, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 14:02:07 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="80fd050d9341", 0x6}], 0x1, 0x0) 14:02:07 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc038563b, &(0x7f00000000c0)) [ 310.918306][T12149] loop4: p1[EZD] p2 p3 p4 [ 310.923650][T12149] loop4: p1 size 11290111 extends beyond EOD, truncated [ 310.947603][T12149] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 310.957625][T12149] loop4: p3 size 1912633224 extends beyond EOD, truncated [ 310.972943][T12149] loop4: p4 size 3657465856 extends beyond EOD, truncated 14:02:08 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) [ 311.174624][T12166] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:02:08 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)="0201550000250a100000ff45ac0000ffffff81000800000000000000024000ffffff82000000e10000008877007200300700a5ffffff00000000008000da55aa", 0x40, 0x1c0}, {0x0, 0x0, 0xffffffff}]) 14:02:08 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc038563b, &(0x7f00000000c0)) [ 311.548614][T12185] not chained 10000 origins [ 311.553190][T12185] CPU: 0 PID: 12185 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 311.561870][T12185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.571945][T12185] Call Trace: [ 311.575270][T12185] dump_stack+0x1df/0x240 [ 311.579717][T12185] ? __skb_wait_for_more_packets+0x770/0x770 [ 311.585740][T12185] kmsan_internal_chain_origin+0x6f/0x130 [ 311.591516][T12185] ? kmsan_get_metadata+0x4f/0x180 [ 311.596681][T12185] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 311.602547][T12185] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 311.608776][T12185] ? l2tp_ip6_recvmsg+0xeae/0x1060 [ 311.613955][T12185] ? kmsan_get_metadata+0x11d/0x180 [ 311.619266][T12185] ? kmsan_get_metadata+0x4f/0x180 [ 311.624496][T12185] ? kmsan_internal_set_origin+0x75/0xb0 [ 311.630271][T12185] ? kmsan_get_metadata+0x4f/0x180 [ 311.635487][T12185] ? kmsan_set_origin_checked+0x95/0xf0 [ 311.641196][T12185] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 311.647398][T12185] ? _copy_from_user+0x15b/0x260 [ 311.652445][T12185] ? kmsan_get_metadata+0x4f/0x180 [ 311.657701][T12185] __msan_chain_origin+0x50/0x90 [ 311.662793][T12185] __get_compat_msghdr+0x5be/0x890 [ 311.668058][T12185] get_compat_msghdr+0x108/0x270 [ 311.673162][T12185] do_recvmmsg+0xa6a/0x1ee0 [ 311.677826][T12185] ? kmsan_internal_set_origin+0x75/0xb0 [ 311.683613][T12185] ? kmsan_get_metadata+0x4f/0x180 [ 311.688775][T12185] ? kmsan_internal_set_origin+0x75/0xb0 [ 311.694452][T12185] ? __msan_poison_alloca+0xf0/0x120 [ 311.699793][T12185] ? __sys_recvmmsg+0xb4/0x510 [ 311.704595][T12185] ? __sys_recvmmsg+0xb4/0x510 [ 311.709390][T12185] ? kmsan_get_metadata+0x11d/0x180 [ 311.714664][T12185] __sys_recvmmsg+0x4ca/0x510 [ 311.719396][T12185] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 311.725514][T12185] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 311.731794][T12185] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 311.737991][T12185] __do_fast_syscall_32+0x2aa/0x400 [ 311.743336][T12185] do_fast_syscall_32+0x6b/0xd0 [ 311.748258][T12185] do_SYSENTER_32+0x73/0x90 [ 311.752885][T12185] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 311.759241][T12185] RIP: 0023:0xf7f2f549 [ 311.763326][T12185] Code: Bad RIP value. [ 311.767402][T12185] RSP: 002b:00000000f5d2a0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 311.775873][T12185] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020006fc0 [ 311.783890][T12185] RDX: 0000000000000300 RSI: 0000000000000000 RDI: 0000000000000000 [ 311.791909][T12185] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 311.799910][T12185] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 311.807932][T12185] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 311.815942][T12185] Uninit was stored to memory at: [ 311.821077][T12185] kmsan_internal_chain_origin+0xad/0x130 [ 311.826836][T12185] __msan_chain_origin+0x50/0x90 [ 311.831810][T12185] __get_compat_msghdr+0x5be/0x890 [ 311.836955][T12185] get_compat_msghdr+0x108/0x270 [ 311.841907][T12185] do_recvmmsg+0xa6a/0x1ee0 [ 311.846424][T12185] __sys_recvmmsg+0x4ca/0x510 [ 311.851119][T12185] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 311.857203][T12185] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 311.863384][T12185] __do_fast_syscall_32+0x2aa/0x400 [ 311.868648][T12185] do_fast_syscall_32+0x6b/0xd0 [ 311.873543][T12185] do_SYSENTER_32+0x73/0x90 [ 311.878078][T12185] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 311.884442][T12185] [ 311.886781][T12185] Uninit was stored to memory at: [ 311.891824][T12185] kmsan_internal_chain_origin+0xad/0x130 [ 311.897590][T12185] __msan_chain_origin+0x50/0x90 [ 311.902542][T12185] __get_compat_msghdr+0x5be/0x890 [ 311.907724][T12185] get_compat_msghdr+0x108/0x270 [ 311.912681][T12185] do_recvmmsg+0xa6a/0x1ee0 [ 311.917221][T12185] __sys_recvmmsg+0x4ca/0x510 [ 311.921943][T12185] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 311.928046][T12185] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 311.934239][T12185] __do_fast_syscall_32+0x2aa/0x400 [ 311.939452][T12185] do_fast_syscall_32+0x6b/0xd0 [ 311.944315][T12185] do_SYSENTER_32+0x73/0x90 [ 311.948853][T12185] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 311.955198][T12185] [ 311.957537][T12185] Uninit was stored to memory at: [ 311.962585][T12185] kmsan_internal_chain_origin+0xad/0x130 [ 311.968332][T12185] __msan_chain_origin+0x50/0x90 [ 311.973285][T12185] __get_compat_msghdr+0x5be/0x890 [ 311.978441][T12185] get_compat_msghdr+0x108/0x270 [ 311.983418][T12185] do_recvmmsg+0xa6a/0x1ee0 [ 311.987933][T12185] __sys_recvmmsg+0x4ca/0x510 [ 311.992629][T12185] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 311.998737][T12185] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 312.004900][T12185] __do_fast_syscall_32+0x2aa/0x400 [ 312.010131][T12185] do_fast_syscall_32+0x6b/0xd0 [ 312.015019][T12185] do_SYSENTER_32+0x73/0x90 [ 312.019531][T12185] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.025859][T12185] [ 312.028190][T12185] Uninit was stored to memory at: [ 312.033226][T12185] kmsan_internal_chain_origin+0xad/0x130 [ 312.038987][T12185] __msan_chain_origin+0x50/0x90 [ 312.043941][T12185] __get_compat_msghdr+0x5be/0x890 [ 312.049065][T12185] get_compat_msghdr+0x108/0x270 [ 312.054037][T12185] do_recvmmsg+0xa6a/0x1ee0 [ 312.058552][T12185] __sys_recvmmsg+0x4ca/0x510 [ 312.063241][T12185] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 312.069353][T12185] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 312.075544][T12185] __do_fast_syscall_32+0x2aa/0x400 [ 312.080765][T12185] do_fast_syscall_32+0x6b/0xd0 [ 312.085652][T12185] do_SYSENTER_32+0x73/0x90 [ 312.090189][T12185] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.096513][T12185] [ 312.098855][T12185] Uninit was stored to memory at: [ 312.103893][T12185] kmsan_internal_chain_origin+0xad/0x130 [ 312.109648][T12185] __msan_chain_origin+0x50/0x90 [ 312.114646][T12185] __get_compat_msghdr+0x5be/0x890 [ 312.119769][T12185] get_compat_msghdr+0x108/0x270 [ 312.124717][T12185] do_recvmmsg+0xa6a/0x1ee0 [ 312.129230][T12185] __sys_recvmmsg+0x4ca/0x510 [ 312.133915][T12185] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 312.140003][T12185] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 312.146177][T12185] __do_fast_syscall_32+0x2aa/0x400 [ 312.151395][T12185] do_fast_syscall_32+0x6b/0xd0 [ 312.156287][T12185] do_SYSENTER_32+0x73/0x90 [ 312.160844][T12185] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.167167][T12185] [ 312.169517][T12185] Uninit was stored to memory at: [ 312.174564][T12185] kmsan_internal_chain_origin+0xad/0x130 [ 312.180326][T12185] __msan_chain_origin+0x50/0x90 [ 312.185307][T12185] __get_compat_msghdr+0x5be/0x890 [ 312.190428][T12185] get_compat_msghdr+0x108/0x270 [ 312.195403][T12185] do_recvmmsg+0xa6a/0x1ee0 [ 312.199912][T12185] __sys_recvmmsg+0x4ca/0x510 [ 312.204624][T12185] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 312.210695][T12185] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 312.216858][T12185] __do_fast_syscall_32+0x2aa/0x400 [ 312.222071][T12185] do_fast_syscall_32+0x6b/0xd0 [ 312.226930][T12185] do_SYSENTER_32+0x73/0x90 [ 312.231438][T12185] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.237757][T12185] [ 312.240084][T12185] Uninit was stored to memory at: [ 312.245142][T12185] kmsan_internal_chain_origin+0xad/0x130 [ 312.250893][T12185] __msan_chain_origin+0x50/0x90 [ 312.255841][T12185] __get_compat_msghdr+0x5be/0x890 [ 312.260964][T12185] get_compat_msghdr+0x108/0x270 [ 312.265913][T12185] do_recvmmsg+0xa6a/0x1ee0 [ 312.270426][T12185] __sys_recvmmsg+0x4ca/0x510 [ 312.275112][T12185] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 312.281216][T12185] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 312.287387][T12185] __do_fast_syscall_32+0x2aa/0x400 [ 312.292608][T12185] do_fast_syscall_32+0x6b/0xd0 [ 312.297479][T12185] do_SYSENTER_32+0x73/0x90 [ 312.302002][T12185] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.308361][T12185] [ 312.310698][T12185] Local variable ----msg_sys@do_recvmmsg created at: [ 312.317387][T12185] do_recvmmsg+0xc5/0x1ee0 [ 312.321811][T12185] do_recvmmsg+0xc5/0x1ee0 14:02:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="80fd050d9341", 0x6}], 0x1, 0x0) 14:02:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2d, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 312.387560][T12187] loop4: p1[EZD] p2 p3 p4 [ 312.392690][T12187] loop4: p1 size 11290111 extends beyond EOD, truncated [ 312.502032][T12187] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 312.554916][T12187] loop4: p3 size 1912633224 extends beyond EOD, truncated [ 312.592516][T12187] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 312.733488][T12199] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:02:09 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc038563b, &(0x7f00000000c0)) 14:02:09 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)="0201550000250a100000ff45ac0000ffffff81000800000000000000024000ffffff82000000e10000008877007200300700a5ffffff00000000008000da55aa", 0x40, 0x1c0}, {0x0, 0x0, 0xffffffff}]) 14:02:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2d, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 14:02:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="80fd050d9341", 0x6}], 0x1, 0x0) [ 313.263125][ T4887] loop4: p1[EZD] p2 p3 p4 [ 313.268759][ T4887] loop4: p1 size 11290111 extends beyond EOD, truncated [ 313.346222][ T4887] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 313.377668][T12227] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.432852][ T4887] loop4: p3 size 1912633224 extends beyond EOD, truncated 14:02:10 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r1, r0) [ 313.507119][ T4887] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 313.606137][T12223] loop4: p1[EZD] p2 p3 p4 [ 313.611486][T12223] loop4: p1 size 11290111 extends beyond EOD, truncated 14:02:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="80fd050d9341", 0x6}], 0x1, 0x0) 14:02:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b5c, &(0x7f0000000040)) [ 313.665814][T12223] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 313.743921][T12223] loop4: p3 size 1912633224 extends beyond EOD, truncated [ 313.786084][T12223] loop4: p4 size 3657465856 extends beyond EOD, truncated 14:02:10 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 14:02:10 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f00000000c0)={0xffff, 0x0, 0x1, 0xffff}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40106435, &(0x7f0000000100)={0x7682, 0x0, 0x1, 0x8000}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r5 = dup2(r3, r4) dup2(r3, r0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x8e94, 0x9}) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r6, r7) ioctl$SNDCTL_DSP_SETTRIGGER(r7, 0x40045010, &(0x7f0000000040)=0x8001) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r8, 0x4b49, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280), 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x1ff}, &(0x7f0000000180)=0x8) 14:02:10 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r1, r0) 14:02:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b5c, &(0x7f0000000040)) 14:02:11 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f00000001c0), 0x0}}], 0x58}, 0x0) 14:02:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r1, r0) 14:02:11 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) r3 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) dup2(r3, r2) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r4, r5) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r6, r7) r8 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80, 0x0) ioctl$VFIO_GET_API_VERSION(r8, 0x3b64) 14:02:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b5c, &(0x7f0000000040)) 14:02:11 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f00000001c0), 0x0}}], 0x58}, 0x0) 14:02:11 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') 14:02:11 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r0]) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 314.953914][T12289] Unknown ioctl 15204 14:02:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r1, r0) 14:02:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b5c, &(0x7f0000000040)) 14:02:12 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x88000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 14:02:12 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r0]) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:02:12 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f00000001c0), 0x0}}], 0x58}, 0x0) 14:02:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005ff3fd32e933004aa00080000000004000000000000000010000", 0x20) 14:02:12 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000240)=0x6) 14:02:12 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x78b481, 0x0) dup2(r1, r2) fchdir(r1) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 14:02:12 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r0]) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:02:12 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f00000001c0), 0x0}}], 0x58}, 0x0) 14:02:17 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') 14:02:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005ff3fd32e933004aa00080000000004000000000000000010000", 0x20) 14:02:17 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000240)=0x6) 14:02:17 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r2, r3) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000180)={r4, 0xf1, "5c0864965a5331bbd81a01ed910f5b405f570ba597575dfb71de919a3cd5e69904fd47311248b3610de6ef11f12d580e788020d013dc0efc379491cc5b61728503702b0c037efc6aa3111d0f481a95aed843beab83595be7ce549cc396619887957881974a94bb2e9ba2d5a6a01340def293a2b00615ae39cf6a475849cbc2fab051f45a6729b6665a33a73d58d57a18be49dce0a1534891ff91ddd213faca5c9f2655055fbae055a7b51c78232b059ae6fec3dff0dfc1ec08eeffabe73cd9b33d892260711d3f2b6812d0c788bf4469c123b76ed8de3f220463ee68d73674750e5dbaebcd14e85c4f3074424cd5b9d4f1"}, &(0x7f0000000280)=0xf9) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r5) socket$kcm(0x29, 0x0, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000002c0)=0x80000000, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r6, r7) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0185647, &(0x7f00000000c0)={0x9a0000, 0x1000, 0x8, r6, 0x0, &(0x7f0000000040)={0xa10905, 0x8000, [], @string=&(0x7f0000000000)=0x81}}) 14:02:17 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0xf}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0xffff}]}}}]}, 0x50}}, 0x0) 14:02:17 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r0]) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:02:17 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000240)=0x6) 14:02:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005ff3fd32e933004aa00080000000004000000000000000010000", 0x20) 14:02:17 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) 14:02:17 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0xf}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0xffff}]}}}]}, 0x50}}, 0x0) 14:02:17 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2c00, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000236000/0x4000)=nil) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f00006bc000/0x3000)=nil, 0x4000) shmat(r2, &(0x7f00006bc000/0x3000)=nil, 0x4000) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/125) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f00000000c0)=""/227) 14:02:17 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000240)=0x6) 14:02:20 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') 14:02:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005ff3fd32e933004aa00080000000004000000000000000010000", 0x20) 14:02:20 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0xf}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0xffff}]}}}]}, 0x50}}, 0x0) 14:02:20 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r5 = socket$inet6_dccp(0xa, 0x6, 0x0) socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x1c, r4, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x200}]}, 0x1c}}, 0x4) 14:02:20 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) 14:02:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0xc, 0x29, 0x3}], 0xc}}], 0x2, 0x0) 14:02:21 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x80, 0x0}, 0x0) 14:02:21 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) 14:02:21 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0xf}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0xffff}]}}}]}, 0x50}}, 0x0) 14:02:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0xc, 0x29, 0x3}], 0xc}}], 0x2, 0x0) 14:02:21 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r5 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001340)={0x2c, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r4, 0x8, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0xfffffff7}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x48000}, 0x4008014) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r7) setsockopt$RDS_RECVERR(r7, 0x114, 0x5, &(0x7f0000000080)=0x1, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x84702, 0x0) ioctl$KDSKBSENT(r8, 0x4b49, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r8, 0x40045731, &(0x7f0000000040)=0x3ff) 14:02:21 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x80, 0x0}, 0x0) 14:02:24 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') 14:02:24 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) 14:02:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0xc, 0x29, 0x3}], 0xc}}], 0x2, 0x0) 14:02:24 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x589080, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 14:02:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ftruncate(r1, 0x40) setsockopt$inet6_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) 14:02:24 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x80, 0x0}, 0x0) 14:02:24 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x80, 0x0}, 0x0) 14:02:24 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000000)=@x25, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/126, 0x7e}, {&(0x7f0000000140)=""/121, 0x79}, {&(0x7f00000001c0)=""/90, 0x5a}, {&(0x7f0000000240)=""/197, 0xc5}, {&(0x7f0000000340)=""/237, 0xed}, {&(0x7f0000000440)=""/29, 0x1d}, {&(0x7f0000000480)=""/17, 0x11}], 0x7, &(0x7f0000000500)=""/118, 0x76}, 0x42) 14:02:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ftruncate(r1, 0x40) setsockopt$inet6_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) 14:02:24 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) recvmmsg(r1, &(0x7f0000000840)=[{{0xffffffffffffffff, 0x0, 0x0}}], 0x1, 0x1, 0x0) 14:02:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0xc, 0x29, 0x3}], 0xc}}], 0x2, 0x0) 14:02:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ftruncate(r1, 0x40) setsockopt$inet6_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) 14:02:28 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r5, r6) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000040)={0x8, 0x4, 0x2ce7, 0x3f, 0x9}) dup2(r3, r4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x7f, 0x5, 0x31, 0xff, 0x0, 0x81, 0x4c, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x9, 0x40}, 0x20, 0x4, 0x8, 0x2, 0x0, 0x800, 0x5480}, r7, 0x3, r0, 0xb) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r2, 0xc259, 0x8, r4}) 14:02:28 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) recvmmsg(r1, &(0x7f0000000840)=[{{0xffffffffffffffff, 0x0, 0x0}}], 0x1, 0x1, 0x0) 14:02:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100004000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 14:02:28 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x2002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x400080) 14:02:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ftruncate(r1, 0x40) setsockopt$inet6_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) 14:02:28 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) recvmmsg(r1, &(0x7f0000000840)=[{{0xffffffffffffffff, 0x0, 0x0}}], 0x1, 0x1, 0x0) 14:02:28 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r1, r2) ioctl$USBDEVFS_GET_SPEED(r2, 0x551f) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x711001) ioctl$TIOCSIG(r3, 0x40045436, 0x8040) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 14:02:29 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) recvmmsg(r1, &(0x7f0000000840)=[{{0xffffffffffffffff, 0x0, 0x0}}], 0x1, 0x1, 0x0) 14:02:29 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$proc_mixer(0xffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x400000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 14:02:29 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x2002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x400080) 14:02:29 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x145000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) dup2(r0, r1) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000000)={@default, @bcast, 0x2, 0x56}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc4000, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, 0x0) 14:02:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100004000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 14:02:29 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x2002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x400080) 14:02:29 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x400040, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x41, 0x0) r2 = dup2(r0, r1) r3 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/zoneinfo\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000180)=0x10001, 0x4) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) timerfd_gettime(r2, &(0x7f0000000100)) ioctl$KDSKBSENT(r4, 0x4b49, 0x0) 14:02:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100004000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 14:02:30 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x2002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x400080) 14:02:30 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="250000001000050fd25a80648c63940d0300fc0010ef12ae2b00a16d053582c137153e3709", 0x25}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000002600)=""/254, 0xfe}, {&(0x7f00000002c0)=""/223, 0xdf}, {&(0x7f00000003c0)=""/66, 0x42}, {&(0x7f0000002940)=""/24, 0x18}, {&(0x7f0000002980)=""/13, 0xd}, {&(0x7f00000029c0)=""/25, 0x19}, {&(0x7f0000002ac0)=""/4096, 0x1000}], 0x7}, 0x0) 14:02:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f00000000c0)) 14:02:30 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x2002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x400080) 14:02:30 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000040)={0x7, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, 0x0) 14:02:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100004000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 14:02:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f00000000c0)) 14:02:30 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="250000001000050fd25a80648c63940d0300fc0010ef12ae2b00a16d053582c137153e3709", 0x25}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000002600)=""/254, 0xfe}, {&(0x7f00000002c0)=""/223, 0xdf}, {&(0x7f00000003c0)=""/66, 0x42}, {&(0x7f0000002940)=""/24, 0x18}, {&(0x7f0000002980)=""/13, 0xd}, {&(0x7f00000029c0)=""/25, 0x19}, {&(0x7f0000002ac0)=""/4096, 0x1000}], 0x7}, 0x0) 14:02:30 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x2002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x400080) 14:02:31 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = dup2(r1, r0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) dup2(r2, r3) 14:02:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x1}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ceff0f", 0x0, "e39a33"}}}}}, 0x2e) 14:02:31 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="250000001000050fd25a80648c63940d0300fc0010ef12ae2b00a16d053582c137153e3709", 0x25}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000002600)=""/254, 0xfe}, {&(0x7f00000002c0)=""/223, 0xdf}, {&(0x7f00000003c0)=""/66, 0x42}, {&(0x7f0000002940)=""/24, 0x18}, {&(0x7f0000002980)=""/13, 0xd}, {&(0x7f00000029c0)=""/25, 0x19}, {&(0x7f0000002ac0)=""/4096, 0x1000}], 0x7}, 0x0) 14:02:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f00000000c0)) 14:02:31 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:02:31 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="250000001000050fd25a80648c63940d0300fc0010ef12ae2b00a16d053582c137153e3709", 0x25}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000002600)=""/254, 0xfe}, {&(0x7f00000002c0)=""/223, 0xdf}, {&(0x7f00000003c0)=""/66, 0x42}, {&(0x7f0000002940)=""/24, 0x18}, {&(0x7f0000002980)=""/13, 0xd}, {&(0x7f00000029c0)=""/25, 0x19}, {&(0x7f0000002ac0)=""/4096, 0x1000}], 0x7}, 0x0) 14:02:31 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = dup2(r1, r0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) dup2(r2, r3) [ 334.851787][T12578] binder: 12577:12578 ioctl c018620c 200000c0 returned -22 [ 334.908708][T12579] binder: 12577:12579 ioctl c018620c 200000c0 returned -22 14:02:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f00000000c0)) 14:02:31 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x2002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x400080) 14:02:32 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:02:32 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = dup2(r1, r0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) dup2(r2, r3) 14:02:32 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = dup2(r1, r0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) dup2(r2, r3) 14:02:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x4f3}) [ 335.584918][T12599] binder: 12595:12599 ioctl c018620c 200000c0 returned -22 14:02:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x1}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ceff0f", 0x0, "e39a33"}}}}}, 0x2e) 14:02:32 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:02:32 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = dup2(r1, r0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) dup2(r2, r3) 14:02:32 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = dup2(r1, r0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) dup2(r2, r3) 14:02:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x4, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) 14:02:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x4f3}) [ 336.178530][T12613] binder: 12610:12613 ioctl c018620c 200000c0 returned -22 14:02:33 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = dup2(r1, r0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) dup2(r2, r3) 14:02:33 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000140)="eb", 0x1, 0xfffffffffffffff9) keyctl$revoke(0x3, r0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1}, 0x0, 0x0, &(0x7f0000000200)={0x4, 0x2, 0x0, 0x4e}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, 0x0, 0x78) add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000004c0)='y\x7fl2\x87et^\xadz\xc5q\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) 14:02:33 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:02:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x4f3}) 14:02:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x4, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) 14:02:33 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000140)="eb", 0x1, 0xfffffffffffffff9) keyctl$revoke(0x3, r0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1}, 0x0, 0x0, &(0x7f0000000200)={0x4, 0x2, 0x0, 0x4e}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, 0x0, 0x78) add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000004c0)='y\x7fl2\x87et^\xadz\xc5q\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) [ 336.749041][T12631] binder: 12628:12631 ioctl c018620c 200000c0 returned -22 14:02:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x1}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ceff0f", 0x0, "e39a33"}}}}}, 0x2e) 14:02:34 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x28, r0, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x28}}, 0x0) 14:02:34 executing program 0: unshare(0x20000400) r0 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r0, 0x0, 0x0) 14:02:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x4, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) 14:02:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x4f3}) 14:02:34 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000140)="eb", 0x1, 0xfffffffffffffff9) keyctl$revoke(0x3, r0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1}, 0x0, 0x0, &(0x7f0000000200)={0x4, 0x2, 0x0, 0x4e}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, 0x0, 0x78) add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000004c0)='y\x7fl2\x87et^\xadz\xc5q\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) [ 337.386083][T12651] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 337.444285][T12655] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 14:02:34 executing program 0: unshare(0x20000400) r0 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r0, 0x0, 0x0) 14:02:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x4, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) 14:02:34 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 14:02:34 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000140)="eb", 0x1, 0xfffffffffffffff9) keyctl$revoke(0x3, r0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1}, 0x0, 0x0, &(0x7f0000000200)={0x4, 0x2, 0x0, 0x4e}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, 0x0, 0x78) add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000004c0)='y\x7fl2\x87et^\xadz\xc5q\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) 14:02:34 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x28, r0, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x28}}, 0x0) 14:02:34 executing program 0: unshare(0x20000400) r0 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r0, 0x0, 0x0) 14:02:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x1}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ceff0f", 0x0, "e39a33"}}}}}, 0x2e) 14:02:35 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}}}}}, 0x0) 14:02:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_GROUP_FWD_MASK={0x6, 0x1f, 0x2}]}}}]}, 0x44}}, 0x0) 14:02:35 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x28, r0, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x28}}, 0x0) 14:02:35 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 14:02:35 executing program 0: unshare(0x20000400) r0 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r0, 0x0, 0x0) [ 338.862213][T12701] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 14:02:35 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}}}}}, 0x0) 14:02:35 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x28, r0, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x28}}, 0x0) 14:02:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_GROUP_FWD_MASK={0x6, 0x1f, 0x2}]}}}]}, 0x44}}, 0x0) 14:02:35 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockname(r0, 0x0, &(0x7f00000001c0)) 14:02:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0xffffff7f, 0x5}) vmsplice(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000540)="6037749e8529698aa2b05896c7325b75d53fdad70b134fdde914da57c8b2b866fdb8fc4a697b3e3a0abd", 0x2a}], 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) [ 339.372802][T12717] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 14:02:36 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 14:02:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) read(r0, 0x0, 0x0) 14:02:36 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}}}}}, 0x0) 14:02:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_GROUP_FWD_MASK={0x6, 0x1f, 0x2}]}}}]}, 0x44}}, 0x0) 14:02:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0xffffff7f, 0x5}) vmsplice(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000540)="6037749e8529698aa2b05896c7325b75d53fdad70b134fdde914da57c8b2b866fdb8fc4a697b3e3a0abd", 0x2a}], 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 14:02:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) read(r0, 0x0, 0x0) 14:02:37 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}}}}}, 0x0) 14:02:37 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) [ 340.287650][T12722] syz-executor.1 (12722) used greatest stack depth: 4248 bytes left 14:02:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_GROUP_FWD_MASK={0x6, 0x1f, 0x2}]}}}]}, 0x44}}, 0x0) 14:02:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) read(r0, 0x0, 0x0) 14:02:37 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockname(r0, 0x0, &(0x7f00000001c0)) 14:02:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0xffffff7f, 0x5}) vmsplice(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000540)="6037749e8529698aa2b05896c7325b75d53fdad70b134fdde914da57c8b2b866fdb8fc4a697b3e3a0abd", 0x2a}], 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 14:02:37 executing program 4: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockname(r0, 0x0, &(0x7f00000001c0)) 14:02:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0xffffff7f, 0x5}) vmsplice(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000540)="6037749e8529698aa2b05896c7325b75d53fdad70b134fdde914da57c8b2b866fdb8fc4a697b3e3a0abd", 0x2a}], 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 14:02:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) 14:02:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) read(r0, 0x0, 0x0) 14:02:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0xffffff7f, 0x5}) vmsplice(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000540)="6037749e8529698aa2b05896c7325b75d53fdad70b134fdde914da57c8b2b866fdb8fc4a697b3e3a0abd", 0x2a}], 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 14:02:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0xffffff7f, 0x5}) vmsplice(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000540)="6037749e8529698aa2b05896c7325b75d53fdad70b134fdde914da57c8b2b866fdb8fc4a697b3e3a0abd", 0x2a}], 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 14:02:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) 14:02:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r0, r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, &(0x7f0000000000)) 14:02:38 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x600080, 0x0) tee(r0, 0xffffffffffffffff, 0xda, 0x0) 14:02:38 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockname(r0, 0x0, &(0x7f00000001c0)) 14:02:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0xffffff7f, 0x5}) vmsplice(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000540)="6037749e8529698aa2b05896c7325b75d53fdad70b134fdde914da57c8b2b866fdb8fc4a697b3e3a0abd", 0x2a}], 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 14:02:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r0, r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, &(0x7f0000000000)) 14:02:39 executing program 4: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockname(r0, 0x0, &(0x7f00000001c0)) 14:02:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) 14:02:39 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x600080, 0x0) tee(r0, 0xffffffffffffffff, 0xda, 0x0) 14:02:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r0, r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, &(0x7f0000000000)) 14:02:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r0, r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, &(0x7f0000000000)) 14:02:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) 14:02:39 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x600080, 0x0) tee(r0, 0xffffffffffffffff, 0xda, 0x0) 14:02:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r0, r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, &(0x7f0000000000)) 14:02:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r0, r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, &(0x7f0000000000)) 14:02:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockname(r0, 0x0, &(0x7f00000001c0)) 14:02:40 executing program 2: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000240)=""/98, 0x62, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000140)="a02c47f1", 0x4}) 14:02:40 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x600080, 0x0) tee(r0, 0xffffffffffffffff, 0xda, 0x0) 14:02:40 executing program 4: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockname(r0, 0x0, &(0x7f00000001c0)) 14:02:40 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x1000001, 0x1dc) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 14:02:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r0, r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, &(0x7f0000000000)) 14:02:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r1, 0x711, 0x0, 0x0, {0xa, 0x0, 0xd00}, [@BATADV_ATTR_MESH_IFINDEX={0x7}]}, 0x1c}}, 0x0) 14:02:40 executing program 2: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000240)=""/98, 0x62, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000140)="a02c47f1", 0x4}) 14:02:40 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x1000001, 0x1dc) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 14:02:40 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 14:02:41 executing program 2: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000240)=""/98, 0x62, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000140)="a02c47f1", 0x4}) 14:02:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r1, 0x711, 0x0, 0x0, {0xa, 0x0, 0xd00}, [@BATADV_ATTR_MESH_IFINDEX={0x7}]}, 0x1c}}, 0x0) 14:02:41 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 14:02:41 executing program 1: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x8000012) 14:02:41 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x1000001, 0x1dc) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 14:02:41 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x1000001, 0x1dc) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 14:02:41 executing program 2: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000240)=""/98, 0x62, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000140)="a02c47f1", 0x4}) 14:02:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r1, 0x711, 0x0, 0x0, {0xa, 0x0, 0xd00}, [@BATADV_ATTR_MESH_IFINDEX={0x7}]}, 0x1c}}, 0x0) 14:02:41 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r1, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) 14:02:41 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 14:02:42 executing program 1: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x8000012) 14:02:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r1, 0x711, 0x0, 0x0, {0xa, 0x0, 0xd00}, [@BATADV_ATTR_MESH_IFINDEX={0x7}]}, 0x1c}}, 0x0) 14:02:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x63}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 14:02:42 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x14, 0x0, 0x4) 14:02:42 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 14:02:42 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r1, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) 14:02:42 executing program 1: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x8000012) 14:02:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x63}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 14:02:42 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x14, 0x0, 0x4) 14:02:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2720, &(0x7f0000000540)=""/102400, &(0x7f0000000000)=0x19000) 14:02:42 executing program 1: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x8000012) 14:02:43 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r1, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) 14:02:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xfffc}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}]}, 0x44}}, 0x0) 14:02:43 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x14, 0x0, 0x4) 14:02:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x63}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 14:02:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2720, &(0x7f0000000540)=""/102400, &(0x7f0000000000)=0x19000) 14:02:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2720, &(0x7f0000000540)=""/102400, &(0x7f0000000000)=0x19000) 14:02:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xfffc}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}]}, 0x44}}, 0x0) 14:02:43 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r1, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) 14:02:43 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x14, 0x0, 0x4) 14:02:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x63}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 14:02:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2720, &(0x7f0000000540)=""/102400, &(0x7f0000000000)=0x19000) 14:02:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2720, &(0x7f0000000540)=""/102400, &(0x7f0000000000)=0x19000) 14:02:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xfffc}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}]}, 0x44}}, 0x0) 14:02:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:02:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2720, &(0x7f0000000540)=""/102400, &(0x7f0000000000)=0x19000) 14:02:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x178, 0x178, 0x1f0, 0x178, 0x3, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'veth1_vlan\x00', 'syzkaller0\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a8314ef7f73eb660aaf2d0366fceb98ed14eaa3aec7f5d7585e5e089571e42293f85f53596f10e80ed5d0ea2f3210a2118b194f7e161a199fb4a363d9d3d811f"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) modify_ldt$read(0x0, &(0x7f0000000000)=""/175, 0xaf) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000e0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r7, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x4c, r8, 0xe01, 0x70b52b, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x81}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffff7fc}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x100}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) 14:02:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x3e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) futex(&(0x7f0000000140), 0x86, 0x0, 0x0, 0x0, 0x0) 14:02:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xfffc}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}]}, 0x44}}, 0x0) 14:02:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2720, &(0x7f0000000540)=""/102400, &(0x7f0000000000)=0x19000) 14:02:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:02:44 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 14:02:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x178, 0x178, 0x1f0, 0x178, 0x3, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'veth1_vlan\x00', 'syzkaller0\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a8314ef7f73eb660aaf2d0366fceb98ed14eaa3aec7f5d7585e5e089571e42293f85f53596f10e80ed5d0ea2f3210a2118b194f7e161a199fb4a363d9d3d811f"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) modify_ldt$read(0x0, &(0x7f0000000000)=""/175, 0xaf) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000e0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r7, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x4c, r8, 0xe01, 0x70b52b, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x81}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffff7fc}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x100}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) 14:02:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x3e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) futex(&(0x7f0000000140), 0x86, 0x0, 0x0, 0x0, 0x0) 14:02:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x178, 0x178, 0x1f0, 0x178, 0x3, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'veth1_vlan\x00', 'syzkaller0\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a8314ef7f73eb660aaf2d0366fceb98ed14eaa3aec7f5d7585e5e089571e42293f85f53596f10e80ed5d0ea2f3210a2118b194f7e161a199fb4a363d9d3d811f"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) modify_ldt$read(0x0, &(0x7f0000000000)=""/175, 0xaf) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000e0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r7, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x4c, r8, 0xe01, 0x70b52b, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x81}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffff7fc}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x100}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) 14:02:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 14:02:45 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 14:02:45 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:02:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x3e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) futex(&(0x7f0000000140), 0x86, 0x0, 0x0, 0x0, 0x0) 14:02:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x178, 0x178, 0x1f0, 0x178, 0x3, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'veth1_vlan\x00', 'syzkaller0\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a8314ef7f73eb660aaf2d0366fceb98ed14eaa3aec7f5d7585e5e089571e42293f85f53596f10e80ed5d0ea2f3210a2118b194f7e161a199fb4a363d9d3d811f"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) modify_ldt$read(0x0, &(0x7f0000000000)=""/175, 0xaf) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000e0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r7, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x4c, r8, 0xe01, 0x70b52b, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x81}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffff7fc}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x100}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) 14:02:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x178, 0x178, 0x1f0, 0x178, 0x3, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'veth1_vlan\x00', 'syzkaller0\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a8314ef7f73eb660aaf2d0366fceb98ed14eaa3aec7f5d7585e5e089571e42293f85f53596f10e80ed5d0ea2f3210a2118b194f7e161a199fb4a363d9d3d811f"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) modify_ldt$read(0x0, &(0x7f0000000000)=""/175, 0xaf) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000e0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r7, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x4c, r8, 0xe01, 0x70b52b, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x81}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffff7fc}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x100}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) 14:02:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 14:02:46 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 14:02:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:02:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x3e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) futex(&(0x7f0000000140), 0x86, 0x0, 0x0, 0x0, 0x0) 14:02:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x178, 0x178, 0x1f0, 0x178, 0x3, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'veth1_vlan\x00', 'syzkaller0\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a8314ef7f73eb660aaf2d0366fceb98ed14eaa3aec7f5d7585e5e089571e42293f85f53596f10e80ed5d0ea2f3210a2118b194f7e161a199fb4a363d9d3d811f"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) modify_ldt$read(0x0, &(0x7f0000000000)=""/175, 0xaf) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000e0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r7, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x4c, r8, 0xe01, 0x70b52b, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x81}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffff7fc}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x100}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) 14:02:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x178, 0x178, 0x1f0, 0x178, 0x3, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'veth1_vlan\x00', 'syzkaller0\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a8314ef7f73eb660aaf2d0366fceb98ed14eaa3aec7f5d7585e5e089571e42293f85f53596f10e80ed5d0ea2f3210a2118b194f7e161a199fb4a363d9d3d811f"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) modify_ldt$read(0x0, &(0x7f0000000000)=""/175, 0xaf) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000e0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r7, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x4c, r8, 0xe01, 0x70b52b, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x81}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffff7fc}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x100}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) 14:02:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 14:02:46 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0xffff7fff, 0x0, 0x0, 0x0, 0x0, "00174fdabbcc00000000000000000000000200"}) 14:02:46 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 14:02:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)={@val={0x5, 0xf5}, @val, @eth={@local, @dev, @val, {@mpls_mc={0x8848, {[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private}}}}}}}, 0x4) 14:02:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x19, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 14:02:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:02:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 14:02:47 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0xffff7fff, 0x0, 0x0, 0x0, 0x0, "00174fdabbcc00000000000000000000000200"}) 14:02:47 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 14:02:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x19, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 350.473751][T13034] IPVS: ftp: loaded support on port[0] = 21 14:02:47 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'vlan0\x00'}) 14:02:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x19, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 14:02:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:02:47 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0xffff7fff, 0x0, 0x0, 0x0, 0x0, "00174fdabbcc00000000000000000000000200"}) 14:02:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x19, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 14:02:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)={@val={0x5, 0xf5}, @val, @eth={@local, @dev, @val, {@mpls_mc={0x8848, {[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private}}}}}}}, 0x4) 14:02:48 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'vlan0\x00'}) 14:02:48 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0xffff7fff, 0x0, 0x0, 0x0, 0x0, "00174fdabbcc00000000000000000000000200"}) 14:02:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:02:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 352.383806][T13034] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.646825][T13106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:02:50 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 14:02:50 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'vlan0\x00'}) 14:02:50 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000000, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r0+10000000}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 14:02:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:02:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:02:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)={@val={0x5, 0xf5}, @val, @eth={@local, @dev, @val, {@mpls_mc={0x8848, {[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private}}}}}}}, 0x4) [ 353.499382][ T21] tipc: TX() has been purged, node left! [ 353.698032][T13139] IPVS: ftp: loaded support on port[0] = 21 14:02:50 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 14:02:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 353.992400][T13144] IPVS: ftp: loaded support on port[0] = 21 14:02:51 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'vlan0\x00'}) 14:02:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)={@val={0x5, 0xf5}, @val, @eth={@local, @dev, @val, {@mpls_mc={0x8848, {[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private}}}}}}}, 0x4) 14:02:51 executing program 5: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, 0x8) 14:02:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x2cc}}, 0x0) [ 355.366206][T13209] netlink: 336 bytes leftover after parsing attributes in process `syz-executor.3'. [ 356.056565][T13139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.119020][T13144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:02:53 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 14:02:53 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000000, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r0+10000000}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 14:02:53 executing program 5: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, 0x8) 14:02:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 14:02:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x2cc}}, 0x0) 14:02:53 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) [ 356.608519][T13234] netlink: 336 bytes leftover after parsing attributes in process `syz-executor.3'. 14:02:53 executing program 5: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, 0x8) [ 356.764089][T13241] IPVS: ftp: loaded support on port[0] = 21 14:02:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x2cc}}, 0x0) [ 356.906262][ T21] tipc: TX() has been purged, node left! [ 356.938912][T13246] IPVS: ftp: loaded support on port[0] = 21 14:02:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) [ 357.176518][ T21] tipc: TX() has been purged, node left! [ 357.371848][T13293] netlink: 336 bytes leftover after parsing attributes in process `syz-executor.3'. 14:02:54 executing program 5: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, 0x8) 14:02:54 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000000, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r0+10000000}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 14:02:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) [ 358.812221][T13241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.854655][T13246] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:02:56 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 14:02:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="cc0200001800010026bd7000fedbdf251d01000015000300030000a00303000008170d6fcdd31c85020000001e0106006473629cffd30db19712ec890795b9d221766c4b7704c96c8925ab05df6d093022543a1ead5eb234b3bbaaea4842aa923f7200d239acc6a320ff3ccf8a19466dc43f5ba6b4111de4514c8493b360a9ad13d9e69b5386bd714afd1b29589f7aa9f3807668a26661b81292dceb81c9e262e94ae01815c296a339ba5090c8509243eea1f8663bf6d23e631e2f1d8c83b727fecb2a4fd5d4aaf9d1f2b3f6d3901f40829ffe024b8e902867acefd99b313e216e78da4a71d4a158aff06e080a3fa968da88f3ffccee05a69915d70f01cd7a9ac042f60a172b3248db48d8fa6abd34a833c7191a5664385ff5536912faba323e0e55f86c795ca60fdc39f055afdbf09a70b0c8f3ec0094c7cda1f1438e4fe419f795e98224afbe6f58530000150004000100004005010000ffc4a94b5bfb342804000000150002000000006001000000d51ad99c033666b375"], 0x2cc}}, 0x0) 14:02:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x38}}, 0x0) 14:02:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 14:02:56 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000000, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r0+10000000}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 14:02:56 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) [ 359.410020][T13326] netlink: 336 bytes leftover after parsing attributes in process `syz-executor.3'. [ 359.604610][T13338] IPVS: ftp: loaded support on port[0] = 21 [ 359.618981][T13339] IPVS: ftp: loaded support on port[0] = 21 14:02:56 executing program 2: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'syztnl1\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 14:02:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x38}}, 0x0) 14:02:56 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@map_acorn='map=acorn'}]}) 14:02:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x9, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x78) [ 360.423239][T13386] ISOFS: Unable to identify CD-ROM format. [ 360.617426][T13386] ISOFS: Unable to identify CD-ROM format. 14:02:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x38}}, 0x0) 14:02:57 executing program 2: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'syztnl1\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 361.125649][ T21] tipc: TX() has been purged, node left! [ 361.279953][ T21] tipc: TX() has been purged, node left! [ 361.578435][T13338] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 361.889748][T13339] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:02:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000040)) 14:02:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x9, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x78) 14:02:59 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@map_acorn='map=acorn'}]}) 14:02:59 executing program 2: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'syztnl1\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 14:02:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x38}}, 0x0) 14:02:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 14:02:59 executing program 2: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'syztnl1\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 362.684316][T13429] ISOFS: Unable to identify CD-ROM format. 14:02:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000080)=""/17, &(0x7f0000000000)=0x11) 14:02:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x9, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x78) 14:02:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000040)) 14:02:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000013c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) 14:02:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 14:02:59 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@map_acorn='map=acorn'}]}) 14:03:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000013c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) 14:03:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x9, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x78) 14:03:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000080)=""/17, &(0x7f0000000000)=0x11) 14:03:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000040)) [ 363.590875][T13454] ISOFS: Unable to identify CD-ROM format. 14:03:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 14:03:00 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@map_acorn='map=acorn'}]}) 14:03:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="33000000180081ae08060c04000f000480207f03fe0400058701546f17000f0008000000b2336596bc014e18bbdfede6efb408", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 14:03:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000013c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) 14:03:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000080)=""/17, &(0x7f0000000000)=0x11) 14:03:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 14:03:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000040)) [ 364.286537][T13471] ISOFS: Unable to identify CD-ROM format. [ 364.444530][T13475] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 14:03:01 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x20}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 14:03:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="33000000180081ae08060c04000f000480207f03fe0400058701546f17000f0008000000b2336596bc014e18bbdfede6efb408", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 14:03:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000080)=""/17, &(0x7f0000000000)=0x11) 14:03:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000013c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) 14:03:01 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x20}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) [ 365.092842][T13493] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 14:03:01 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) 14:03:02 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 14:03:02 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x10c, 0x79, 0x0, 0x4) 14:03:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="33000000180081ae08060c04000f000480207f03fe0400058701546f17000f0008000000b2336596bc014e18bbdfede6efb408", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 14:03:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xa, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0xd0, 0xd0, 0x1d0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 14:03:02 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x20}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 14:03:02 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) 14:03:02 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) [ 365.822674][T13509] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 14:03:02 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x10c, 0x79, 0x0, 0x4) 14:03:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="33000000180081ae08060c04000f000480207f03fe0400058701546f17000f0008000000b2336596bc014e18bbdfede6efb408", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 14:03:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xa, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0xd0, 0xd0, 0x1d0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 14:03:03 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x20}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 14:03:03 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 14:03:03 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) [ 366.423184][T13525] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 366.438769][ T21] tipc: TX() has been purged, node left! 14:03:03 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x10c, 0x79, 0x0, 0x4) [ 366.588290][ T21] tipc: TX() has been purged, node left! 14:03:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xa, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0xd0, 0xd0, 0x1d0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 14:03:03 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="3161a7d01df59da277342b0979063e714d3dd417452c8f6d46ed71c84d2cd02bc055b64399dc4c8351b3b107ff2abaa8a3a3756458c5f817df2775c8fb89c66107ab7dda", 0x44) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) 14:03:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc004ae02, &(0x7f0000000040)=""/219) 14:03:03 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) 14:03:03 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 14:03:04 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x10c, 0x79, 0x0, 0x4) 14:03:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xa, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0xd0, 0xd0, 0x1d0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 14:03:04 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="3161a7d01df59da277342b0979063e714d3dd417452c8f6d46ed71c84d2cd02bc055b64399dc4c8351b3b107ff2abaa8a3a3756458c5f817df2775c8fb89c66107ab7dda", 0x44) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) 14:03:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc004ae02, &(0x7f0000000040)=""/219) 14:03:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc0481273, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:03:04 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7ffffffc}, 0x1c) bind$tipc(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup3(r2, r0, 0x0) 14:03:04 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:'}, 0x2b, 0xfffffffffffffff8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 14:03:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x11, r1, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2201, 0x0) 14:03:05 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="3161a7d01df59da277342b0979063e714d3dd417452c8f6d46ed71c84d2cd02bc055b64399dc4c8351b3b107ff2abaa8a3a3756458c5f817df2775c8fb89c66107ab7dda", 0x44) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) [ 368.265241][T13568] encrypted_key: master key parameter 'trusted:' is invalid [ 368.324829][T13575] encrypted_key: master key parameter 'trusted:' is invalid 14:03:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc0481273, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:03:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc004ae02, &(0x7f0000000040)=""/219) 14:03:05 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 14:03:05 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:'}, 0x2b, 0xfffffffffffffff8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 14:03:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x11, r1, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2201, 0x0) 14:03:05 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="3161a7d01df59da277342b0979063e714d3dd417452c8f6d46ed71c84d2cd02bc055b64399dc4c8351b3b107ff2abaa8a3a3756458c5f817df2775c8fb89c66107ab7dda", 0x44) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) [ 368.891207][T13589] encrypted_key: master key parameter 'trusted:' is invalid 14:03:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc0481273, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:03:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x11, r1, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2201, 0x0) 14:03:05 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:'}, 0x2b, 0xfffffffffffffff8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 14:03:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc004ae02, &(0x7f0000000040)=""/219) 14:03:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc0481273, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 369.401189][T13606] encrypted_key: master key parameter 'trusted:' is invalid 14:03:06 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x100f, 0x0, {}, [0x8]}) 14:03:06 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:'}, 0x2b, 0xfffffffffffffff8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 14:03:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x11, r1, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2201, 0x0) 14:03:06 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 14:03:06 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev={0xac, 0x38}}}}}}}, 0x0) [ 369.946721][T13623] encrypted_key: master key parameter 'trusted:' is invalid 14:03:06 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x100f, 0x0, {}, [0x8]}) 14:03:06 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xd3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e0001"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) 14:03:06 executing program 1: r0 = socket(0x23, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 14:03:07 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:03:07 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev={0xac, 0x38}}}}}}}, 0x0) [ 370.452361][T13642] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:07 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x100f, 0x0, {}, [0x8]}) 14:03:07 executing program 1: r0 = socket(0x23, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) [ 370.875701][T13652] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:07 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 14:03:07 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x100f, 0x0, {}, [0x8]}) 14:03:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xd3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e0001"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) 14:03:08 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev={0xac, 0x38}}}}}}}, 0x0) 14:03:08 executing program 1: r0 = socket(0x23, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 14:03:08 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0x7, 0x0, "6a5e84ec86860dcfe97719d4fa2909514c65825ecbac29d2b33a42b1f6552ba4"}) [ 371.641242][T13673] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:08 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev={0xac, 0x38}}}}}}}, 0x0) 14:03:08 executing program 1: r0 = socket(0x23, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 14:03:09 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff04800000008000da55aa", 0x40, 0x1c0}]) 14:03:09 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 14:03:09 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0x7, 0x0, "6a5e84ec86860dcfe97719d4fa2909514c65825ecbac29d2b33a42b1f6552ba4"}) 14:03:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xd3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e0001"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) 14:03:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001980)=""/126, 0x7e}], 0x1}}], 0x2, 0x0, 0x0) 14:03:09 executing program 1: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') setns(r0, 0x0) [ 372.741432][T13700] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:09 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0x7, 0x0, "6a5e84ec86860dcfe97719d4fa2909514c65825ecbac29d2b33a42b1f6552ba4"}) [ 372.820464][T13699] loop5: p1 p2 p3 p4 [ 372.825199][T13699] loop5: partition table partially beyond EOD, truncated [ 372.833252][T13699] loop5: p1 start 10 is beyond EOD, truncated [ 372.839440][T13699] loop5: p2 start 25 is beyond EOD, truncated [ 372.845632][T13699] loop5: p3 start 4293001441 is beyond EOD, truncated [ 372.852438][T13699] loop5: p4 start 32772 is beyond EOD, truncated 14:03:09 executing program 1: r0 = clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 14:03:10 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xd3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e0001"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) [ 373.237784][T13699] loop5: p1 p2 p3 p4 [ 373.241976][T13699] loop5: partition table partially beyond EOD, truncated [ 373.251085][T13699] loop5: p1 start 10 is beyond EOD, truncated [ 373.257436][T13699] loop5: p2 start 25 is beyond EOD, truncated [ 373.263581][T13699] loop5: p3 start 4293001441 is beyond EOD, truncated [ 373.270647][T13699] loop5: p4 start 32772 is beyond EOD, truncated 14:03:10 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @local}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:03:10 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0x7, 0x0, "6a5e84ec86860dcfe97719d4fa2909514c65825ecbac29d2b33a42b1f6552ba4"}) 14:03:10 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff04800000008000da55aa", 0x40, 0x1c0}]) 14:03:10 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) [ 373.522397][T13723] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.697688][T13728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 373.845764][ T33] kauditd_printk_skb: 30 callbacks suppressed [ 373.845818][ T33] audit: type=1804 audit(1595253790.672:77): pid=13739 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir730631619/syzkaller.sd6tp5/237/file0/bus" dev="ramfs" ino=42120 res=1 [ 373.884471][T13738] loop5: p1 p2 p3 p4 [ 373.888748][T13738] loop5: partition table partially beyond EOD, truncated [ 373.897355][T13738] loop5: p1 start 10 is beyond EOD, truncated [ 373.903514][T13738] loop5: p2 start 25 is beyond EOD, truncated [ 373.909814][T13738] loop5: p3 start 4293001441 is beyond EOD, truncated [ 373.916813][T13738] loop5: p4 start 32772 is beyond EOD, truncated [ 373.928746][T13728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 373.952963][ T33] audit: type=1804 audit(1595253790.782:78): pid=13744 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir730631619/syzkaller.sd6tp5/237/file0/bus" dev="ramfs" ino=42120 res=1 [ 374.110579][ T33] audit: type=1804 audit(1595253790.852:79): pid=13747 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir730631619/syzkaller.sd6tp5/237/file0/file0/bus" dev="ramfs" ino=41489 res=1 14:03:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000023000505d25a80648c63940d0624fc6010000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) [ 374.136904][ T33] audit: type=1804 audit(1595253790.852:80): pid=13739 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir730631619/syzkaller.sd6tp5/237/file0/file0/bus" dev="ramfs" ino=41489 res=1 14:03:11 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff04800000008000da55aa", 0x40, 0x1c0}]) 14:03:11 executing program 1: r0 = clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 14:03:11 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @local}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:03:11 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 14:03:11 executing program 2: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x800000000031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0xf}}) [ 374.426173][T13751] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 374.434476][T13751] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 374.442903][T13751] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.4'. [ 374.579636][T13755] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:03:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000023000505d25a80648c63940d0624fc6010000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) [ 374.690182][T13756] loop5: p1 p2 p3 p4 [ 374.694351][T13756] loop5: partition table partially beyond EOD, truncated [ 374.702283][T13756] loop5: p1 start 10 is beyond EOD, truncated [ 374.708564][T13756] loop5: p2 start 25 is beyond EOD, truncated [ 374.714688][T13756] loop5: p3 start 4293001441 is beyond EOD, truncated [ 374.721635][T13756] loop5: p4 start 32772 is beyond EOD, truncated [ 374.821515][T13771] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 374.829937][T13771] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 374.838320][T13771] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.4'. 14:03:11 executing program 2: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x800000000031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0xf}}) [ 374.967014][ T33] audit: type=1804 audit(1595253791.792:81): pid=13775 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir730631619/syzkaller.sd6tp5/238/file0/bus" dev="ramfs" ino=41525 res=1 14:03:11 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @local}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:03:11 executing program 1: r0 = clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 14:03:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000023000505d25a80648c63940d0624fc6010000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) [ 375.161704][ T33] audit: type=1804 audit(1595253791.862:82): pid=13775 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir730631619/syzkaller.sd6tp5/238/file0/bus" dev="ramfs" ino=41525 res=1 14:03:12 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff04800000008000da55aa", 0x40, 0x1c0}]) 14:03:12 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) [ 375.444391][T13783] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 375.453128][T13783] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 375.461503][T13783] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.4'. 14:03:12 executing program 2: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x800000000031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0xf}}) [ 375.503669][T13786] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 375.638127][T13794] loop5: p1 p2 p3 p4 [ 375.642365][T13794] loop5: partition table partially beyond EOD, truncated [ 375.650675][T13794] loop5: p1 start 10 is beyond EOD, truncated [ 375.656978][T13794] loop5: p2 start 25 is beyond EOD, truncated [ 375.663111][T13794] loop5: p3 start 4293001441 is beyond EOD, truncated [ 375.670165][T13794] loop5: p4 start 32772 is beyond EOD, truncated [ 375.728376][ T33] audit: type=1804 audit(1595253792.562:83): pid=13800 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir730631619/syzkaller.sd6tp5/239/file0/bus" dev="ramfs" ino=41554 res=1 [ 375.848217][ T33] audit: type=1804 audit(1595253792.592:84): pid=13800 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir730631619/syzkaller.sd6tp5/239/file0/bus" dev="ramfs" ino=41554 res=1 14:03:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000023000505d25a80648c63940d0624fc6010000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 14:03:12 executing program 1: r0 = clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 14:03:12 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 14:03:12 executing program 2: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x800000000031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0xf}}) 14:03:12 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @local}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:03:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x4, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0x36}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) [ 376.286691][T13807] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 376.294941][T13807] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 376.303328][T13807] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.4'. [ 376.372540][T13813] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 376.483260][ T33] audit: type=1804 audit(1595253793.312:85): pid=13817 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir730631619/syzkaller.sd6tp5/240/file0/bus" dev="ramfs" ino=41577 res=1 14:03:13 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x6, &(0x7f00000008c0), 0x4) [ 376.707172][ T33] audit: type=1804 audit(1595253793.342:86): pid=13817 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir730631619/syzkaller.sd6tp5/240/file0/bus" dev="ramfs" ino=41577 res=1 14:03:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)={0x2, 0x1, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_sa2={0x2, 0x13, 0x7}]}, 0x70}}, 0x0) 14:03:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000), 0x4) 14:03:13 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004680)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010102}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)=[{0xc}, {0xc, 0x84, 0x1ff}], 0x18}}], 0x2, 0x0) 14:03:13 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000240)=""/4088, 0xff8) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 14:03:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x4, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0x36}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 14:03:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)={0x2, 0x1, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_sa2={0x2, 0x13, 0x7}]}, 0x70}}, 0x0) 14:03:14 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x6, &(0x7f00000008c0), 0x4) 14:03:14 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004680)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010102}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)=[{0xc}, {0xc, 0x84, 0x1ff}], 0x18}}], 0x2, 0x0) 14:03:14 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000240)=""/4088, 0xff8) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 14:03:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000), 0x4) 14:03:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x4, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0x36}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 14:03:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)={0x2, 0x1, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_sa2={0x2, 0x13, 0x7}]}, 0x70}}, 0x0) 14:03:14 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x6, &(0x7f00000008c0), 0x4) 14:03:14 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004680)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010102}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)=[{0xc}, {0xc, 0x84, 0x1ff}], 0x18}}], 0x2, 0x0) 14:03:14 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000240)=""/4088, 0xff8) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 14:03:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000), 0x4) 14:03:15 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x6, &(0x7f00000008c0), 0x4) 14:03:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x4, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0x36}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 14:03:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)={0x2, 0x1, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_sa2={0x2, 0x13, 0x7}]}, 0x70}}, 0x0) 14:03:15 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004680)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010102}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)=[{0xc}, {0xc, 0x84, 0x1ff}], 0x18}}], 0x2, 0x0) 14:03:15 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000240)=""/4088, 0xff8) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 14:03:15 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000280)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x03\x00\x00\x00\xff\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 14:03:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000), 0x4) 14:03:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 14:03:15 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001c00", 0x4, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:03:16 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="ae"], 0x8, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 14:03:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="81dd"], 0xb) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:03:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x18, 0x1, 0x2, {0x0, r1}}}], 0x18}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:03:16 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100), 0x8) 14:03:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 14:03:16 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001c00", 0x4, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 379.511042][ T33] audit: type=1804 audit(1595253796.342:87): pid=13899 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir252312750/syzkaller.PV19pt/188/bus" dev="sda1" ino=16145 res=1 [ 379.661178][ T33] audit: type=1804 audit(1595253796.472:88): pid=13899 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir252312750/syzkaller.PV19pt/188/bus" dev="sda1" ino=16145 res=1 [ 379.685778][ T33] audit: type=1804 audit(1595253796.472:89): pid=13899 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir252312750/syzkaller.PV19pt/188/bus" dev="sda1" ino=16145 res=1 14:03:16 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="ae"], 0x8, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 14:03:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x18, 0x1, 0x2, {0x0, r1}}}], 0x18}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:03:16 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100), 0x8) 14:03:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 14:03:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="81dd"], 0xb) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:03:16 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001c00", 0x4, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:03:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x18, 0x1, 0x2, {0x0, r1}}}], 0x18}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 380.382967][ T33] audit: type=1804 audit(1595253797.212:90): pid=13934 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir252312750/syzkaller.PV19pt/189/bus" dev="sda1" ino=16378 res=1 14:03:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 14:03:17 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="ae"], 0x8, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 14:03:17 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100), 0x8) 14:03:17 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001c00", 0x4, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:03:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="81dd"], 0xb) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:03:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x18, 0x1, 0x2, {0x0, r1}}}], 0x18}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:03:18 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="ae"], 0x8, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 381.174572][ T33] audit: type=1804 audit(1595253798.002:91): pid=13955 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir252312750/syzkaller.PV19pt/190/bus" dev="sda1" ino=16367 res=1 14:03:18 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="ae"], 0x8, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 14:03:18 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100), 0x8) 14:03:18 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @mss, @window={0x3, 0x0, 0x25b}], 0x3) r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="a59805910c50a090fd7d0601913539c2a10d42d1f61082c03b7c4082fcf7d934542f64a60050c93f8e207f9b", 0x2c}], 0x1}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000100), 0x0) 14:03:18 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0005000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 14:03:18 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="81dd"], 0xb) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 381.625067][T13964] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 381.753637][ T33] audit: type=1804 audit(1595253798.582:92): pid=13972 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir252312750/syzkaller.PV19pt/191/bus" dev="sda1" ino=16384 res=1 14:03:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r1, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 14:03:18 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0005000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 14:03:18 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @mss, @window={0x3, 0x0, 0x25b}], 0x3) r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="a59805910c50a090fd7d0601913539c2a10d42d1f61082c03b7c4082fcf7d934542f64a60050c93f8e207f9b", 0x2c}], 0x1}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000100), 0x0) 14:03:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000000c0)={'syzkaller1\x00'}) 14:03:18 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="ae"], 0x8, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 382.186255][T13978] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 382.212688][T13981] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:03:19 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='-'], 0x4) 14:03:19 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @mss, @window={0x3, 0x0, 0x25b}], 0x3) r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="a59805910c50a090fd7d0601913539c2a10d42d1f61082c03b7c4082fcf7d934542f64a60050c93f8e207f9b", 0x2c}], 0x1}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000100), 0x0) 14:03:19 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0005000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 14:03:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x60002004}) sendmsg$rds(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x8000) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 14:03:19 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='-'], 0x4) [ 382.915974][ T33] audit: type=1400 audit(1595253799.742:93): avc: denied { block_suspend } for pid=13996 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 14:03:19 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="ae"], 0x8, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 14:03:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x60002004}) sendmsg$rds(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x8000) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 383.110955][T14014] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 14:03:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r1, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 14:03:20 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @mss, @window={0x3, 0x0, 0x25b}], 0x3) r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="a59805910c50a090fd7d0601913539c2a10d42d1f61082c03b7c4082fcf7d934542f64a60050c93f8e207f9b", 0x2c}], 0x1}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000100), 0x0) 14:03:20 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0005000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 14:03:20 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='-'], 0x4) 14:03:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x60002004}) sendmsg$rds(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x8000) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 14:03:20 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0xc}) [ 383.815217][T14034] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 14:03:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r1, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 14:03:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x60002004}) sendmsg$rds(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x8000) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 14:03:20 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='-'], 0x4) 14:03:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r1, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 14:03:21 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0xc}) 14:03:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r1, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 384.407164][T14056] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 384.464800][T14061] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:03:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64000000000c0002000800010002"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0), &(0x7f0000000380)=0x8) 14:03:21 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x290c302a) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x1}) 14:03:21 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0xc}) [ 385.024060][T14075] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 385.081609][T14075] 8021q: adding VLAN 0 to HW filter on device bond1 [ 385.166435][T14109] device bond1 entered promiscuous mode [ 385.173518][T14109] 8021q: adding VLAN 0 to HW filter on device macvlan2 14:03:22 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x290c302a) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x1}) [ 385.487355][T14109] device bond1 left promiscuous mode 14:03:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r1, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 14:03:22 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0xc}) 14:03:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r1, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 385.920897][T14075] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 385.942920][T14114] device bond1 entered promiscuous mode [ 385.950371][T14114] 8021q: adding VLAN 0 to HW filter on device macvlan2 14:03:22 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x290c302a) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x1}) 14:03:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r1, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 386.224566][T14114] device bond1 left promiscuous mode 14:03:23 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r2, r1) close(r0) 14:03:23 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x290c302a) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x1}) 14:03:23 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r2, r1) close(r0) 14:03:24 executing program 3: unshare(0x2040400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x1, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x1000000000000}, 0x38) 14:03:24 executing program 4: pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r0, 0x0, 0x0) 14:03:24 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r2, r1) close(r0) 14:03:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r1, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 14:03:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r1, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 14:03:24 executing program 0: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@commit={'commit'}}]}) 14:03:24 executing program 4: pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r0, 0x0, 0x0) 14:03:25 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r2, r1) close(r0) [ 388.183296][T14171] gfs2: commit mount option requires a positive numeric argument [ 388.345392][T14171] gfs2: commit mount option requires a positive numeric argument 14:03:25 executing program 3: unshare(0x2040400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x1, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x1000000000000}, 0x38) 14:03:25 executing program 2: unshare(0x22060400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) 14:03:25 executing program 0: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@commit={'commit'}}]}) 14:03:25 executing program 4: pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r0, 0x0, 0x0) 14:03:25 executing program 3: unshare(0x2040400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x1, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x1000000000000}, 0x38) [ 389.020844][T14191] gfs2: commit mount option requires a positive numeric argument 14:03:25 executing program 2: unshare(0x22060400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) 14:03:26 executing program 4: pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r0, 0x0, 0x0) 14:03:26 executing program 1: socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x1041, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x165, 0x0, &(0x7f0000000140)="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"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:03:26 executing program 0: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@commit={'commit'}}]}) 14:03:26 executing program 2: unshare(0x22060400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) 14:03:26 executing program 3: unshare(0x2040400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x1, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x1000000000000}, 0x38) 14:03:26 executing program 5: setxattr$security_ima(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r2}, 0x10) [ 389.761766][T14206] gfs2: commit mount option requires a positive numeric argument 14:03:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x14, 0x101, 0x0, 0x0, {0x14}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 14:03:27 executing program 0: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@commit={'commit'}}]}) 14:03:27 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f00000000c0)=0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) 14:03:27 executing program 2: unshare(0x22060400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) 14:03:27 executing program 5: setxattr$security_ima(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r2}, 0x10) 14:03:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}, @IFLA_XFRM_IF_ID={0x8}, @IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x64}}, 0x0) 14:03:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x14, 0x101, 0x0, 0x0, {0x14}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) [ 390.563217][T14231] gfs2: commit mount option requires a positive numeric argument 14:03:27 executing program 5: setxattr$security_ima(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r2}, 0x10) 14:03:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}, @IFLA_XFRM_IF_ID={0x8}, @IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x64}}, 0x0) 14:03:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x14, 0x101, 0x0, 0x0, {0x14}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 14:03:27 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000001300)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:03:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00#\x00'}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xb3) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 14:03:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080), 0x10) 14:03:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}, @IFLA_XFRM_IF_ID={0x8}, @IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x64}}, 0x0) 14:03:28 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f00000000c0)=0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) 14:03:28 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000001300)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:03:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x14, 0x101, 0x0, 0x0, {0x14}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 14:03:28 executing program 5: setxattr$security_ima(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r2}, 0x10) 14:03:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}, @IFLA_XFRM_IF_ID={0x8}, @IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x64}}, 0x0) 14:03:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080), 0x10) 14:03:28 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000001300)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:03:28 executing program 5: unshare(0x40000000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 14:03:28 executing program 4: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@discard_size={'discard'}}]}) 14:03:29 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000001300)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 392.443213][T14286] IPVS: ftp: loaded support on port[0] = 21 14:03:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080), 0x10) 14:03:29 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041284, &(0x7f0000000040)) 14:03:29 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f00000000c0)=0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) 14:03:29 executing program 4: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@discard_size={'discard'}}]}) [ 392.976011][T14286] IPVS: ftp: loaded support on port[0] = 21 14:03:29 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r4, 0x0, 0x1, 0x4}}, 0x20) 14:03:29 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041284, &(0x7f0000000040)) 14:03:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080), 0x10) 14:03:30 executing program 4: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@discard_size={'discard'}}]}) [ 393.425895][ T507] tipc: TX() has been purged, node left! 14:03:30 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041284, &(0x7f0000000040)) 14:03:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 14:03:30 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r4, 0x0, 0x1, 0x4}}, 0x20) 14:03:30 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/382, 0x17e) unshare(0x2a000400) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd4(r1, &(0x7f0000000540), 0x8, 0x0) 14:03:30 executing program 4: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@discard_size={'discard'}}]}) 14:03:30 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r4, 0x0, 0x1, 0x4}}, 0x20) 14:03:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f00000000c0)=0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) 14:03:31 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041284, &(0x7f0000000040)) 14:03:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 14:03:31 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r4, 0x0, 0x1, 0x4}}, 0x20) 14:03:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{0x0, 0x0, 0x0, 0x9}, [@TCA_NETEM_CORR={0x10, 0x1, {0x1, 0x3, 0x4}}, @TCA_NETEM_RATE64={0xc, 0x8, 0x2206205960271cbc}]}}}]}, 0x68}}, 0x0) 14:03:31 executing program 3: symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000000600)='./file0/file0\x00') 14:03:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 14:03:32 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/382, 0x17e) unshare(0x2a000400) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd4(r1, &(0x7f0000000540), 0x8, 0x0) 14:03:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0xcc) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:03:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{0x0, 0x0, 0x0, 0x9}, [@TCA_NETEM_CORR={0x10, 0x1, {0x1, 0x3, 0x4}}, @TCA_NETEM_RATE64={0xc, 0x8, 0x2206205960271cbc}]}}}]}, 0x68}}, 0x0) 14:03:32 executing program 3: symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000000600)='./file0/file0\x00') 14:03:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x9, &(0x7f0000651000)=""/240, &(0x7f0000000100)=0x483) 14:03:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000080)={0x9200000000000000}) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) [ 395.791509][T14433] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:03:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{0x0, 0x0, 0x0, 0x9}, [@TCA_NETEM_CORR={0x10, 0x1, {0x1, 0x3, 0x4}}, @TCA_NETEM_RATE64={0xc, 0x8, 0x2206205960271cbc}]}}}]}, 0x68}}, 0x0) 14:03:33 executing program 3: symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000000600)='./file0/file0\x00') 14:03:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x9, &(0x7f0000651000)=""/240, &(0x7f0000000100)=0x483) 14:03:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001900010000000000000000001d"], 0x30}}, 0x0) 14:03:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0xcc) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:03:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{0x0, 0x0, 0x0, 0x9}, [@TCA_NETEM_CORR={0x10, 0x1, {0x1, 0x3, 0x4}}, @TCA_NETEM_RATE64={0xc, 0x8, 0x2206205960271cbc}]}}}]}, 0x68}}, 0x0) 14:03:33 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/382, 0x17e) unshare(0x2a000400) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd4(r1, &(0x7f0000000540), 0x8, 0x0) 14:03:33 executing program 3: symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000000600)='./file0/file0\x00') 14:03:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x9, &(0x7f0000651000)=""/240, &(0x7f0000000100)=0x483) 14:03:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001900010000000000000000001d"], 0x30}}, 0x0) 14:03:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="14000600000000000010000000000000000000001400020000000000000000000000ff"], 0x40}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) 14:03:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0xcc) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 397.346997][T14475] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:03:34 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0xec, 0x17c, 0x17c, 0xec, 0x5, 0x220, 0x260, 0x260, 0x220, 0x260, 0x7fffffe, 0x0, {[{{@ipv6={@empty, @mcast1, [], [], 'veth0\x00', 'tunl0\x00'}, 0x0, 0xa4, 0xec, 0x52020000}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ipv6={@dev, @empty, [], [], 'vxcan1\x00', 'sit0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2fc) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 14:03:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x9, &(0x7f0000651000)=""/240, &(0x7f0000000100)=0x483) [ 397.390968][ T507] tipc: TX() has been purged, node left! [ 397.512114][T14480] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:03:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001900010000000000000000001d"], 0x30}}, 0x0) 14:03:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="14000600000000000010000000000000000000001400020000000000000000000000ff"], 0x40}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) 14:03:34 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620b, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x73b000, 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x700) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80104132, &(0x7f0000000a40)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000009c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000340)=""/164, 0xa4}, {&(0x7f0000000400)=""/161, 0xa1}, {&(0x7f0000000580)=""/213, 0xd5}, {&(0x7f0000000680)=""/219, 0xdb}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000040)=""/35, 0x23}, {&(0x7f0000000100)=""/29, 0x1d}], 0x8, &(0x7f0000000900)=""/147, 0x93}, 0x0) 14:03:34 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0xec, 0x17c, 0x17c, 0xec, 0x5, 0x220, 0x260, 0x260, 0x220, 0x260, 0x7fffffe, 0x0, {[{{@ipv6={@empty, @mcast1, [], [], 'veth0\x00', 'tunl0\x00'}, 0x0, 0xa4, 0xec, 0x52020000}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ipv6={@dev, @empty, [], [], 'vxcan1\x00', 'sit0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2fc) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 14:03:35 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/382, 0x17e) unshare(0x2a000400) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd4(r1, &(0x7f0000000540), 0x8, 0x0) [ 398.166326][T14494] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:03:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0xcc) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:03:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001900010000000000000000001d"], 0x30}}, 0x0) 14:03:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="14000600000000000010000000000000000000001400020000000000000000000000ff"], 0x40}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) [ 398.526025][T14500] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 398.577015][T14500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 398.586714][T14500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 398.992650][T14514] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 399.240276][T14503] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 399.292963][T14503] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 399.302595][T14503] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:03:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="14000600000000000010000000000000000000001400020000000000000000000000ff"], 0x40}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) 14:03:36 executing program 2: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8f, 0x0, &(0x7f0000000080)) 14:03:36 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x26) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x26, 0x4) 14:03:36 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0xec, 0x17c, 0x17c, 0xec, 0x5, 0x220, 0x260, 0x260, 0x220, 0x260, 0x7fffffe, 0x0, {[{{@ipv6={@empty, @mcast1, [], [], 'veth0\x00', 'tunl0\x00'}, 0x0, 0xa4, 0xec, 0x52020000}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ipv6={@dev, @empty, [], [], 'vxcan1\x00', 'sit0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2fc) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 14:03:36 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}, 0x80}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000280)=""/96, 0x60}], 0x1, 0x9) 14:03:36 executing program 2: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8f, 0x0, &(0x7f0000000080)) [ 399.948078][T14531] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:03:37 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620b, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x73b000, 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x700) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80104132, &(0x7f0000000a40)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000009c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000340)=""/164, 0xa4}, {&(0x7f0000000400)=""/161, 0xa1}, {&(0x7f0000000580)=""/213, 0xd5}, {&(0x7f0000000680)=""/219, 0xdb}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000040)=""/35, 0x23}, {&(0x7f0000000100)=""/29, 0x1d}], 0x8, &(0x7f0000000900)=""/147, 0x93}, 0x0) 14:03:37 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x26) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x26, 0x4) 14:03:37 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3, 0x11, r3, 0x0) fcntl$setstatus(r0, 0x4, 0x44800) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) 14:03:37 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0xec, 0x17c, 0x17c, 0xec, 0x5, 0x220, 0x260, 0x260, 0x220, 0x260, 0x7fffffe, 0x0, {[{{@ipv6={@empty, @mcast1, [], [], 'veth0\x00', 'tunl0\x00'}, 0x0, 0xa4, 0xec, 0x52020000}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ipv6={@dev, @empty, [], [], 'vxcan1\x00', 'sit0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2fc) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 14:03:37 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}, 0x80}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000280)=""/96, 0x60}], 0x1, 0x9) 14:03:37 executing program 2: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8f, 0x0, &(0x7f0000000080)) [ 400.910733][T14561] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 400.929504][T14561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 400.939785][T14561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:03:37 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x26) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x26, 0x4) 14:03:38 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}, 0x80}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000280)=""/96, 0x60}], 0x1, 0x9) 14:03:38 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3, 0x11, r3, 0x0) fcntl$setstatus(r0, 0x4, 0x44800) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) 14:03:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}, 0x80}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000280)=""/96, 0x60}], 0x1, 0x9) 14:03:38 executing program 2: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8f, 0x0, &(0x7f0000000080)) 14:03:38 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x26) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x26, 0x4) 14:03:38 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620b, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x73b000, 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x700) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80104132, &(0x7f0000000a40)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000009c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000340)=""/164, 0xa4}, {&(0x7f0000000400)=""/161, 0xa1}, {&(0x7f0000000580)=""/213, 0xd5}, {&(0x7f0000000680)=""/219, 0xdb}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000040)=""/35, 0x23}, {&(0x7f0000000100)=""/29, 0x1d}], 0x8, &(0x7f0000000900)=""/147, 0x93}, 0x0) 14:03:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}, 0x80}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000280)=""/96, 0x60}], 0x1, 0x9) 14:03:38 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}, 0x80}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000280)=""/96, 0x60}], 0x1, 0x9) 14:03:38 executing program 2: ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil}) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x93) 14:03:38 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3, 0x11, r3, 0x0) fcntl$setstatus(r0, 0x4, 0x44800) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) [ 402.145512][T14584] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 402.185557][T14584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 402.194503][T14584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:03:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000012001fff0400268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a0001"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:03:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}, 0x80}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000280)=""/96, 0x60}], 0x1, 0x9) 14:03:39 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620b, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x73b000, 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x700) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80104132, &(0x7f0000000a40)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000009c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000340)=""/164, 0xa4}, {&(0x7f0000000400)=""/161, 0xa1}, {&(0x7f0000000580)=""/213, 0xd5}, {&(0x7f0000000680)=""/219, 0xdb}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000040)=""/35, 0x23}, {&(0x7f0000000100)=""/29, 0x1d}], 0x8, &(0x7f0000000900)=""/147, 0x93}, 0x0) 14:03:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) [ 403.613293][T14602] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 403.622994][T14602] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 403.632578][T14602] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:03:40 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3, 0x11, r3, 0x0) fcntl$setstatus(r0, 0x4, 0x44800) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) 14:03:40 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0xffffffffffffffff) [ 403.792764][T14603] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:03:40 executing program 2: ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil}) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x93) [ 403.834835][T14603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 403.844505][T14603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:03:40 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000012001fff0400268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a0001"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:03:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x3, 0x24c, 0xe0, 0xe0, 0x0, 0xe0, 0x0, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x7fffffe, 0x0, {[{{@ip={@multicast1=0xe0006500, @broadcast, 0x0, 0x0, 'veth1_to_hsr\x00', 'macsec0\x00', {}, {}, 0x6}, 0x0, 0xc0, 0xe0, 0x0, {0x0, 0x2a02}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, 'caif0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a8) 14:03:41 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0xffffffffffffffff) 14:03:41 executing program 2: ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil}) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x93) [ 404.546006][T14618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 404.555627][T14618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 404.564912][T14618] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 404.621138][T14622] xt_CT: You must specify a L4 protocol and not use inversions on it 14:03:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x3, 0x24c, 0xe0, 0xe0, 0x0, 0xe0, 0x0, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x7fffffe, 0x0, {[{{@ip={@multicast1=0xe0006500, @broadcast, 0x0, 0x0, 'veth1_to_hsr\x00', 'macsec0\x00', {}, {}, 0x6}, 0x0, 0xc0, 0xe0, 0x0, {0x0, 0x2a02}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, 'caif0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a8) 14:03:41 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000012001fff0400268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a0001"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:03:41 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0xffffffffffffffff) 14:03:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e00000010800070000000000080015000000000008000800000000003b20cbbb559a2ae5ce4352fa814c07637dae278ca43651b9de885960184ffb9628d7ac3315f2b7fe89c6b3924bab30a3"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) 14:03:41 executing program 2: ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil}) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x93) [ 405.125166][T14634] xt_CT: You must specify a L4 protocol and not use inversions on it 14:03:42 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='oom_adj\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x31, 0x6, 0x0, {0x0, 0x0, 0x8, 0x0, 'oom_adj\x00'}}, 0x31) [ 405.221532][T14636] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 405.231153][T14636] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 405.240582][T14636] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:03:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x3, 0x24c, 0xe0, 0xe0, 0x0, 0xe0, 0x0, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x7fffffe, 0x0, {[{{@ip={@multicast1=0xe0006500, @broadcast, 0x0, 0x0, 'veth1_to_hsr\x00', 'macsec0\x00', {}, {}, 0x6}, 0x0, 0xc0, 0xe0, 0x0, {0x0, 0x2a02}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, 'caif0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a8) 14:03:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e00000010800070000000000080015000000000008000800000000003b20cbbb559a2ae5ce4352fa814c07637dae278ca43651b9de885960184ffb9628d7ac3315f2b7fe89c6b3924bab30a3"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) 14:03:42 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0xffffffffffffffff) [ 405.457124][T14642] syz-executor.4 (14642): /proc/14642/oom_adj is deprecated, please use /proc/14642/oom_score_adj instead. 14:03:42 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000012001fff0400268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a0001"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:03:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x1e}, @RTA_GATEWAY={0x14, 0x5, @mcast1}]}, 0x38}}, 0x0) [ 405.653174][T14645] xt_CT: You must specify a L4 protocol and not use inversions on it 14:03:42 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='oom_adj\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x31, 0x6, 0x0, {0x0, 0x0, 0x8, 0x0, 'oom_adj\x00'}}, 0x31) 14:03:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x3, 0x24c, 0xe0, 0xe0, 0x0, 0xe0, 0x0, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x7fffffe, 0x0, {[{{@ip={@multicast1=0xe0006500, @broadcast, 0x0, 0x0, 'veth1_to_hsr\x00', 'macsec0\x00', {}, {}, 0x6}, 0x0, 0xc0, 0xe0, 0x0, {0x0, 0x2a02}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, 'caif0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a8) 14:03:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e00000010800070000000000080015000000000008000800000000003b20cbbb559a2ae5ce4352fa814c07637dae278ca43651b9de885960184ffb9628d7ac3315f2b7fe89c6b3924bab30a3"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) [ 405.922714][T14653] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:03:42 executing program 3: setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x18, r1, 0xfb6d1d2b1ccb666b, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000010c0), &(0x7f0000001100)=0xc) munlockall() syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0, &(0x7f0000001080), 0x10, &(0x7f0000000100)={[{@nolargeio='nolargeio'}, {@noattrs='noattrs'}, {@barrier_none='barrier=none'}, {@grpquota='grpquota'}, {@expose_privroot='expose_privroot'}, {@expose_privroot='expose_privroot'}]}) 14:03:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x1e}, @RTA_GATEWAY={0x14, 0x5, @mcast1}]}, 0x38}}, 0x0) [ 406.195586][T14660] xt_CT: You must specify a L4 protocol and not use inversions on it 14:03:43 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='oom_adj\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x31, 0x6, 0x0, {0x0, 0x0, 0x8, 0x0, 'oom_adj\x00'}}, 0x31) 14:03:43 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r1 = socket(0x10, 0x80002, 0x0) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000b4bffc)=0x7ffffffe, 0x4) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 14:03:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e00000010800070000000000080015000000000008000800000000003b20cbbb559a2ae5ce4352fa814c07637dae278ca43651b9de885960184ffb9628d7ac3315f2b7fe89c6b3924bab30a3"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) [ 406.469284][T14666] REISERFS warning (device loop3): super-6504 reiserfs_getopt: the option "nolargeio" requires an argument [ 406.469284][T14666] 14:03:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0xc0b}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 14:03:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x1e}, @RTA_GATEWAY={0x14, 0x5, @mcast1}]}, 0x38}}, 0x0) 14:03:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 14:03:43 executing program 3: setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x18, r1, 0xfb6d1d2b1ccb666b, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000010c0), &(0x7f0000001100)=0xc) munlockall() syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0, &(0x7f0000001080), 0x10, &(0x7f0000000100)={[{@nolargeio='nolargeio'}, {@noattrs='noattrs'}, {@barrier_none='barrier=none'}, {@grpquota='grpquota'}, {@expose_privroot='expose_privroot'}, {@expose_privroot='expose_privroot'}]}) 14:03:43 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='oom_adj\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x31, 0x6, 0x0, {0x0, 0x0, 0x8, 0x0, 'oom_adj\x00'}}, 0x31) 14:03:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0xc0b}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 14:03:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 14:03:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x1e}, @RTA_GATEWAY={0x14, 0x5, @mcast1}]}, 0x38}}, 0x0) [ 407.354495][T14692] REISERFS warning (device loop3): super-6504 reiserfs_getopt: the option "nolargeio" requires an argument [ 407.354495][T14692] 14:03:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 14:03:44 executing program 4: setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x18, r1, 0xfb6d1d2b1ccb666b, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000010c0), &(0x7f0000001100)=0xc) munlockall() syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0, &(0x7f0000001080), 0x10, &(0x7f0000000100)={[{@nolargeio='nolargeio'}, {@noattrs='noattrs'}, {@barrier_none='barrier=none'}, {@grpquota='grpquota'}, {@expose_privroot='expose_privroot'}, {@expose_privroot='expose_privroot'}]}) 14:03:44 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r1 = socket(0x10, 0x80002, 0x0) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000b4bffc)=0x7ffffffe, 0x4) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 14:03:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0xc0b}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 14:03:44 executing program 3: setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x18, r1, 0xfb6d1d2b1ccb666b, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000010c0), &(0x7f0000001100)=0xc) munlockall() syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0, &(0x7f0000001080), 0x10, &(0x7f0000000100)={[{@nolargeio='nolargeio'}, {@noattrs='noattrs'}, {@barrier_none='barrier=none'}, {@grpquota='grpquota'}, {@expose_privroot='expose_privroot'}, {@expose_privroot='expose_privroot'}]}) 14:03:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000b40)={0x7b, 0x5, [0x10a], [0xc1]}) 14:03:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 14:03:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0xc0b}) ioctl(r0, 0x8b32, &(0x7f0000000040)) [ 407.930230][T14710] REISERFS warning (device loop4): super-6504 reiserfs_getopt: the option "nolargeio" requires an argument [ 407.930230][T14710] [ 408.143479][T14720] REISERFS warning (device loop3): super-6504 reiserfs_getopt: the option "nolargeio" requires an argument [ 408.143479][T14720] 14:03:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000b40)={0x7b, 0x5, [0x10a], [0xc1]}) 14:03:45 executing program 4: setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x18, r1, 0xfb6d1d2b1ccb666b, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000010c0), &(0x7f0000001100)=0xc) munlockall() syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0, &(0x7f0000001080), 0x10, &(0x7f0000000100)={[{@nolargeio='nolargeio'}, {@noattrs='noattrs'}, {@barrier_none='barrier=none'}, {@grpquota='grpquota'}, {@expose_privroot='expose_privroot'}, {@expose_privroot='expose_privroot'}]}) 14:03:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r8], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0x6}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) 14:03:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000b40)={0x7b, 0x5, [0x10a], [0xc1]}) 14:03:45 executing program 3: setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x18, r1, 0xfb6d1d2b1ccb666b, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000010c0), &(0x7f0000001100)=0xc) munlockall() syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0, &(0x7f0000001080), 0x10, &(0x7f0000000100)={[{@nolargeio='nolargeio'}, {@noattrs='noattrs'}, {@barrier_none='barrier=none'}, {@grpquota='grpquota'}, {@expose_privroot='expose_privroot'}, {@expose_privroot='expose_privroot'}]}) 14:03:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x2c}, {0x2}, {0x6, 0x0, 0x0, 0x7ffffff6}]}) [ 408.817179][T14740] __nla_validate_parse: 2 callbacks suppressed [ 408.817210][T14740] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 408.916719][T14745] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 408.969845][T14741] REISERFS warning (device loop4): super-6504 reiserfs_getopt: the option "nolargeio" requires an argument [ 408.969845][T14741] 14:03:45 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r1 = socket(0x10, 0x80002, 0x0) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000b4bffc)=0x7ffffffe, 0x4) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) [ 409.066984][T14778] REISERFS warning (device loop3): super-6504 reiserfs_getopt: the option "nolargeio" requires an argument [ 409.066984][T14778] [ 409.099191][T14779] bond2: (slave vlan2): Enslaving as an active interface with an up link 14:03:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000b40)={0x7b, 0x5, [0x10a], [0xc1]}) [ 409.357649][T14779] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.388738][T14779] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:46 executing program 4: setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x18, r1, 0xfb6d1d2b1ccb666b, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000010c0), &(0x7f0000001100)=0xc) munlockall() syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0, &(0x7f0000001080), 0x10, &(0x7f0000000100)={[{@nolargeio='nolargeio'}, {@noattrs='noattrs'}, {@barrier_none='barrier=none'}, {@grpquota='grpquota'}, {@expose_privroot='expose_privroot'}, {@expose_privroot='expose_privroot'}]}) [ 409.452974][T14779] bond3 (uninitialized): Released all slaves 14:03:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r8], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0x6}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) 14:03:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x2c}, {0x2}, {0x6, 0x0, 0x0, 0x7ffffff6}]}) 14:03:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x710}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYBLOB='\"']) [ 409.901539][T14832] REISERFS warning (device loop4): super-6504 reiserfs_getopt: the option "nolargeio" requires an argument [ 409.901539][T14832] 14:03:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0xf85d, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0xf85d, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 14:03:47 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x77359400}}, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/226, 0xe2}], 0x1) 14:03:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x710}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYBLOB='\"']) [ 410.320289][T14851] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:47 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r1 = socket(0x10, 0x80002, 0x0) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000b4bffc)=0x7ffffffe, 0x4) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) [ 410.534057][T14853] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x2c}, {0x2}, {0x6, 0x0, 0x0, 0x7ffffff6}]}) [ 410.800834][T14884] bond4: (slave vlan3): Enslaving as an active interface with an up link 14:03:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0xf85d, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0xf85d, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 14:03:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="100700000105010200000000000000000300000454020100010000000000000003050002ff0f1b0073797a31000000000000000000000000000000000000000000000000000000009cb042349b393757ac66831a295f8c92fe395b22d503eaa8437a573e252c1fdb39d116cb47c19f54ac70e96791db5e17cfc63f88c604d19da28eca56da883f19ff7f05000300000001800000070208000100000004000000030001000300000003000000ff0f37f401000000030000002000020000000000010000005d53030000000000010000000300f7060000000004000000a2ff80000100000007000000c1ff4000020000000100000002000100000000000100000000103c77030000000700000007000600000000000300000031c7"], 0x710}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYBLOB='\"']) 14:03:47 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x77359400}}, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/226, 0xe2}], 0x1) 14:03:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r8], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0x6}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) 14:03:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x2c}, {0x2}, {0x6, 0x0, 0x0, 0x7ffffff6}]}) 14:03:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0xf85d, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0xf85d, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 411.489122][T14952] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:48 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x77359400}}, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/226, 0xe2}], 0x1) 14:03:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x710}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYBLOB='\"']) [ 411.708967][T14975] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:48 executing program 1: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x77359400}}, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/226, 0xe2}], 0x1) 14:03:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0xf85d, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0xf85d, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 14:03:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) 14:03:48 executing program 1: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x77359400}}, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/226, 0xe2}], 0x1) 14:03:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r8], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0x6}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) 14:03:49 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x77359400}}, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/226, 0xe2}], 0x1) 14:03:49 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000400), 0x0) userfaultfd(0x0) 14:03:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 412.523490][T15053] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 14:03:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) [ 412.675567][T15060] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 412.792889][T15063] bond8: (slave vlan4): Enslaving as an active interface with an up link 14:03:49 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000400), 0x0) userfaultfd(0x0) 14:03:49 executing program 1: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x77359400}}, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/226, 0xe2}], 0x1) 14:03:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 14:03:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) 14:03:50 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:03:50 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x29, 0x5, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 14:03:50 executing program 0: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x32, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @mcast2, @loopback, [], "050c"}}}}}}}, 0x0) 14:03:50 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000400), 0x0) userfaultfd(0x0) 14:03:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 14:03:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x2}}, 0x18) 14:03:50 executing program 0: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x32, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @mcast2, @loopback, [], "050c"}}}}}}}, 0x0) 14:03:51 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:03:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 14:03:51 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000400), 0x0) userfaultfd(0x0) 14:03:51 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) r1 = socket$unix(0x1, 0x1, 0x0) shutdown(r1, 0x0) 14:03:51 executing program 0: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x32, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @mcast2, @loopback, [], "050c"}}}}}}}, 0x0) 14:03:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) 14:03:51 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 14:03:51 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:03:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b40500000000000061103c0000000000c60000000000000095000000000000002e493d9a87f3f29f385e6e323a660ce31f95bbb97453f200d9c4a01881de5f463313a6313ffdace0872f2d163ba7d57a2fbf14d2b36991841737a017b38bea1302cfc4875f114bd49a42177d0877cffe8821da9f41f0c8240859ffb0e56dc67a4559f5230be8940b2af840acc300fe30872faaeb573a11931bcd50cc21ce9845e7a00bc60e8cd4566f5eb84fdbe24378da2cd33e06c8d1a88e06252870e8fb"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r0, 0x7}, 0x14) 14:03:51 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) r1 = socket$unix(0x1, 0x1, 0x0) shutdown(r1, 0x0) 14:03:52 executing program 0: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x32, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @mcast2, @loopback, [], "050c"}}}}}}}, 0x0) 14:03:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) 14:03:52 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) r1 = socket$unix(0x1, 0x1, 0x0) shutdown(r1, 0x0) 14:03:52 executing program 3: r0 = socket(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x80002001}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xd899) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 14:03:52 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 14:03:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 14:03:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) 14:03:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b40500000000000061103c0000000000c60000000000000095000000000000002e493d9a87f3f29f385e6e323a660ce31f95bbb97453f200d9c4a01881de5f463313a6313ffdace0872f2d163ba7d57a2fbf14d2b36991841737a017b38bea1302cfc4875f114bd49a42177d0877cffe8821da9f41f0c8240859ffb0e56dc67a4559f5230be8940b2af840acc300fe30872faaeb573a11931bcd50cc21ce9845e7a00bc60e8cd4566f5eb84fdbe24378da2cd33e06c8d1a88e06252870e8fb"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r0, 0x7}, 0x14) 14:03:52 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) r1 = socket$unix(0x1, 0x1, 0x0) shutdown(r1, 0x0) 14:03:52 executing program 3: r0 = socket(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x80002001}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xd899) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 14:03:53 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000380)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = inotify_init1(0x0) r1 = dup(r0) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x700022d) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) 14:03:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b40500000000000061103c0000000000c60000000000000095000000000000002e493d9a87f3f29f385e6e323a660ce31f95bbb97453f200d9c4a01881de5f463313a6313ffdace0872f2d163ba7d57a2fbf14d2b36991841737a017b38bea1302cfc4875f114bd49a42177d0877cffe8821da9f41f0c8240859ffb0e56dc67a4559f5230be8940b2af840acc300fe30872faaeb573a11931bcd50cc21ce9845e7a00bc60e8cd4566f5eb84fdbe24378da2cd33e06c8d1a88e06252870e8fb"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r0, 0x7}, 0x14) 14:03:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) 14:03:53 executing program 3: r0 = socket(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x80002001}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xd899) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 14:03:53 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 14:03:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 14:03:53 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000380)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = inotify_init1(0x0) r1 = dup(r0) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x700022d) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) 14:03:54 executing program 3: r0 = socket(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x80002001}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xd899) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 14:03:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000300)={0xffc}, 0x0, 0x0) 14:03:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b40500000000000061103c0000000000c60000000000000095000000000000002e493d9a87f3f29f385e6e323a660ce31f95bbb97453f200d9c4a01881de5f463313a6313ffdace0872f2d163ba7d57a2fbf14d2b36991841737a017b38bea1302cfc4875f114bd49a42177d0877cffe8821da9f41f0c8240859ffb0e56dc67a4559f5230be8940b2af840acc300fe30872faaeb573a11931bcd50cc21ce9845e7a00bc60e8cd4566f5eb84fdbe24378da2cd33e06c8d1a88e06252870e8fb"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r0, 0x7}, 0x14) 14:03:54 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) [ 417.316557][T15270] ptrace attach of "/root/syz-executor.2"[15268] was attempted by "/root/syz-executor.2"[15270] 14:03:54 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd", 0x2}], 0x1, 0x0) 14:03:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000380)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = inotify_init1(0x0) r1 = dup(r0) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x700022d) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) 14:03:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000300)={0xffc}, 0x0, 0x0) 14:03:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 14:03:55 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x40000041}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f0000000040)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10, 0x0}, 0x0) 14:03:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}, @datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x3}], '\x00\x00\x00'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "1e"}]}, {0x0, [0x2e]}}, &(0x7f0000000580)=""/159, 0x5b, 0x9f, 0x80000001}, 0x20) 14:03:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000380)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = inotify_init1(0x0) r1 = dup(r0) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x700022d) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) 14:03:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd", 0x2}], 0x1, 0x0) 14:03:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}, @datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x3}], '\x00\x00\x00'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "1e"}]}, {0x0, [0x2e]}}, &(0x7f0000000580)=""/159, 0x5b, 0x9f, 0x80000001}, 0x20) 14:03:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000300)={0xffc}, 0x0, 0x0) 14:03:55 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x40000041}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f0000000040)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10, 0x0}, 0x0) 14:03:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd", 0x2}], 0x1, 0x0) 14:03:56 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:03:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}, @datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x3}], '\x00\x00\x00'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "1e"}]}, {0x0, [0x2e]}}, &(0x7f0000000580)=""/159, 0x5b, 0x9f, 0x80000001}, 0x20) 14:03:56 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x40000041}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f0000000040)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10, 0x0}, 0x0) 14:03:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 14:03:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000300)={0xffc}, 0x0, 0x0) 14:03:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}, @datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x3}], '\x00\x00\x00'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "1e"}]}, {0x0, [0x2e]}}, &(0x7f0000000580)=""/159, 0x5b, 0x9f, 0x80000001}, 0x20) 14:03:56 executing program 5: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000663000/0x3000)=nil, 0x4) 14:03:56 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd", 0x2}], 0x1, 0x0) 14:03:56 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x40000041}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f0000000040)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10, 0x0}, 0x0) 14:03:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 14:03:57 executing program 5: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000663000/0x3000)=nil, 0x4) 14:03:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x0, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 14:03:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x54, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}, @TCA_RATE={0x6, 0x5, {0x56}}]}, 0x54}}, 0x0) 14:03:57 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:03:57 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) [ 420.929850][T15378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x0, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 14:03:57 executing program 5: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000663000/0x3000)=nil, 0x4) 14:03:58 executing program 0: ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x0, 0x0, [0x0, 0x0, 0xf606]}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0xe, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}}, 0x14}}, 0x20000805) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) [ 421.118839][T15384] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:58 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x54, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}, @TCA_RATE={0x6, 0x5, {0x56}}]}, 0x54}}, 0x0) 14:03:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 14:03:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x0, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 14:03:58 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:03:58 executing program 5: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000663000/0x3000)=nil, 0x4) 14:03:58 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x54, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}, @TCA_RATE={0x6, 0x5, {0x56}}]}, 0x54}}, 0x0) [ 421.699295][T15403] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x0, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 14:03:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 14:03:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'veth0_to_bond\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'veth0_to_bond\x00', r3}) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x0, @random="85d3f8f1681b", 'veth0_to_bond\x00'}}, 0x1e) 14:03:58 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:03:59 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x54, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}, @TCA_RATE={0x6, 0x5, {0x56}}]}, 0x54}}, 0x0) [ 422.594959][T15425] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:59 executing program 0: ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x0, 0x0, [0x0, 0x0, 0xf606]}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0xe, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}}, 0x14}}, 0x20000805) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) 14:03:59 executing program 1: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 14:03:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0x156, &(0x7f0000000040)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x23) 14:03:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'veth0_to_bond\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'veth0_to_bond\x00', r3}) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x0, @random="85d3f8f1681b", 'veth0_to_bond\x00'}}, 0x1e) 14:03:59 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:03:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xd, 0x121441) r1 = dup(r0) write$evdev(r1, &(0x7f0000000100)=[{{0x0, 0xea60}, 0x2}], 0x18) [ 423.323492][T15450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:04:00 executing program 1: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 14:04:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0x156, &(0x7f0000000040)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x23) 14:04:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'veth0_to_bond\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'veth0_to_bond\x00', r3}) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x0, @random="85d3f8f1681b", 'veth0_to_bond\x00'}}, 0x1e) 14:04:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xd, 0x121441) r1 = dup(r0) write$evdev(r1, &(0x7f0000000100)=[{{0x0, 0xea60}, 0x2}], 0x18) 14:04:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, @in={0x2, 0x0, @broadcast}], 0x30) 14:04:00 executing program 1: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 14:04:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'veth0_to_bond\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'veth0_to_bond\x00', r3}) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x0, @random="85d3f8f1681b", 'veth0_to_bond\x00'}}, 0x1e) 14:04:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xd, 0x121441) r1 = dup(r0) write$evdev(r1, &(0x7f0000000100)=[{{0x0, 0xea60}, 0x2}], 0x18) 14:04:01 executing program 0: ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x0, 0x0, [0x0, 0x0, 0xf606]}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0xe, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}}, 0x14}}, 0x20000805) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) 14:04:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0x156, &(0x7f0000000040)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x23) 14:04:01 executing program 1: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 14:04:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, @in={0x2, 0x0, @broadcast}], 0x30) 14:04:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0x156, &(0x7f0000000040)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x23) 14:04:01 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "641110", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x6, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @private0, @loopback, [], "050c68dee3b1caad"}}}}}}}, 0x0) 14:04:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, @in={0x2, 0x0, @broadcast}], 0x30) 14:04:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x7, @link_local}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x60}}, 0x0) 14:04:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xd, 0x121441) r1 = dup(r0) write$evdev(r1, &(0x7f0000000100)=[{{0x0, 0xea60}, 0x2}], 0x18) [ 425.197068][T15501] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 14:04:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "641110", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x6, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @private0, @loopback, [], "050c68dee3b1caad"}}}}}}}, 0x0) 14:04:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000a04fcff", 0x58}], 0x1) 14:04:02 executing program 0: ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x0, 0x0, [0x0, 0x0, 0xf606]}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0xe, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}}, 0x14}}, 0x20000805) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) 14:04:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x34a}, 0x48) 14:04:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000a04fcff", 0x58}], 0x1) 14:04:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "641110", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x6, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @private0, @loopback, [], "050c68dee3b1caad"}}}}}}}, 0x0) 14:04:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, @in={0x2, 0x0, @broadcast}], 0x30) 14:04:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x7, @link_local}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x60}}, 0x0) [ 426.200842][T15532] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 14:04:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000a04fcff", 0x58}], 0x1) 14:04:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x174, 0x0, 0x3, 0x8, 0xc0010140]}) 14:04:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "641110", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x6, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @private0, @loopback, [], "050c68dee3b1caad"}}}}}}}, 0x0) 14:04:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x7, @link_local}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x60}}, 0x0) [ 426.867862][T15553] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 14:04:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000a04fcff", 0x58}], 0x1) 14:04:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x174, 0x0, 0x3, 0x8, 0xc0010140]}) 14:04:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x34a}, 0x48) 14:04:04 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff}) io_setup(0x4c0, &(0x7f0000000240)=0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x14, 0x3, 0x0, r2, 0x0, 0x0, 0x3}]) 14:04:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x7, @link_local}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x60}}, 0x0) 14:04:04 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:crack_db_t:s0\x00', 0x2001, 0x0) 14:04:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x174, 0x0, 0x3, 0x8, 0xc0010140]}) 14:04:04 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x2e, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000300)=""/250, 0x2e, 0xfa, 0x8}, 0x20) [ 427.897317][ T33] audit: type=1400 audit(1595253844.732:94): avc: denied { relabelto } for pid=15578 comm="syz-executor.4" name="UNIX" dev="sockfs" ino=47252 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crack_db_t:s0 tclass=unix_stream_socket permissive=1 14:04:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x34a}, 0x48) 14:04:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x174, 0x0, 0x3, 0x8, 0xc0010140]}) 14:04:05 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x2e, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000300)=""/250, 0x2e, 0xfa, 0x8}, 0x20) 14:04:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:crack_db_t:s0\x00', 0x2001, 0x0) [ 428.210200][T15595] BPF:Unsupported btf_header 14:04:05 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff}) io_setup(0x4c0, &(0x7f0000000240)=0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x14, 0x3, 0x0, r2, 0x0, 0x0, 0x3}]) 14:04:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x34a}, 0x48) [ 428.654183][T15610] BPF:Unsupported btf_header 14:04:05 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) io_setup(0x4c0, &(0x7f0000000240)=0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x14, 0x3, 0x0, r2, 0x0, 0x0, 0x3}]) 14:04:05 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x32, 0x0, "d5513273aa6e4859d424f038122917ead508d876030e2354b78553ba8dd4af7a089054858844373c81308e9355acdb574e421f55d768acf6efd5dd88166b59a3efd604ac29676c17f4b2d2caa96afc11"}, 0xd8) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="1401000014000501f7ff0000000000000206", @ANYRES32], 0x114}], 0x1}, 0x0) 14:04:05 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff}) io_setup(0x4c0, &(0x7f0000000240)=0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x14, 0x3, 0x0, r2, 0x0, 0x0, 0x3}]) 14:04:05 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x2e, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000300)=""/250, 0x2e, 0xfa, 0x8}, 0x20) 14:04:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:crack_db_t:s0\x00', 0x2001, 0x0) 14:04:05 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x2e, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000300)=""/250, 0x2e, 0xfa, 0x8}, 0x20) [ 429.064574][T15624] BPF:Unsupported btf_header 14:04:05 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) io_setup(0x4c0, &(0x7f0000000240)=0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x14, 0x3, 0x0, r2, 0x0, 0x0, 0x3}]) [ 429.389505][T15635] BPF:Unsupported btf_header 14:04:06 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:crack_db_t:s0\x00', 0x2001, 0x0) 14:04:06 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2401, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 14:04:06 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff}) io_setup(0x4c0, &(0x7f0000000240)=0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x14, 0x3, 0x0, r2, 0x0, 0x0, 0x3}]) 14:04:06 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x32, 0x0, "d5513273aa6e4859d424f038122917ead508d876030e2354b78553ba8dd4af7a089054858844373c81308e9355acdb574e421f55d768acf6efd5dd88166b59a3efd604ac29676c17f4b2d2caa96afc11"}, 0xd8) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="1401000014000501f7ff0000000000000206", @ANYRES32], 0x114}], 0x1}, 0x0) 14:04:06 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x32, 0x0, "d5513273aa6e4859d424f038122917ead508d876030e2354b78553ba8dd4af7a089054858844373c81308e9355acdb574e421f55d768acf6efd5dd88166b59a3efd604ac29676c17f4b2d2caa96afc11"}, 0xd8) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="1401000014000501f7ff0000000000000206", @ANYRES32], 0x114}], 0x1}, 0x0) 14:04:06 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) io_setup(0x4c0, &(0x7f0000000240)=0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x14, 0x3, 0x0, r2, 0x0, 0x0, 0x3}]) 14:04:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x77, &(0x7f0000000000), 0x8) 14:04:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a026c02740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f0000000100)='{', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 14:04:07 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x32, 0x0, "d5513273aa6e4859d424f038122917ead508d876030e2354b78553ba8dd4af7a089054858844373c81308e9355acdb574e421f55d768acf6efd5dd88166b59a3efd604ac29676c17f4b2d2caa96afc11"}, 0xd8) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="1401000014000501f7ff0000000000000206", @ANYRES32], 0x114}], 0x1}, 0x0) 14:04:07 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x2) setresuid(0x0, r1, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) 14:04:07 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 430.435549][T15660] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 430.444732][T15660] FAT-fs (loop4): bogus number of directory entries (620) [ 430.452442][T15660] FAT-fs (loop4): Can't find a valid FAT filesystem 14:04:07 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x32, 0x0, "d5513273aa6e4859d424f038122917ead508d876030e2354b78553ba8dd4af7a089054858844373c81308e9355acdb574e421f55d768acf6efd5dd88166b59a3efd604ac29676c17f4b2d2caa96afc11"}, 0xd8) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="1401000014000501f7ff0000000000000206", @ANYRES32], 0x114}], 0x1}, 0x0) [ 430.614456][T15660] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 430.624261][T15660] FAT-fs (loop4): bogus number of directory entries (620) [ 430.631634][T15660] FAT-fs (loop4): Can't find a valid FAT filesystem 14:04:07 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x2) setresuid(0x0, r1, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) 14:04:07 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x32, 0x0, "d5513273aa6e4859d424f038122917ead508d876030e2354b78553ba8dd4af7a089054858844373c81308e9355acdb574e421f55d768acf6efd5dd88166b59a3efd604ac29676c17f4b2d2caa96afc11"}, 0xd8) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="1401000014000501f7ff0000000000000206", @ANYRES32], 0x114}], 0x1}, 0x0) 14:04:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a026c02740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f0000000100)='{', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 14:04:07 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x32, 0x0, "d5513273aa6e4859d424f038122917ead508d876030e2354b78553ba8dd4af7a089054858844373c81308e9355acdb574e421f55d768acf6efd5dd88166b59a3efd604ac29676c17f4b2d2caa96afc11"}, 0xd8) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="1401000014000501f7ff0000000000000206", @ANYRES32], 0x114}], 0x1}, 0x0) 14:04:08 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 14:04:08 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x2) setresuid(0x0, r1, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) 14:04:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x77, &(0x7f0000000000), 0x8) [ 431.440324][T15685] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 431.450114][T15685] FAT-fs (loop4): bogus number of directory entries (620) [ 431.457388][T15685] FAT-fs (loop4): Can't find a valid FAT filesystem 14:04:08 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a026c02740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f0000000100)='{', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 14:04:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x7fff, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 14:04:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp6\x00') lseek(r0, 0x47, 0x0) 14:04:08 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x2) setresuid(0x0, r1, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) 14:04:08 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 432.106652][T15706] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 432.116243][T15706] FAT-fs (loop4): bogus number of directory entries (620) [ 432.123400][T15706] FAT-fs (loop4): Can't find a valid FAT filesystem 14:04:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp6\x00') lseek(r0, 0x47, 0x0) 14:04:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000040)=""/137, 0x2f, 0x89, 0x1}, 0x20) 14:04:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x7fff, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 14:04:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000001c0)="0400050900000000666174000404090a026c02740ef8", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f0000000100)='{', 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) 14:04:09 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 14:04:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp6\x00') lseek(r0, 0x47, 0x0) 14:04:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x77, &(0x7f0000000000), 0x8) 14:04:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000040)=""/137, 0x2f, 0x89, 0x1}, 0x20) 14:04:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x7fff, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) [ 432.810909][T15723] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 432.820220][T15723] FAT-fs (loop4): bogus number of directory entries (620) [ 432.828219][T15723] FAT-fs (loop4): Can't find a valid FAT filesystem 14:04:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp6\x00') lseek(r0, 0x47, 0x0) 14:04:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000040)=""/137, 0x2f, 0x89, 0x1}, 0x20) 14:04:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x7fff, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 14:04:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:04:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000040)=""/137, 0x2f, 0x89, 0x1}, 0x20) 14:04:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)={0x12, 0x8001, 0x8, 0x388e}, 0x40) 14:04:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x33}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:04:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x77, &(0x7f0000000000), 0x8) [ 434.112921][T15750] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:04:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000), 0xc, 0x1, 0x0, &(0x7f0000000080), 0x0) [ 434.291398][T15760] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:04:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)={0x12, 0x8001, 0x8, 0x388e}, 0x40) 14:04:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x33}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:04:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:04:11 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) setgroups(0x3, &(0x7f0000000240)=[0x0, 0x0, 0x0]) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r4) 14:04:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000), 0xc, 0x1, 0x0, &(0x7f0000000080), 0x0) [ 434.953741][T15778] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:04:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)={0x12, 0x8001, 0x8, 0x388e}, 0x40) 14:04:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x33}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:04:12 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) setgroups(0x3, &(0x7f0000000240)=[0x0, 0x0, 0x0]) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r4) 14:04:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:04:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000), 0xc, 0x1, 0x0, &(0x7f0000000080), 0x0) 14:04:12 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45c00, &(0x7f0000000100)=ANY=[]) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0xceb}], 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffe0) 14:04:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)={0x12, 0x8001, 0x8, 0x388e}, 0x40) [ 435.696728][T15799] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:04:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x33}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 435.823326][ T33] audit: type=1800 audit(1595253852.652:95): pid=15806 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16375 res=0 14:04:12 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) setgroups(0x3, &(0x7f0000000240)=[0x0, 0x0, 0x0]) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r4) 14:04:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000), 0xc, 0x1, 0x0, &(0x7f0000000080), 0x0) 14:04:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:04:13 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45c00, &(0x7f0000000100)=ANY=[]) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0xceb}], 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffe0) 14:04:13 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) setgroups(0x3, &(0x7f0000000240)=[0x0, 0x0, 0x0]) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r4) 14:04:13 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45c00, &(0x7f0000000100)=ANY=[]) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0xceb}], 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffe0) 14:04:13 executing program 0: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45c00, &(0x7f0000000100)=ANY=[]) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0xceb}], 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffe0) 14:04:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x35}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 436.631545][T15825] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 436.765120][ T33] audit: type=1800 audit(1595253853.592:96): pid=15833 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16275 res=0 [ 436.951896][ T33] audit: type=1800 audit(1595253853.742:97): pid=15843 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16365 res=0 [ 436.973232][ T33] audit: type=1800 audit(1595253853.752:98): pid=15842 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16362 res=0 [ 437.139127][T15853] input: syz0 as /devices/virtual/input/input10 14:04:14 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45c00, &(0x7f0000000100)=ANY=[]) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0xceb}], 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffe0) 14:04:14 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x4) ioctl$UFFDIO_ZEROPAGE(r0, 0xc028aa03, 0x0) 14:04:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 14:04:14 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45c00, &(0x7f0000000100)=ANY=[]) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0xceb}], 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffe0) 14:04:14 executing program 0: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45c00, &(0x7f0000000100)=ANY=[]) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0xceb}], 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffe0) 14:04:14 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x2000000) [ 437.605129][ T33] audit: type=1800 audit(1595253854.432:99): pid=15866 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16365 res=0 [ 437.791463][ T33] audit: type=1800 audit(1595253854.582:100): pid=15873 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16379 res=0 14:04:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) [ 437.997828][ T33] audit: type=1804 audit(1595253854.682:101): pid=15873 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir252312750/syzkaller.PV19pt/263/file0" dev="sda1" ino=16379 res=1 [ 438.022568][ T33] audit: type=1800 audit(1595253854.682:102): pid=15873 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16379 res=0 [ 438.043578][ T33] audit: type=1800 audit(1595253854.752:103): pid=15881 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16360 res=0 14:04:14 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45c00, &(0x7f0000000100)=ANY=[]) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0xceb}], 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffe0) 14:04:15 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45c00, &(0x7f0000000100)=ANY=[]) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0xceb}], 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffe0) 14:04:15 executing program 0: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45c00, &(0x7f0000000100)=ANY=[]) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0xceb}], 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffe0) [ 438.480396][ T33] audit: type=1800 audit(1595253855.312:104): pid=15897 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16376 res=0 14:04:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 14:04:15 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x4) ioctl$UFFDIO_ZEROPAGE(r0, 0xc028aa03, 0x0) 14:04:15 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x2000000) 14:04:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80702000003000000000000000800090003000000", 0x24) 14:04:15 executing program 2: unshare(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000001c0)) 14:04:16 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x20000000) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000140)={{0x0, 0x0, @identifier="e237ab5cc3a0eb558466d8d8d86bb867"}}) writev(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80702000003000000000000000800090003000000", 0x24) 14:04:16 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x4) ioctl$UFFDIO_ZEROPAGE(r0, 0xc028aa03, 0x0) 14:04:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 14:04:16 executing program 2: unshare(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000001c0)) 14:04:16 executing program 2: unshare(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000001c0)) 14:04:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80702000003000000000000000800090003000000", 0x24) 14:04:17 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8931, &(0x7f0000000000)={'veth0_vlan\x00'}) 14:04:17 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x2000000) 14:04:17 executing program 2: unshare(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000001c0)) 14:04:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80702000003000000000000000800090003000000", 0x24) 14:04:17 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8931, &(0x7f0000000000)={'veth0_vlan\x00'}) 14:04:17 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x20000000) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000140)={{0x0, 0x0, @identifier="e237ab5cc3a0eb558466d8d8d86bb867"}}) writev(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:17 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x4) ioctl$UFFDIO_ZEROPAGE(r0, 0xc028aa03, 0x0) 14:04:17 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x20000000) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000140)={{0x0, 0x0, @identifier="e237ab5cc3a0eb558466d8d8d86bb867"}}) writev(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:17 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8931, &(0x7f0000000000)={'veth0_vlan\x00'}) 14:04:18 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x20000000) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000140)={{0x0, 0x0, @identifier="e237ab5cc3a0eb558466d8d8d86bb867"}}) writev(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000240)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit_2292={{0x10, 0x29, 0x8, 0x8c30}}], 0x10}}], 0x2, 0x0) 14:04:18 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x20000000) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000140)={{0x0, 0x0, @identifier="e237ab5cc3a0eb558466d8d8d86bb867"}}) writev(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:18 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x2000000) 14:04:18 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x20000000) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000140)={{0x0, 0x0, @identifier="e237ab5cc3a0eb558466d8d8d86bb867"}}) writev(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:18 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8931, &(0x7f0000000000)={'veth0_vlan\x00'}) 14:04:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000240)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit_2292={{0x10, 0x29, 0x8, 0x8c30}}], 0x10}}], 0x2, 0x0) 14:04:18 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x20000000) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000140)={{0x0, 0x0, @identifier="e237ab5cc3a0eb558466d8d8d86bb867"}}) writev(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300100000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 14:04:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 14:04:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000240)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit_2292={{0x10, 0x29, 0x8, 0x8c30}}], 0x10}}], 0x2, 0x0) [ 442.385473][T16040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:04:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) dup2(r0, r1) 14:04:19 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 442.764210][T16040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:04:19 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45c00, &(0x7f0000000100)=ANY=[]) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) syz_mount_image$f2fs(&(0x7f0000000280)='f2fs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0xceb}], 0x288142b, &(0x7f0000000640)=ANY=[]) write$cgroup_int(r0, &(0x7f0000000000), 0xffe0) 14:04:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 14:04:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) dup2(r0, r1) 14:04:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000240)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit_2292={{0x10, 0x29, 0x8, 0x8c30}}], 0x10}}], 0x2, 0x0) 14:04:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300100000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 14:04:20 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 443.279580][ T33] kauditd_printk_skb: 1 callbacks suppressed [ 443.279629][ T33] audit: type=1800 audit(1595253860.112:106): pid=16076 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16346 res=0 [ 443.424574][T16080] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:04:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 14:04:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) dup2(r0, r1) 14:04:20 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45c00, &(0x7f0000000100)=ANY=[]) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) syz_mount_image$f2fs(&(0x7f0000000280)='f2fs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0xceb}], 0x288142b, &(0x7f0000000640)=ANY=[]) write$cgroup_int(r0, &(0x7f0000000000), 0xffe0) 14:04:20 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45c00, &(0x7f0000000100)=ANY=[]) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) syz_mount_image$f2fs(&(0x7f0000000280)='f2fs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0xceb}], 0x288142b, &(0x7f0000000640)=ANY=[]) write$cgroup_int(r0, &(0x7f0000000000), 0xffe0) 14:04:20 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:04:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300100000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 444.032588][ T33] audit: type=1800 audit(1595253860.862:107): pid=16105 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16345 res=0 14:04:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) [ 444.228650][T16116] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 444.256341][ T33] audit: type=1800 audit(1595253861.072:108): pid=16114 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16341 res=0 14:04:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) dup2(r0, r1) 14:04:21 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45c00, &(0x7f0000000100)=ANY=[]) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) syz_mount_image$f2fs(&(0x7f0000000280)='f2fs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0xceb}], 0x288142b, &(0x7f0000000640)=ANY=[]) write$cgroup_int(r0, &(0x7f0000000000), 0xffe0) [ 444.496078][ T33] audit: type=1804 audit(1595253861.152:109): pid=16114 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir722994024/syzkaller.qpV74x/300/file0" dev="sda1" ino=16341 res=1 [ 444.520816][ T33] audit: type=1800 audit(1595253861.152:110): pid=16114 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16341 res=0 14:04:21 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45c00, &(0x7f0000000100)=ANY=[]) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) syz_mount_image$f2fs(&(0x7f0000000280)='f2fs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0xceb}], 0x288142b, &(0x7f0000000640)=ANY=[]) write$cgroup_int(r0, &(0x7f0000000000), 0xffe0) 14:04:21 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:04:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300100000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 444.857304][ T33] audit: type=1800 audit(1595253861.692:111): pid=16138 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16376 res=0 [ 444.993326][ T33] audit: type=1800 audit(1595253861.762:112): pid=16141 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16343 res=0 14:04:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300100000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 14:04:22 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45c00, &(0x7f0000000100)=ANY=[]) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) syz_mount_image$f2fs(&(0x7f0000000280)='f2fs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0xceb}], 0x288142b, &(0x7f0000000640)=ANY=[]) write$cgroup_int(r0, &(0x7f0000000000), 0xffe0) 14:04:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000060c0)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) 14:04:22 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000200000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xda}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 445.273629][T16154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:04:22 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45c00, &(0x7f0000000100)=ANY=[]) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) syz_mount_image$f2fs(&(0x7f0000000280)='f2fs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0xceb}], 0x288142b, &(0x7f0000000640)=ANY=[]) write$cgroup_int(r0, &(0x7f0000000000), 0xffe0) [ 445.462020][T16160] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 445.670190][ T33] audit: type=1800 audit(1595253862.502:113): pid=16178 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16376 res=0 [ 445.762320][T16183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 445.784112][ T33] audit: type=1800 audit(1595253862.612:114): pid=16187 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16378 res=0 [ 445.899404][T16183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:04:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000060c0)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) 14:04:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300100000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 14:04:23 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000200000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xda}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:04:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001340)=""/4064, 0xfe0}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000240)=0x8000, 0x42) sendto$inet(r0, &(0x7f0000000000)='\f', 0x1, 0x0, 0x0, 0x0) 14:04:23 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6fff) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6fff) 14:04:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000060c0)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) [ 446.673560][T16220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:04:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 446.833957][T16217] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:04:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001340)=""/4064, 0xfe0}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000240)=0x8000, 0x42) sendto$inet(r0, &(0x7f0000000000)='\f', 0x1, 0x0, 0x0, 0x0) 14:04:23 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6fff) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6fff) 14:04:23 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000200000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xda}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:04:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300100000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 14:04:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000060c0)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) 14:04:24 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6fff) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6fff) [ 447.442985][T16253] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:04:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001340)=""/4064, 0xfe0}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000240)=0x8000, 0x42) sendto$inet(r0, &(0x7f0000000000)='\f', 0x1, 0x0, 0x0, 0x0) [ 447.657840][T16264] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:04:24 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000200000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xda}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:04:24 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6fff) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6fff) 14:04:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:24 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6fff) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6fff) [ 448.257847][T16287] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:04:25 executing program 0: r0 = getpid() pidfd_open(r0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, r0, 0x7, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000000000/0x3000)=nil, 0x1000, 0x9, 0x11, r2, 0x83000000) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f00000000c0)=0x101) ioctl$KDGKBLED(r1, 0xc0045401, &(0x7f0000000080)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x6, 0x1}}) r3 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xc804, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) dup2(r4, r3) 14:04:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001340)=""/4064, 0xfe0}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000240)=0x8000, 0x42) sendto$inet(r0, &(0x7f0000000000)='\f', 0x1, 0x0, 0x0, 0x0) 14:04:25 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6fff) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6fff) [ 448.584480][T16300] IPVS: ftp: loaded support on port[0] = 21 14:04:25 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="fc00000049000703ab092500090007000a060000000000000000369321000100ff0100000b05d00000000000000398996c92773411419da79bb94b46fe000000bc0002000003590fa536da25e25b4e2d336705636c6c256f1a272f2e117c22ebc205214000000000008934d07302ad031720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd300", 0xfc) 14:04:25 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x48881) write$binfmt_misc(r0, 0x0, 0xfffffecc) 14:04:25 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000300)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) [ 448.885839][T16320] IPVS: ftp: loaded support on port[0] = 21 14:04:26 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6fff) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6fff) 14:04:26 executing program 3: unshare(0x2000400) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:04:26 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) [ 449.353501][T16360] overlayfs: failed to resolve 'file0rs': -2 14:04:26 executing program 0: r0 = getpid() pidfd_open(r0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, r0, 0x7, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000000000/0x3000)=nil, 0x1000, 0x9, 0x11, r2, 0x83000000) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f00000000c0)=0x101) ioctl$KDGKBLED(r1, 0xc0045401, &(0x7f0000000080)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x6, 0x1}}) r3 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xc804, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) dup2(r4, r3) 14:04:26 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x48881) write$binfmt_misc(r0, 0x0, 0xfffffecc) 14:04:26 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000300)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) [ 449.824982][T16372] IPVS: ftp: loaded support on port[0] = 21 14:04:26 executing program 3: unshare(0x2000400) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:04:26 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, r0, 0x7, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000000000/0x3000)=nil, 0x1000, 0x9, 0x11, r2, 0x83000000) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f00000000c0)=0x101) ioctl$KDGKBLED(r1, 0xc0045401, &(0x7f0000000080)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x6, 0x1}}) r3 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xc804, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) dup2(r4, r3) 14:04:26 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 14:04:27 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000300)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) 14:04:27 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x48881) write$binfmt_misc(r0, 0x0, 0xfffffecc) [ 450.283986][T16402] IPVS: ftp: loaded support on port[0] = 21 14:04:27 executing program 3: unshare(0x2000400) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:04:27 executing program 0: r0 = getpid() pidfd_open(r0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, r0, 0x7, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000000000/0x3000)=nil, 0x1000, 0x9, 0x11, r2, 0x83000000) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f00000000c0)=0x101) ioctl$KDGKBLED(r1, 0xc0045401, &(0x7f0000000080)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x6, 0x1}}) r3 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xc804, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) dup2(r4, r3) 14:04:27 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 14:04:27 executing program 3: unshare(0x2000400) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:04:27 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, r0, 0x7, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000000000/0x3000)=nil, 0x1000, 0x9, 0x11, r2, 0x83000000) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f00000000c0)=0x101) ioctl$KDGKBLED(r1, 0xc0045401, &(0x7f0000000080)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x6, 0x1}}) r3 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xc804, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) dup2(r4, r3) 14:04:27 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000300)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) 14:04:27 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x48881) write$binfmt_misc(r0, 0x0, 0xfffffecc) [ 451.033488][T16440] IPVS: ftp: loaded support on port[0] = 21 [ 451.172597][T16445] IPVS: ftp: loaded support on port[0] = 21 14:04:28 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() tkill(r0, 0x1004000000016) ptrace(0x10, r0) ptrace$cont(0x420d, r0, 0x0, 0x0) 14:04:28 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6e61740000040000000000a1000000000000000000000000382b0111cbd2144100000000000000002f000000050000009c08000000000000cc000000cc000000cc000000d403000008050000080500000805000008"], 0x1) 14:04:28 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, r0, 0x7, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000000000/0x3000)=nil, 0x1000, 0x9, 0x11, r2, 0x83000000) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f00000000c0)=0x101) ioctl$KDGKBLED(r1, 0xc0045401, &(0x7f0000000080)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x6, 0x1}}) r3 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xc804, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) dup2(r4, r3) 14:04:28 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x2}]}}]}, 0x50}}, 0x0) 14:04:28 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='gfs2meta\x00', 0x0, 0x0) 14:04:28 executing program 0: r0 = getpid() pidfd_open(r0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, r0, 0x7, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000000000/0x3000)=nil, 0x1000, 0x9, 0x11, r2, 0x83000000) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f00000000c0)=0x101) ioctl$KDGKBLED(r1, 0xc0045401, &(0x7f0000000080)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x6, 0x1}}) r3 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xc804, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) dup2(r4, r3) 14:04:28 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6e61740000040000000000a1000000000000000000000000382b0111cbd2144100000000000000002f000000050000009c08000000000000cc000000cc000000cc000000d403000008050000080500000805000008"], 0x1) [ 452.004875][T16505] IPVS: ftp: loaded support on port[0] = 21 [ 452.046030][T16507] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 452.128253][T16510] gfs2: gfs2 mount does not exist [ 452.146673][T16513] gfs2: gfs2 mount does not exist [ 452.256366][T16522] IPVS: ftp: loaded support on port[0] = 21 [ 452.271855][T16515] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:04:29 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='gfs2meta\x00', 0x0, 0x0) 14:04:29 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x2}]}}]}, 0x50}}, 0x0) 14:04:29 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6e61740000040000000000a1000000000000000000000000382b0111cbd2144100000000000000002f000000050000009c08000000000000cc000000cc000000cc000000d403000008050000080500000805000008"], 0x1) [ 452.822062][T16558] gfs2: gfs2 mount does not exist 14:04:29 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='gfs2meta\x00', 0x0, 0x0) [ 453.036482][T16570] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:04:30 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6e61740000040000000000a1000000000000000000000000382b0111cbd2144100000000000000002f000000050000009c08000000000000cc000000cc000000cc000000d403000008050000080500000805000008"], 0x1) [ 453.269652][T16574] gfs2: gfs2 mount does not exist 14:04:31 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() tkill(r0, 0x1004000000016) ptrace(0x10, r0) ptrace$cont(0x420d, r0, 0x0, 0x0) 14:04:31 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='gfs2meta\x00', 0x0, 0x0) 14:04:31 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x805c6103, &(0x7f0000000080)) 14:04:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 14:04:31 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001d80)=ANY=[@ANYBLOB="300000002e00bb00000000000600e0ff00000000", @ANYRES32, @ANYBLOB="00000000000000000800f00008000100753332"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 14:04:31 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x2}]}}]}, 0x50}}, 0x0) [ 454.787565][T16588] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 454.815589][T16590] gfs2: gfs2 mount does not exist [ 454.816529][T16594] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 454.864460][T16591] netlink: 193 bytes leftover after parsing attributes in process `syz-executor.0'. 14:04:31 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x805c6103, &(0x7f0000000080)) 14:04:31 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() tkill(r0, 0x1004000000016) ptrace(0x10, r0) ptrace$cont(0x420d, r0, 0x0, 0x0) 14:04:31 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x2}]}}]}, 0x50}}, 0x0) 14:04:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 14:04:32 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) 14:04:32 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() tkill(r0, 0x1004000000016) ptrace(0x10, r0) ptrace$cont(0x420d, r0, 0x0, 0x0) [ 455.471229][T16610] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 455.519022][T16612] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:04:32 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x805c6103, &(0x7f0000000080)) 14:04:32 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 455.663318][T16615] netlink: 193 bytes leftover after parsing attributes in process `syz-executor.0'. 14:04:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 14:04:32 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002800800018000009cdb26cd03ccb7e638a66c866a951362d3fa985503f8f44dfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c12fb816fc83d2a0f56c7b308972c13e068508685eb082db85be8bcf0074dd91f31c0bc042060d", @ANYRES32, @ANYBLOB="534fce983e5c2d7673b4958005e750e907d4fdc7bf13d088ad203bd736a956945b0f66f933a31733392547e20febfc8d209cbf74cd6243bf2406fae4ddbe02d390fffad64b012deb14b92f020709e51b3e84a45b53c64c5aa753b3531c693655564c9a8ddb7d983a19eb11b0803dced96346ee580ea4a890f90a69b44067df0949c216f3b291122bcd89a0777619426cacf7375a"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:04:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}]}, 0x58}}, 0x0) 14:04:33 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001d80)=ANY=[@ANYBLOB="300000002e00bb00000000000600e0ff00000000", @ANYRES32, @ANYBLOB="00000000000000000800f00008000100753332"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 14:04:33 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 14:04:33 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x805c6103, &(0x7f0000000080)) [ 456.321172][T16633] netlink: 193 bytes leftover after parsing attributes in process `syz-executor.0'. 14:04:33 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002800800018000009cdb26cd03ccb7e638a66c866a951362d3fa985503f8f44dfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c12fb816fc83d2a0f56c7b308972c13e068508685eb082db85be8bcf0074dd91f31c0bc042060d", @ANYRES32, @ANYBLOB="534fce983e5c2d7673b4958005e750e907d4fdc7bf13d088ad203bd736a956945b0f66f933a31733392547e20febfc8d209cbf74cd6243bf2406fae4ddbe02d390fffad64b012deb14b92f020709e51b3e84a45b53c64c5aa753b3531c693655564c9a8ddb7d983a19eb11b0803dced96346ee580ea4a890f90a69b44067df0949c216f3b291122bcd89a0777619426cacf7375a"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:04:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}]}, 0x58}}, 0x0) 14:04:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) [ 456.621276][T16638] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:04:33 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 14:04:33 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x1}) [ 456.924371][T16649] netlink: 193 bytes leftover after parsing attributes in process `syz-executor.0'. 14:04:33 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002800800018000009cdb26cd03ccb7e638a66c866a951362d3fa985503f8f44dfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c12fb816fc83d2a0f56c7b308972c13e068508685eb082db85be8bcf0074dd91f31c0bc042060d", @ANYRES32, @ANYBLOB="534fce983e5c2d7673b4958005e750e907d4fdc7bf13d088ad203bd736a956945b0f66f933a31733392547e20febfc8d209cbf74cd6243bf2406fae4ddbe02d390fffad64b012deb14b92f020709e51b3e84a45b53c64c5aa753b3531c693655564c9a8ddb7d983a19eb11b0803dced96346ee580ea4a890f90a69b44067df0949c216f3b291122bcd89a0777619426cacf7375a"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:04:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}]}, 0x58}}, 0x0) 14:04:34 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2, 0x0, 0x0, 0xe00}}, 0x2e) 14:04:34 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002800800018000009cdb26cd03ccb7e638a66c866a951362d3fa985503f8f44dfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c12fb816fc83d2a0f56c7b308972c13e068508685eb082db85be8bcf0074dd91f31c0bc042060d", @ANYRES32, @ANYBLOB="534fce983e5c2d7673b4958005e750e907d4fdc7bf13d088ad203bd736a956945b0f66f933a31733392547e20febfc8d209cbf74cd6243bf2406fae4ddbe02d390fffad64b012deb14b92f020709e51b3e84a45b53c64c5aa753b3531c693655564c9a8ddb7d983a19eb11b0803dced96346ee580ea4a890f90a69b44067df0949c216f3b291122bcd89a0777619426cacf7375a"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:04:34 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001d80)=ANY=[@ANYBLOB="300000002e00bb00000000000600e0ff00000000", @ANYRES32, @ANYBLOB="00000000000000000800f00008000100753332"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 14:04:34 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 14:04:34 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x1}) 14:04:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}]}, 0x58}}, 0x0) 14:04:34 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2, 0x0, 0x0, 0xe00}}, 0x2e) 14:04:34 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x1}) 14:04:34 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x20000007}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x69, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 14:04:35 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x400c4150, 0x0) 14:04:35 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000003400)=[{0x0}, {0x0}, {&(0x7f0000002400)=""/4096, 0x1000}], 0x3, 0x0) 14:04:35 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2, 0x0, 0x0, 0xe00}}, 0x2e) 14:04:35 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x400c4150, 0x0) 14:04:35 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x1}) 14:04:35 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001d80)=ANY=[@ANYBLOB="300000002e00bb00000000000600e0ff00000000", @ANYRES32, @ANYBLOB="00000000000000000800f00008000100753332"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 14:04:35 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000003400)=[{0x0}, {0x0}, {&(0x7f0000002400)=""/4096, 0x1000}], 0x3, 0x0) 14:04:35 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x20000007}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x69, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 14:04:36 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2, 0x0, 0x0, 0xe00}}, 0x2e) 14:04:36 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x400c4150, 0x0) [ 459.294570][T16714] __nla_validate_parse: 1 callbacks suppressed [ 459.294599][T16714] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:04:36 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x20000007}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x69, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 14:04:36 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000003400)=[{0x0}, {0x0}, {&(0x7f0000002400)=""/4096, 0x1000}], 0x3, 0x0) 14:04:36 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x20000007}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x69, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 14:04:36 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x400c4150, 0x0) 14:04:36 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x400c4150, 0x0) 14:04:36 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000003400)=[{0x0}, {0x0}, {&(0x7f0000002400)=""/4096, 0x1000}], 0x3, 0x0) 14:04:36 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x20000007}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x69, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 14:04:37 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x20000007}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x69, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 14:04:37 executing program 3: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@utf8='utf8'}, {@nls={'nls', 0x3d, 'macgaelic'}}]}) 14:04:37 executing program 1: r0 = socket(0x22, 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000080)) 14:04:37 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x400c4150, 0x0) 14:04:37 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x7ffc0000) 14:04:37 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x20000007}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x69, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) [ 460.529623][T16766] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 460.550975][T16766] ntfs: (device loop3): parse_options(): Unrecognized mount option . 14:04:37 executing program 1: r0 = socket(0x22, 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000080)) 14:04:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@mcast2, 0x0, 0x0, 0x2, 0x1, 0x0, 0x40}, 0x21) 14:04:37 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x400c4150, 0x0) [ 460.893016][T16766] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 460.913679][T16766] ntfs: (device loop3): parse_options(): Unrecognized mount option . 14:04:37 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x7ffc0000) 14:04:38 executing program 1: r0 = socket(0x22, 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000080)) 14:04:38 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) 14:04:38 executing program 3: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@utf8='utf8'}, {@nls={'nls', 0x3d, 'macgaelic'}}]}) 14:04:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@mcast2, 0x0, 0x0, 0x2, 0x1, 0x0, 0x40}, 0x21) 14:04:38 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x7ffc0000) [ 461.571028][ T2191] block nbd5: Receive control failed (result -107) [ 461.579381][T16801] block nbd5: shutting down sockets [ 461.639150][T16802] block nbd5: Could not allocate knbd recv work queue. [ 461.649512][T16802] block nbd5: shutting down sockets 14:04:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 461.750749][T16810] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 461.772057][T16810] ntfs: (device loop3): parse_options(): Unrecognized mount option . 14:04:38 executing program 1: r0 = socket(0x22, 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000080)) 14:04:38 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) 14:04:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@mcast2, 0x0, 0x0, 0x2, 0x1, 0x0, 0x40}, 0x21) 14:04:39 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x7ffc0000) 14:04:39 executing program 3: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@utf8='utf8'}, {@nls={'nls', 0x3d, 'macgaelic'}}]}) [ 462.493270][ T2191] block nbd5: Receive control failed (result -107) [ 462.502573][T16827] block nbd5: shutting down sockets 14:04:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704ffffffe60000b7040000100000206a0700fe000000008500000008000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796e113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1700637c48468766af540439fce41f144631ac262dcae08c3d1a1024861e2d1fbe2fd1fb7f2ce15fbe96dd87235b44174f7c0343185089a"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 14:04:39 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) [ 462.771358][T16838] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 462.792069][T16838] ntfs: (device loop3): parse_options(): Unrecognized mount option . 14:04:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@mcast2, 0x0, 0x0, 0x2, 0x1, 0x0, 0x40}, 0x21) [ 462.903147][ T2191] block nbd5: Receive control failed (result -107) [ 462.912013][T16840] block nbd5: shutting down sockets 14:04:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4003d00, 0x0, 0x0) 14:04:39 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) 14:04:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 14:04:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704ffffffe60000b7040000100000206a0700fe000000008500000008000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796e113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1700637c48468766af540439fce41f144631ac262dcae08c3d1a1024861e2d1fbe2fd1fb7f2ce15fbe96dd87235b44174f7c0343185089a"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 14:04:40 executing program 3: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@utf8='utf8'}, {@nls={'nls', 0x3d, 'macgaelic'}}]}) 14:04:40 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000001bc0)='/dev/audio#\x00', 0x1, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) [ 463.380848][ T2191] block nbd5: Receive control failed (result -107) [ 463.392477][T16851] block nbd5: shutting down sockets [ 463.423313][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:04:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704ffffffe60000b7040000100000206a0700fe000000008500000008000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796e113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1700637c48468766af540439fce41f144631ac262dcae08c3d1a1024861e2d1fbe2fd1fb7f2ce15fbe96dd87235b44174f7c0343185089a"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) [ 463.742253][T16868] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 463.763458][T16868] ntfs: (device loop3): parse_options(): Unrecognized mount option . 14:04:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$GIO_UNIMAP(r0, 0x4b44, &(0x7f00000000c0)={0x0, 0x0}) 14:04:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 14:04:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704ffffffe60000b7040000100000206a0700fe000000008500000008000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796e113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1700637c48468766af540439fce41f144631ac262dcae08c3d1a1024861e2d1fbe2fd1fb7f2ce15fbe96dd87235b44174f7c0343185089a"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 14:04:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$GIO_UNIMAP(r0, 0x4b44, &(0x7f00000000c0)={0x0, 0x0}) 14:04:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 14:04:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4003d00, 0x0, 0x0) 14:04:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4003d00, 0x0, 0x0) 14:04:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$GIO_UNIMAP(r0, 0x4b44, &(0x7f00000000c0)={0x0, 0x0}) [ 465.176880][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:04:42 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) 14:04:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$GIO_UNIMAP(r0, 0x4b44, &(0x7f00000000c0)={0x0, 0x0}) 14:04:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) 14:04:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080), 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 14:04:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 14:04:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4003d00, 0x0, 0x0) 14:04:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4003d00, 0x0, 0x0) 14:04:43 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x80000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) [ 466.752990][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 466.832286][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:04:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) 14:04:44 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x80000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) 14:04:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4003d00, 0x0, 0x0) 14:04:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080), 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 14:04:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4003d00, 0x0, 0x0) 14:04:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) 14:04:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080), 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 468.314018][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 468.403624][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:04:45 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x80000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) 14:04:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) 14:04:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080), 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 14:04:46 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x80000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) 14:04:46 executing program 3: readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) lseek(r0, 0x0, 0x3) 14:04:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080), 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 14:04:47 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x80000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) 14:04:47 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[], 0x5c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ife={0x44, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_TCINDEX={0x6, 0x4}, @IFE_META_PRIO={0x8}]}]}, {0x4}}}]}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:04:47 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x80000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) 14:04:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080), 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 14:04:47 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[], 0x5c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ife={0x44, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_TCINDEX={0x6, 0x4}, @IFE_META_PRIO={0x8}]}]}, {0x4}}}]}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:04:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 14:04:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080), 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 14:04:48 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[], 0x5c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ife={0x44, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_TCINDEX={0x6, 0x4}, @IFE_META_PRIO={0x8}]}]}, {0x4}}}]}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:04:48 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x80000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) 14:04:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 14:04:49 executing program 3: readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) lseek(r0, 0x0, 0x3) 14:04:49 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7e, &(0x7f00000004c0)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x48, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, '/\x00', 0x0, 0x0, 0x0, @local, @private1}}}}}}}, 0x0) 14:04:49 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[], 0x5c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ife={0x44, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_TCINDEX={0x6, 0x4}, @IFE_META_PRIO={0x8}]}]}, {0x4}}}]}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:04:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 14:04:49 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="84"], 0x1) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="04069023b6d3c3e4b23bd3a711"], 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 14:04:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) sendfile(r5, r1, &(0x7f0000000240)=0x1, 0x0) io_submit(r4, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x8, 0x0, r3, &(0x7f0000000000), 0x1e}]) write$FUSE_WRITE(r3, 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x1, 0x4}, 0x1ff}}, 0x18) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) finit_module(r2, &(0x7f0000000080)='macvlan\x00', 0x2) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x80, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3f}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x43}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x401}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x80}}, 0x0) 14:04:50 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7e, &(0x7f00000004c0)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x48, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, '/\x00', 0x0, 0x0, 0x0, @local, @private1}}}}}}}, 0x0) 14:04:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) [ 473.541680][ T33] audit: type=1804 audit(1595253890.372:115): pid=17051 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir730631619/syzkaller.sd6tp5/346/bus" dev="sda1" ino=16341 res=1 [ 473.767914][ T33] audit: type=1400 audit(1595253890.422:116): avc: denied { module_load } for pid=17049 comm="syz-executor.0" path="/root/syzkaller-testdir730631619/syzkaller.sd6tp5/346/bus" dev="sda1" ino=16341 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=system permissive=1 [ 473.797564][ T33] audit: type=1804 audit(1595253890.442:117): pid=17051 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir730631619/syzkaller.sd6tp5/346/bus" dev="sda1" ino=16341 res=1 14:04:50 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 473.893177][T17057] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 14:04:50 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="84"], 0x1) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="04069023b6d3c3e4b23bd3a711"], 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 474.191129][T17058] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 14:04:51 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7e, &(0x7f00000004c0)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x48, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, '/\x00', 0x0, 0x0, 0x0, @local, @private1}}}}}}}, 0x0) 14:04:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a00000000000000000000000800010000000000", 0x24) [ 474.422620][ T33] audit: type=1804 audit(1595253891.252:118): pid=17076 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir730631619/syzkaller.sd6tp5/347/bus" dev="sda1" ino=15826 res=1 14:04:51 executing program 3: readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) lseek(r0, 0x0, 0x3) 14:04:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) sendfile(r5, r1, &(0x7f0000000240)=0x1, 0x0) io_submit(r4, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x8, 0x0, r3, &(0x7f0000000000), 0x1e}]) write$FUSE_WRITE(r3, 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x1, 0x4}, 0x1ff}}, 0x18) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) finit_module(r2, &(0x7f0000000080)='macvlan\x00', 0x2) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x80, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3f}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x43}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x401}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x80}}, 0x0) 14:04:51 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="84"], 0x1) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="04069023b6d3c3e4b23bd3a711"], 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 14:04:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) sendfile(r5, r1, &(0x7f0000000240)=0x1, 0x0) io_submit(r4, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x8, 0x0, r3, &(0x7f0000000000), 0x1e}]) write$FUSE_WRITE(r3, 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x1, 0x4}, 0x1ff}}, 0x18) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) finit_module(r2, &(0x7f0000000080)='macvlan\x00', 0x2) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x80, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3f}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x43}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x401}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x80}}, 0x0) 14:04:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a00000000000000000000000800010000000000", 0x24) 14:04:51 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7e, &(0x7f00000004c0)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x48, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, '/\x00', 0x0, 0x0, 0x0, @local, @private1}}}}}}}, 0x0) [ 475.279003][ T33] audit: type=1804 audit(1595253892.112:119): pid=17103 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir730631619/syzkaller.sd6tp5/348/bus" dev="sda1" ino=16341 res=1 [ 475.456883][T17106] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 14:04:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a00000000000000000000000800010000000000", 0x24) [ 475.642703][T17112] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 14:04:52 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="84"], 0x1) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="04069023b6d3c3e4b23bd3a711"], 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 14:04:52 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'rose0\x00', @link_local}) 14:04:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) sendfile(r5, r1, &(0x7f0000000240)=0x1, 0x0) io_submit(r4, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x8, 0x0, r3, &(0x7f0000000000), 0x1e}]) write$FUSE_WRITE(r3, 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x1, 0x4}, 0x1ff}}, 0x18) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) finit_module(r2, &(0x7f0000000080)='macvlan\x00', 0x2) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x80, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3f}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x43}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x401}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x80}}, 0x0) [ 476.143755][ T33] audit: type=1804 audit(1595253892.972:120): pid=17130 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir730631619/syzkaller.sd6tp5/349/bus" dev="sda1" ino=16360 res=1 14:04:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) sendfile(r5, r1, &(0x7f0000000240)=0x1, 0x0) io_submit(r4, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x8, 0x0, r3, &(0x7f0000000000), 0x1e}]) write$FUSE_WRITE(r3, 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x1, 0x4}, 0x1ff}}, 0x18) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) finit_module(r2, &(0x7f0000000080)='macvlan\x00', 0x2) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x80, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3f}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x43}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x401}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x80}}, 0x0) 14:04:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a00000000000000000000000800010000000000", 0x24) [ 476.736462][T17139] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 476.890857][T17149] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 14:04:54 executing program 3: readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) lseek(r0, 0x0, 0x3) 14:04:54 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'rose0\x00', @link_local}) 14:04:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x71, &(0x7f00000003c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 14:04:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x58, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0x10, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0x9, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x58}}, 0x0) 14:04:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) sendfile(r5, r1, &(0x7f0000000240)=0x1, 0x0) io_submit(r4, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x8, 0x0, r3, &(0x7f0000000000), 0x1e}]) write$FUSE_WRITE(r3, 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x1, 0x4}, 0x1ff}}, 0x18) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) finit_module(r2, &(0x7f0000000080)='macvlan\x00', 0x2) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x80, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3f}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x43}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x401}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x80}}, 0x0) 14:04:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) sendfile(r5, r1, &(0x7f0000000240)=0x1, 0x0) io_submit(r4, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x8, 0x0, r3, &(0x7f0000000000), 0x1e}]) write$FUSE_WRITE(r3, 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x1, 0x4}, 0x1ff}}, 0x18) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) finit_module(r2, &(0x7f0000000080)='macvlan\x00', 0x2) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x80, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3f}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x43}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x401}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x80}}, 0x0) [ 477.373933][T17163] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 477.382299][T17163] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 477.452905][T17162] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 14:04:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x71, &(0x7f00000003c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 14:04:54 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'rose0\x00', @link_local}) 14:04:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x58, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0x10, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0x9, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x58}}, 0x0) [ 477.751408][T17174] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 14:04:54 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) setreuid(0x0, 0xee00) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000040)={0xb0002012}) [ 478.141157][T17188] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 478.149828][T17188] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 14:04:55 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'rose0\x00', @link_local}) 14:04:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x71, &(0x7f00000003c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 14:04:55 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:04:55 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) setreuid(0x0, 0xee00) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000040)={0xb0002012}) 14:04:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x58, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0x10, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0x9, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x58}}, 0x0) 14:04:55 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, 0x0}, 0x24000804) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1010"], 0x1010}, 0x0) 14:04:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x37}) 14:04:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x71, &(0x7f00000003c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) [ 479.284368][T17209] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 479.292831][T17209] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 14:04:56 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) setreuid(0x0, 0xee00) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000040)={0xb0002012}) 14:04:56 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000001c0)={0x2, "aca85053b64256a060c857200660a95e6203acbcb469498d97cc9dcc32e8d1ebe60a302027858e652b34f1817b9b293c90f66e7094292e0e29a512833e0cf15d"}) 14:04:56 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, 0x0}, 0x24000804) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1010"], 0x1010}, 0x0) 14:04:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x37}) 14:04:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x58, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0x10, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0x9, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x58}}, 0x0) 14:04:56 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 480.049633][T17221] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 480.057963][T17221] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 14:04:57 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) setreuid(0x0, 0xee00) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000040)={0xb0002012}) 14:04:57 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000001c0)={0x2, "aca85053b64256a060c857200660a95e6203acbcb469498d97cc9dcc32e8d1ebe60a302027858e652b34f1817b9b293c90f66e7094292e0e29a512833e0cf15d"}) 14:04:57 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, 0x0}, 0x24000804) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1010"], 0x1010}, 0x0) 14:04:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x37}) 14:04:57 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:04:57 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, 0x0}, 0x24000804) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1010"], 0x1010}, 0x0) 14:04:57 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @rand_addr, @broadcast, @local}}}}, 0x0) 14:04:57 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000001c0)={0x2, "aca85053b64256a060c857200660a95e6203acbcb469498d97cc9dcc32e8d1ebe60a302027858e652b34f1817b9b293c90f66e7094292e0e29a512833e0cf15d"}) 14:04:57 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:04:58 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, 0x0}, 0x24000804) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1010"], 0x1010}, 0x0) 14:04:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x37}) 14:04:58 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, 0x0}, 0x24000804) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1010"], 0x1010}, 0x0) 14:04:58 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @rand_addr, @broadcast, @local}}}}, 0x0) 14:04:58 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000001c0)={0x2, "aca85053b64256a060c857200660a95e6203acbcb469498d97cc9dcc32e8d1ebe60a302027858e652b34f1817b9b293c90f66e7094292e0e29a512833e0cf15d"}) 14:04:58 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffa) 14:04:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x40) 14:04:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8917, &(0x7f0000000280)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\xe7DT\xef\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xd8\xd6\xcb\x85\x9a\x06\x97o\xbc\xe3\xf3\xee\xf6N\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0\x00\xb8&\xb9.XD\br\xe5\xd7\xda\xe7C\x1b\xbc\xaca\x17\x7f\xf0\xab\x8a\x929\x81!\x0fno\xdb\x9c\x97\xb6\xf8\x9b\xcbn\xdfu\xd7pM\xb6\b\xcb\x9f\x17#n\xa4\xb5\xf1\xb0\xc3\xc4\x9ae\xc8\xe2\xc1R\x9e\xf8%\xa57\xf2g\x82\x87\xb0\x933\\\xe2g\x0f\xc4\xc3p\x01c\xdf\x83\n\x99\xb3\xc1\xbc\xa1\xd2\xe6\xf6\xc0\xc5\x00]\xd2GM\xb7\x9a\xc9\xffM\xa0\xa9\xddk\v\xb7\xe7\f\x9b\xbf=\xf5sz\xa9\xf6\xfe\x00\x19\x7f\xc4H\xb7DBN\x8f:P\x84\x13.I\xc8\xeekcjAmr>-/1\x83S6\xa6\xd8\xbb^\'\xde\x9ck\xbb\xe6\xda\xb8\xaaEn\xc1\x8c\x83.\x81g\x8b\xba\xa1\xbb\xd8\xbdT\xac\x03\x13\xf5\xe8\x04E/\xb5\xc1\a\f%\xaf\xa4\x14\v\xdc\xfd\xbe\xda\xdcJaY\xbdPA18\xda\x7f\r\xb9*\xb1\x05bc~\xe2\x83XC\xab/\xb1n{\x98\x1bt\x99\xe4=\r\xbc\x05\xddT\xbf\xf6\xc6U\xed\x8bfm\xe9\x0f\xd5\xc7\x85\x11\x9ed\xda09u\xc6\xfb!\xc2\xc5\xffp8/ \x0emiD\xe7\xfeYg\xda\x92U\x0e\r\xe9\xf3\x0e5\xb9\x9a\xcb\xc9\xc7__\xfd40ne\xdc\xd3\xac<]\f\xd3\xe2xnsR\x18\xc9\xe7\xb1\xfc\xc5\xebY+K8\xcc\xed\xf1T\t\xca\x9cRqo\xf4$\x80/\x81n\x18\xc0\x9e$S\x89R\xa2\x9d\xc5\x15\x8fYH+O\xfe\xc6\xd98T\x0f\x02\x05\xe0xQ\"\xf3\xecmf\xb7\xb3\xf4\xa9\xc2\x8d\x06<$[\x962\x9c\xb9t\xc4\xc36\xbf\x9a\xb2\x16x\xa8\xe5\n!8') 14:04:58 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, 0x0}, 0x24000804) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1010"], 0x1010}, 0x0) 14:04:59 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @rand_addr, @broadcast, @local}}}}, 0x0) 14:04:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 14:04:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x40) 14:04:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8917, &(0x7f0000000280)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\xe7DT\xef\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xd8\xd6\xcb\x85\x9a\x06\x97o\xbc\xe3\xf3\xee\xf6N\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0\x00\xb8&\xb9.XD\br\xe5\xd7\xda\xe7C\x1b\xbc\xaca\x17\x7f\xf0\xab\x8a\x929\x81!\x0fno\xdb\x9c\x97\xb6\xf8\x9b\xcbn\xdfu\xd7pM\xb6\b\xcb\x9f\x17#n\xa4\xb5\xf1\xb0\xc3\xc4\x9ae\xc8\xe2\xc1R\x9e\xf8%\xa57\xf2g\x82\x87\xb0\x933\\\xe2g\x0f\xc4\xc3p\x01c\xdf\x83\n\x99\xb3\xc1\xbc\xa1\xd2\xe6\xf6\xc0\xc5\x00]\xd2GM\xb7\x9a\xc9\xffM\xa0\xa9\xddk\v\xb7\xe7\f\x9b\xbf=\xf5sz\xa9\xf6\xfe\x00\x19\x7f\xc4H\xb7DBN\x8f:P\x84\x13.I\xc8\xeekcjAmr>-/1\x83S6\xa6\xd8\xbb^\'\xde\x9ck\xbb\xe6\xda\xb8\xaaEn\xc1\x8c\x83.\x81g\x8b\xba\xa1\xbb\xd8\xbdT\xac\x03\x13\xf5\xe8\x04E/\xb5\xc1\a\f%\xaf\xa4\x14\v\xdc\xfd\xbe\xda\xdcJaY\xbdPA18\xda\x7f\r\xb9*\xb1\x05bc~\xe2\x83XC\xab/\xb1n{\x98\x1bt\x99\xe4=\r\xbc\x05\xddT\xbf\xf6\xc6U\xed\x8bfm\xe9\x0f\xd5\xc7\x85\x11\x9ed\xda09u\xc6\xfb!\xc2\xc5\xffp8/ \x0emiD\xe7\xfeYg\xda\x92U\x0e\r\xe9\xf3\x0e5\xb9\x9a\xcb\xc9\xc7__\xfd40ne\xdc\xd3\xac<]\f\xd3\xe2xnsR\x18\xc9\xe7\xb1\xfc\xc5\xebY+K8\xcc\xed\xf1T\t\xca\x9cRqo\xf4$\x80/\x81n\x18\xc0\x9e$S\x89R\xa2\x9d\xc5\x15\x8fYH+O\xfe\xc6\xd98T\x0f\x02\x05\xe0xQ\"\xf3\xecmf\xb7\xb3\xf4\xa9\xc2\x8d\x06<$[\x962\x9c\xb9t\xc4\xc36\xbf\x9a\xb2\x16x\xa8\xe5\n!8') [ 482.638971][ T33] audit: type=1800 audit(1595253899.472:121): pid=17260 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16373 res=0 14:04:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0), 0x80000001, r0}, 0x38) r1 = socket(0x0, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 14:04:59 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @rand_addr, @broadcast, @local}}}}, 0x0) 14:04:59 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 483.073741][ C1] not chained 20000 origins [ 483.078319][ C1] CPU: 1 PID: 1485 Comm: kworker/u4:21 Not tainted 5.8.0-rc5-syzkaller #0 [ 483.086820][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 483.096982][ C1] Workqueue: krdsd rds_connect_worker [ 483.102379][ C1] Call Trace: [ 483.105673][ C1] [ 483.108542][ C1] dump_stack+0x1df/0x240 [ 483.112894][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 483.118624][ C1] ? should_fail+0x72/0x9e0 [ 483.123134][ C1] ? ret_from_fork+0x22/0x30 [ 483.127737][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 483.133810][ C1] ? arch_stack_walk+0x34c/0x3e0 [ 483.138753][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 483.143987][ C1] ? __should_failslab+0x1f6/0x290 [ 483.149111][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 483.155466][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 483.161296][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 483.167479][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 483.172804][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 483.178013][ C1] __msan_chain_origin+0x50/0x90 [ 483.182965][ C1] tcp_conn_request+0x1781/0x4d10 [ 483.188041][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 483.193256][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 483.198493][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 483.204311][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 483.209525][ C1] tcp_v4_conn_request+0x19b/0x240 [ 483.214723][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 483.219762][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 483.225050][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 483.230430][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 483.235635][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 483.241444][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 483.247531][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 483.252745][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 483.257355][ C1] tcp_v4_rcv+0x425c/0x5040 [ 483.261861][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 483.267986][ C1] ? tcp_filter+0xf0/0xf0 [ 483.272369][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 483.277851][ C1] ip_local_deliver+0x62a/0x7c0 [ 483.282719][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 483.287748][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 483.293388][ C1] ip_rcv+0x6cf/0x750 [ 483.297570][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 483.302340][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 483.308044][ C1] process_backlog+0xfb5/0x14e0 [ 483.312942][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 483.318236][ C1] net_rx_action+0x746/0x1aa0 [ 483.322962][ C1] ? net_tx_action+0xc40/0xc40 [ 483.327752][ C1] __do_softirq+0x311/0x83d [ 483.332285][ C1] asm_call_on_stack+0x12/0x20 [ 483.337052][ C1] [ 483.340013][ C1] do_softirq_own_stack+0x7c/0xa0 [ 483.345064][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 483.350315][ C1] local_bh_enable+0x36/0x40 [ 483.354955][ C1] ip_finish_output2+0x1fee/0x24a0 [ 483.360164][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 483.366201][ C1] __ip_finish_output+0xaa7/0xd80 [ 483.371268][ C1] ip_finish_output+0x166/0x410 [ 483.376153][ C1] ip_output+0x593/0x680 [ 483.380427][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 483.385726][ C1] ? ip_finish_output+0x410/0x410 [ 483.390758][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 483.395966][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 483.401519][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 483.406743][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 483.411955][ C1] ip_queue_xmit+0xcc/0xf0 [ 483.416387][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 483.421240][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 483.426490][ C1] tcp_connect+0x4208/0x6830 [ 483.431088][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 483.436418][ C1] tcp_v4_connect+0x21fd/0x2370 [ 483.441313][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 483.446292][ C1] __inet_stream_connect+0x2fb/0x1340 [ 483.451672][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 483.456978][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 483.462210][ C1] inet_stream_connect+0x101/0x180 [ 483.467333][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 483.473024][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 483.478683][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 483.483889][ C1] ? rds_tcp_state_change+0x390/0x390 [ 483.489263][ C1] rds_connect_worker+0x2a6/0x470 [ 483.494292][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 483.500387][ C1] ? rds_addr_cmp+0x200/0x200 [ 483.505067][ C1] process_one_work+0x1540/0x1f30 [ 483.510146][ C1] worker_thread+0xed2/0x23f0 [ 483.514858][ C1] kthread+0x515/0x550 [ 483.518941][ C1] ? process_one_work+0x1f30/0x1f30 [ 483.524151][ C1] ? kthread_blkcg+0xf0/0xf0 [ 483.528749][ C1] ret_from_fork+0x22/0x30 [ 483.533175][ C1] Uninit was stored to memory at: [ 483.538210][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 483.543948][ C1] __msan_chain_origin+0x50/0x90 [ 483.548890][ C1] tcp_conn_request+0x1781/0x4d10 [ 483.553913][ C1] tcp_v4_conn_request+0x19b/0x240 [ 483.559026][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 483.564049][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 483.569421][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 483.574010][ C1] tcp_v4_rcv+0x425c/0x5040 [ 483.578514][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 483.584074][ C1] ip_local_deliver+0x62a/0x7c0 [ 483.590138][ C1] ip_rcv+0x6cf/0x750 [ 483.594121][ C1] process_backlog+0xfb5/0x14e0 [ 483.598988][ C1] net_rx_action+0x746/0x1aa0 [ 483.603664][ C1] __do_softirq+0x311/0x83d [ 483.608172][ C1] [ 483.610512][ C1] Uninit was stored to memory at: [ 483.615540][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 483.621259][ C1] __msan_chain_origin+0x50/0x90 [ 483.626207][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 483.631513][ C1] tcp_conn_request+0x33d7/0x4d10 [ 483.636544][ C1] tcp_v4_conn_request+0x19b/0x240 [ 483.641662][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 483.646691][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 483.652072][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 483.656673][ C1] tcp_v4_rcv+0x425c/0x5040 [ 483.661182][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 483.666662][ C1] ip_local_deliver+0x62a/0x7c0 [ 483.671513][ C1] ip_rcv+0x6cf/0x750 [ 483.675518][ C1] process_backlog+0xfb5/0x14e0 [ 483.680368][ C1] net_rx_action+0x746/0x1aa0 [ 483.685041][ C1] __do_softirq+0x311/0x83d [ 483.689531][ C1] [ 483.691851][ C1] Uninit was stored to memory at: [ 483.696878][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 483.702593][ C1] __msan_chain_origin+0x50/0x90 [ 483.707530][ C1] tcp_conn_request+0x1781/0x4d10 [ 483.712559][ C1] tcp_v4_conn_request+0x19b/0x240 [ 483.717698][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 483.722729][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 483.728108][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 483.732703][ C1] tcp_v4_rcv+0x425c/0x5040 [ 483.737225][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 483.742699][ C1] ip_local_deliver+0x62a/0x7c0 [ 483.747566][ C1] ip_rcv+0x6cf/0x750 [ 483.751550][ C1] process_backlog+0xfb5/0x14e0 [ 483.756404][ C1] net_rx_action+0x746/0x1aa0 [ 483.761081][ C1] __do_softirq+0x311/0x83d [ 483.765569][ C1] [ 483.767890][ C1] Uninit was stored to memory at: [ 483.772919][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 483.778648][ C1] __msan_chain_origin+0x50/0x90 [ 483.783622][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 483.788919][ C1] tcp_conn_request+0x33d7/0x4d10 [ 483.793974][ C1] tcp_v4_conn_request+0x19b/0x240 [ 483.799096][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 483.804128][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 483.809511][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 483.814110][ C1] tcp_v4_rcv+0x425c/0x5040 [ 483.818625][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 483.824089][ C1] ip_local_deliver+0x62a/0x7c0 [ 483.828950][ C1] ip_rcv+0x6cf/0x750 [ 483.832942][ C1] process_backlog+0xfb5/0x14e0 [ 483.837833][ C1] net_rx_action+0x746/0x1aa0 [ 483.842538][ C1] __do_softirq+0x311/0x83d [ 483.847035][ C1] [ 483.849360][ C1] Uninit was stored to memory at: [ 483.854397][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 483.860120][ C1] __msan_chain_origin+0x50/0x90 [ 483.865062][ C1] tcp_conn_request+0x1781/0x4d10 [ 483.870093][ C1] tcp_v4_conn_request+0x19b/0x240 [ 483.875215][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 483.880267][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 483.885643][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 483.890238][ C1] tcp_v4_rcv+0x425c/0x5040 [ 483.894741][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 483.900207][ C1] ip_local_deliver+0x62a/0x7c0 [ 483.905062][ C1] ip_rcv+0x6cf/0x750 [ 483.909049][ C1] process_backlog+0xfb5/0x14e0 [ 483.913901][ C1] net_rx_action+0x746/0x1aa0 [ 483.918602][ C1] __do_softirq+0x311/0x83d [ 483.923095][ C1] [ 483.925425][ C1] Uninit was stored to memory at: [ 483.930455][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 483.936178][ C1] __msan_chain_origin+0x50/0x90 [ 483.941126][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 483.946438][ C1] tcp_conn_request+0x33d7/0x4d10 [ 483.951469][ C1] tcp_v4_conn_request+0x19b/0x240 [ 483.956591][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 483.961617][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 483.967016][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 483.971613][ C1] tcp_v4_rcv+0x425c/0x5040 [ 483.976144][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 483.981606][ C1] ip_local_deliver+0x62a/0x7c0 [ 483.986463][ C1] ip_rcv+0x6cf/0x750 [ 483.990448][ C1] process_backlog+0xfb5/0x14e0 [ 483.995301][ C1] net_rx_action+0x746/0x1aa0 [ 483.999976][ C1] __do_softirq+0x311/0x83d [ 484.004467][ C1] [ 484.006788][ C1] Uninit was stored to memory at: [ 484.011820][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 484.017539][ C1] __msan_chain_origin+0x50/0x90 [ 484.022476][ C1] tcp_conn_request+0x1781/0x4d10 [ 484.027499][ C1] tcp_v4_conn_request+0x19b/0x240 [ 484.032610][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 484.037632][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 484.043003][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 484.047593][ C1] tcp_v4_rcv+0x425c/0x5040 [ 484.052095][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 484.057574][ C1] ip_local_deliver+0x62a/0x7c0 [ 484.062435][ C1] ip_rcv+0x6cf/0x750 [ 484.066424][ C1] process_backlog+0xfb5/0x14e0 [ 484.071279][ C1] net_rx_action+0x746/0x1aa0 [ 484.076067][ C1] __do_softirq+0x311/0x83d [ 484.080558][ C1] [ 484.082881][ C1] Uninit was created at: [ 484.087131][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 484.092769][ C1] kmsan_alloc_page+0xb9/0x180 [ 484.097541][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 484.103096][ C1] alloc_pages_current+0x672/0x990 [ 484.108222][ C1] alloc_slab_page+0x122/0x1300 [ 484.113079][ C1] new_slab+0x2bc/0x1130 [ 484.117334][ C1] ___slab_alloc+0x14a3/0x2040 [ 484.122107][ C1] kmem_cache_alloc+0xb23/0xd70 [ 484.126969][ C1] inet_reqsk_alloc+0xac/0x830 [ 484.131744][ C1] tcp_conn_request+0x753/0x4d10 [ 484.136682][ C1] tcp_v4_conn_request+0x19b/0x240 [ 484.141788][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 484.147183][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 484.151792][ C1] tcp_v4_rcv+0x425c/0x5040 [ 484.156300][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 484.161756][ C1] ip_local_deliver+0x62a/0x7c0 [ 484.166608][ C1] ip_sublist_rcv+0x125d/0x1450 [ 484.171458][ C1] ip_list_rcv+0x904/0x970 14:05:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8917, &(0x7f0000000280)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\xe7DT\xef\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xd8\xd6\xcb\x85\x9a\x06\x97o\xbc\xe3\xf3\xee\xf6N\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0\x00\xb8&\xb9.XD\br\xe5\xd7\xda\xe7C\x1b\xbc\xaca\x17\x7f\xf0\xab\x8a\x929\x81!\x0fno\xdb\x9c\x97\xb6\xf8\x9b\xcbn\xdfu\xd7pM\xb6\b\xcb\x9f\x17#n\xa4\xb5\xf1\xb0\xc3\xc4\x9ae\xc8\xe2\xc1R\x9e\xf8%\xa57\xf2g\x82\x87\xb0\x933\\\xe2g\x0f\xc4\xc3p\x01c\xdf\x83\n\x99\xb3\xc1\xbc\xa1\xd2\xe6\xf6\xc0\xc5\x00]\xd2GM\xb7\x9a\xc9\xffM\xa0\xa9\xddk\v\xb7\xe7\f\x9b\xbf=\xf5sz\xa9\xf6\xfe\x00\x19\x7f\xc4H\xb7DBN\x8f:P\x84\x13.I\xc8\xeekcjAmr>-/1\x83S6\xa6\xd8\xbb^\'\xde\x9ck\xbb\xe6\xda\xb8\xaaEn\xc1\x8c\x83.\x81g\x8b\xba\xa1\xbb\xd8\xbdT\xac\x03\x13\xf5\xe8\x04E/\xb5\xc1\a\f%\xaf\xa4\x14\v\xdc\xfd\xbe\xda\xdcJaY\xbdPA18\xda\x7f\r\xb9*\xb1\x05bc~\xe2\x83XC\xab/\xb1n{\x98\x1bt\x99\xe4=\r\xbc\x05\xddT\xbf\xf6\xc6U\xed\x8bfm\xe9\x0f\xd5\xc7\x85\x11\x9ed\xda09u\xc6\xfb!\xc2\xc5\xffp8/ \x0emiD\xe7\xfeYg\xda\x92U\x0e\r\xe9\xf3\x0e5\xb9\x9a\xcb\xc9\xc7__\xfd40ne\xdc\xd3\xac<]\f\xd3\xe2xnsR\x18\xc9\xe7\xb1\xfc\xc5\xebY+K8\xcc\xed\xf1T\t\xca\x9cRqo\xf4$\x80/\x81n\x18\xc0\x9e$S\x89R\xa2\x9d\xc5\x15\x8fYH+O\xfe\xc6\xd98T\x0f\x02\x05\xe0xQ\"\xf3\xecmf\xb7\xb3\xf4\xa9\xc2\x8d\x06<$[\x962\x9c\xb9t\xc4\xc36\xbf\x9a\xb2\x16x\xa8\xe5\n!8') [ 484.175873][ C1] __netif_receive_skb_list_core+0x1459/0x14d0 [ 484.182031][ C1] netif_receive_skb_list_internal+0xf66/0x1610 [ 484.188272][ C1] napi_complete_done+0x439/0xe10 [ 484.193296][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 484.198665][ C1] virtnet_poll+0x1468/0x19f0 [ 484.203340][ C1] net_rx_action+0x746/0x1aa0 [ 484.208018][ C1] __do_softirq+0x311/0x83d 14:05:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 14:05:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x40) 14:05:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f00000004c0)=""/244, 0xf4}], 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 14:05:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x40) 14:05:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 14:05:05 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffa) 14:05:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8917, &(0x7f0000000280)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\xe7DT\xef\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xd8\xd6\xcb\x85\x9a\x06\x97o\xbc\xe3\xf3\xee\xf6N\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0\x00\xb8&\xb9.XD\br\xe5\xd7\xda\xe7C\x1b\xbc\xaca\x17\x7f\xf0\xab\x8a\x929\x81!\x0fno\xdb\x9c\x97\xb6\xf8\x9b\xcbn\xdfu\xd7pM\xb6\b\xcb\x9f\x17#n\xa4\xb5\xf1\xb0\xc3\xc4\x9ae\xc8\xe2\xc1R\x9e\xf8%\xa57\xf2g\x82\x87\xb0\x933\\\xe2g\x0f\xc4\xc3p\x01c\xdf\x83\n\x99\xb3\xc1\xbc\xa1\xd2\xe6\xf6\xc0\xc5\x00]\xd2GM\xb7\x9a\xc9\xffM\xa0\xa9\xddk\v\xb7\xe7\f\x9b\xbf=\xf5sz\xa9\xf6\xfe\x00\x19\x7f\xc4H\xb7DBN\x8f:P\x84\x13.I\xc8\xeekcjAmr>-/1\x83S6\xa6\xd8\xbb^\'\xde\x9ck\xbb\xe6\xda\xb8\xaaEn\xc1\x8c\x83.\x81g\x8b\xba\xa1\xbb\xd8\xbdT\xac\x03\x13\xf5\xe8\x04E/\xb5\xc1\a\f%\xaf\xa4\x14\v\xdc\xfd\xbe\xda\xdcJaY\xbdPA18\xda\x7f\r\xb9*\xb1\x05bc~\xe2\x83XC\xab/\xb1n{\x98\x1bt\x99\xe4=\r\xbc\x05\xddT\xbf\xf6\xc6U\xed\x8bfm\xe9\x0f\xd5\xc7\x85\x11\x9ed\xda09u\xc6\xfb!\xc2\xc5\xffp8/ \x0emiD\xe7\xfeYg\xda\x92U\x0e\r\xe9\xf3\x0e5\xb9\x9a\xcb\xc9\xc7__\xfd40ne\xdc\xd3\xac<]\f\xd3\xe2xnsR\x18\xc9\xe7\xb1\xfc\xc5\xebY+K8\xcc\xed\xf1T\t\xca\x9cRqo\xf4$\x80/\x81n\x18\xc0\x9e$S\x89R\xa2\x9d\xc5\x15\x8fYH+O\xfe\xc6\xd98T\x0f\x02\x05\xe0xQ\"\xf3\xecmf\xb7\xb3\xf4\xa9\xc2\x8d\x06<$[\x962\x9c\xb9t\xc4\xc36\xbf\x9a\xb2\x16x\xa8\xe5\n!8') 14:05:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 14:05:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0), 0x80000001, r0}, 0x38) r1 = socket(0x0, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 14:05:06 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533e, 0x50) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) read(r0, &(0x7f0000000180)=""/230, 0xe6) 14:05:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f00000004c0)=""/244, 0xf4}], 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 14:05:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 14:05:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 14:05:06 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 489.804783][T17338] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 14:05:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0), 0x80000001, r0}, 0x38) r1 = socket(0x0, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 14:05:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f00000004c0)=""/244, 0xf4}], 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 14:05:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 14:05:09 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533e, 0x50) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) read(r0, &(0x7f0000000180)=""/230, 0xe6) 14:05:09 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) 14:05:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f00000004c0)=""/244, 0xf4}], 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 14:05:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0), 0x80000001, r0}, 0x38) r1 = socket(0x0, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 14:05:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 14:05:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0), 0x80000001, r0}, 0x38) r1 = socket(0x0, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 14:05:10 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$binfmt_elf32(r0, &(0x7f0000004340)=ANY=[], 0x1558) close(r1) 14:05:10 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) 14:05:10 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533e, 0x50) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) read(r0, &(0x7f0000000180)=""/230, 0xe6) 14:05:13 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000040)={0x1}) 14:05:13 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r1, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x2, 0x0, r2, &(0x7f0000000500)}]) 14:05:13 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) 14:05:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0), 0x80000001, r0}, 0x38) r1 = socket(0x0, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) [ 496.898263][T17405] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 1 (only 16 groups) 14:05:14 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000040)={0x1}) 14:05:14 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) 14:05:14 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0), 0x80000001, r0}, 0x38) r1 = socket(0x0, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 14:05:14 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533e, 0x50) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) read(r0, &(0x7f0000000180)=""/230, 0xe6) 14:05:16 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r1, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x2, 0x0, r2, &(0x7f0000000500)}]) 14:05:17 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000040)={0x1}) 14:05:17 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @private1}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @loopback}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:05:17 executing program 3: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x87, 0x0, &(0x7f0000000000)) 14:05:17 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r1, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x2, 0x0, r2, &(0x7f0000000500)}]) [ 501.022513][T17439] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 501.077452][T17445] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 1 (only 16 groups) 14:05:18 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000040)={0x1}) [ 501.263145][T17446] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:05:18 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)="9cabbf0400cbb140419b80060800", 0xe}], 0x1}, 0x0) 14:05:18 executing program 5: unshare(0x20400) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x18000, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f00000002c0)={0x5, 0x2, "66277b32348a6ca8b6b7100f21f0082b1de28ad2a145877aa05e0dcdd909b95f", 0xd7, 0x1, 0xfffffc00, 0x9, 0x208}) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x701000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000100)) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='pids.events\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$dlm_monitor(0xffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x40, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) 14:05:18 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @private1}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @loopback}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 501.817239][T17461] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 1 (only 16 groups) 14:05:18 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r1, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x2, 0x0, r2, &(0x7f0000000500)}]) 14:05:18 executing program 3: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x87, 0x0, &(0x7f0000000000)) [ 502.094239][T17467] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:05:19 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @private1}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @loopback}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:05:19 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)="9cabbf0400cbb140419b80060800", 0xe}], 0x1}, 0x0) 14:05:19 executing program 5: unshare(0x20400) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x18000, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f00000002c0)={0x5, 0x2, "66277b32348a6ca8b6b7100f21f0082b1de28ad2a145877aa05e0dcdd909b95f", 0xd7, 0x1, 0xfffffc00, 0x9, 0x208}) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x701000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000100)) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='pids.events\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$dlm_monitor(0xffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x40, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) 14:05:19 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @private1}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @loopback}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:05:19 executing program 3: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x87, 0x0, &(0x7f0000000000)) [ 502.680272][T17485] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:05:19 executing program 4: unshare(0x20400) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x18000, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f00000002c0)={0x5, 0x2, "66277b32348a6ca8b6b7100f21f0082b1de28ad2a145877aa05e0dcdd909b95f", 0xd7, 0x1, 0xfffffc00, 0x9, 0x208}) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x701000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000100)) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='pids.events\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$dlm_monitor(0xffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x40, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) 14:05:19 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)="9cabbf0400cbb140419b80060800", 0xe}], 0x1}, 0x0) 14:05:20 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @private1}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @loopback}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 503.110705][T17498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:05:20 executing program 5: unshare(0x20400) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x18000, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f00000002c0)={0x5, 0x2, "66277b32348a6ca8b6b7100f21f0082b1de28ad2a145877aa05e0dcdd909b95f", 0xd7, 0x1, 0xfffffc00, 0x9, 0x208}) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x701000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000100)) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='pids.events\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$dlm_monitor(0xffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x40, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) 14:05:20 executing program 3: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x87, 0x0, &(0x7f0000000000)) 14:05:20 executing program 4: unshare(0x20400) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x18000, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f00000002c0)={0x5, 0x2, "66277b32348a6ca8b6b7100f21f0082b1de28ad2a145877aa05e0dcdd909b95f", 0xd7, 0x1, 0xfffffc00, 0x9, 0x208}) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x701000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000100)) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='pids.events\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$dlm_monitor(0xffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x40, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) 14:05:20 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @private1}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @loopback}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 503.631916][T17512] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:05:20 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)="9cabbf0400cbb140419b80060800", 0xe}], 0x1}, 0x0) [ 504.037820][T17525] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:05:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000140081563e06080a000f000010090200000060004003546fabca1b4e7906a6bd", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 14:05:21 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @private1}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @loopback}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:05:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x48c]}) 14:05:21 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="66b86f008ec8c7442400b1000000c744240200000000c7442406000000000f011c247489c4c17d281d0f000000c4e15df21666ba4200b800700000ef0f0766b826008ee80f21c4dfc6", 0x49}], 0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 504.582701][T17538] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:05:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000140081563e06080a000f000010090200000060004003546fabca1b4e7906a6bd", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 14:05:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x48c]}) 14:05:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000140081563e06080a000f000010090200000060004003546fabca1b4e7906a6bd", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 14:05:22 executing program 5: unshare(0x20400) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x18000, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f00000002c0)={0x5, 0x2, "66277b32348a6ca8b6b7100f21f0082b1de28ad2a145877aa05e0dcdd909b95f", 0xd7, 0x1, 0xfffffc00, 0x9, 0x208}) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x701000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000100)) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='pids.events\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$dlm_monitor(0xffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x40, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) 14:05:22 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="66b86f008ec8c7442400b1000000c744240200000000c7442406000000000f011c247489c4c17d281d0f000000c4e15df21666ba4200b800700000ef0f0766b826008ee80f21c4dfc6", 0x49}], 0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:05:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000140081563e06080a000f000010090200000060004003546fabca1b4e7906a6bd", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 14:05:22 executing program 4: unshare(0x20400) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x18000, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f00000002c0)={0x5, 0x2, "66277b32348a6ca8b6b7100f21f0082b1de28ad2a145877aa05e0dcdd909b95f", 0xd7, 0x1, 0xfffffc00, 0x9, 0x208}) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x701000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000100)) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='pids.events\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$dlm_monitor(0xffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x40, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) 14:05:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000140081563e06080a000f000010090200000060004003546fabca1b4e7906a6bd", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 14:05:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x48c]}) 14:05:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000140081563e06080a000f000010090200000060004003546fabca1b4e7906a6bd", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 14:05:22 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="66b86f008ec8c7442400b1000000c744240200000000c7442406000000000f011c247489c4c17d281d0f000000c4e15df21666ba4200b800700000ef0f0766b826008ee80f21c4dfc6", 0x49}], 0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:05:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1, 0x70, 0x20000000000001, 0x0, 0x1}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, 0x0}, 0x1c) 14:05:23 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) 14:05:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000140081563e06080a000f000010090200000060004003546fabca1b4e7906a6bd", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 14:05:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x48c]}) 14:05:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, 0x0, 0x52}, 0x20) 14:05:23 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="66b86f008ec8c7442400b1000000c744240200000000c7442406000000000f011c247489c4c17d281d0f000000c4e15df21666ba4200b800700000ef0f0766b826008ee80f21c4dfc6", 0x49}], 0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:05:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1, 0x70, 0x20000000000001, 0x0, 0x1}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, 0x0}, 0x1c) 14:05:23 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) 14:05:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, 0x0, 0x52}, 0x20) 14:05:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0x46}}) 14:05:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r2, @ANYBLOB="0000f0ff000000000000f1ff0c0001"], 0x30}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:05:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') openat$selinux_attr(0xffffff9c, &(0x7f0000000280)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x3) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000200)={0x0, 0xc4, 0x9, 0x7, 0x2}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f00000003c0)='net/udp6\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 14:05:24 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) 14:05:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1, 0x70, 0x20000000000001, 0x0, 0x1}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, 0x0}, 0x1c) [ 507.634091][T17620] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:05:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, 0x0, 0x52}, 0x20) [ 507.810099][T17627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:05:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0x46}}) 14:05:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r2, @ANYBLOB="0000f0ff000000000000f1ff0c0001"], 0x30}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:05:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1, 0x70, 0x20000000000001, 0x0, 0x1}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, 0x0}, 0x1c) [ 508.176282][T17632] IPVS: ftp: loaded support on port[0] = 21 14:05:25 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) 14:05:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, 0x0, 0x52}, 0x20) [ 508.458566][T17640] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:05:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0x46}}) 14:05:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x1, 0x3}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x1, r0}, 0x38) 14:05:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r2, @ANYBLOB="0000f0ff000000000000f1ff0c0001"], 0x30}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 509.195444][ T21] tipc: TX() has been purged, node left! 14:05:26 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x31]}}}}]}) 14:05:26 executing program 5: r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x8000200f}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:05:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') openat$selinux_attr(0xffffff9c, &(0x7f0000000280)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x3) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000200)={0x0, 0xc4, 0x9, 0x7, 0x2}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f00000003c0)='net/udp6\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 14:05:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0x46}}) [ 509.499378][T17684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:05:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x1, 0x3}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x1, r0}, 0x38) [ 509.735412][T17697] IPVS: ftp: loaded support on port[0] = 21 14:05:26 executing program 5: r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x8000200f}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:05:26 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x31]}}}}]}) 14:05:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') openat$selinux_attr(0xffffff9c, &(0x7f0000000280)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x3) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000200)={0x0, 0xc4, 0x9, 0x7, 0x2}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f00000003c0)='net/udp6\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 14:05:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r2, @ANYBLOB="0000f0ff000000000000f1ff0c0001"], 0x30}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:05:27 executing program 1: r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x8000200f}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:05:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x1, 0x3}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x1, r0}, 0x38) 14:05:27 executing program 5: r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x8000200f}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:05:27 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x31]}}}}]}) [ 510.912959][T17734] IPVS: ftp: loaded support on port[0] = 21 [ 510.989310][T17739] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:05:28 executing program 1: r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x8000200f}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:05:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x1, 0x3}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x1, r0}, 0x38) 14:05:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x1, 0x3}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x1, r0}, 0x38) 14:05:28 executing program 5: r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x8000200f}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:05:29 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x31]}}}}]}) 14:05:29 executing program 1: r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x8000200f}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:05:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') openat$selinux_attr(0xffffff9c, &(0x7f0000000280)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x3) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000200)={0x0, 0xc4, 0x9, 0x7, 0x2}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f00000003c0)='net/udp6\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 14:05:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x4b, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "005abf00"}}) 14:05:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x1, 0x3}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x1, r0}, 0x38) 14:05:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0xfffffffffffffff6}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 14:05:29 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) [ 513.150375][T17801] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:05:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x4b, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "005abf00"}}) [ 513.358129][T17802] IPVS: ftp: loaded support on port[0] = 21 14:05:30 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x1, 0x3}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x1, r0}, 0x38) 14:05:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) 14:05:30 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9374, &(0x7f00000002c0)="010000000100000018") 14:05:31 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) 14:05:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x4b, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "005abf00"}}) 14:05:31 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9374, &(0x7f00000002c0)="010000000100000018") 14:05:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'batadv_slave_0\x00', @ifru_settings={0x1, 0x40010002, @fr=0x0}}) 14:05:31 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) 14:05:31 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) 14:05:31 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9374, &(0x7f00000002c0)="010000000100000018") 14:05:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x4b, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "005abf00"}}) [ 515.169999][ C1] ===================================================== [ 515.177003][ C1] BUG: KMSAN: uninit-value in update_stack_state+0x1ee/0xb40 [ 515.184393][ C1] CPU: 1 PID: 1562 Comm: kworker/u4:23 Not tainted 5.8.0-rc5-syzkaller #0 [ 515.192892][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 515.202973][ C1] Workqueue: krdsd rds_connect_worker [ 515.208348][ C1] Call Trace: [ 515.211639][ C1] [ 515.214502][ C1] dump_stack+0x1df/0x240 [ 515.218847][ C1] kmsan_report+0xf7/0x1e0 [ 515.223283][ C1] __msan_warning+0x58/0xa0 [ 515.227795][ C1] update_stack_state+0x1ee/0xb40 [ 515.232848][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 515.237972][ C1] unwind_next_frame+0x8c6/0xed0 [ 515.242917][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 515.248767][ C1] ? __msan_poison_alloca+0xe3/0x120 [ 515.254059][ C1] arch_stack_walk+0x33e/0x3e0 [ 515.258834][ C1] ? stack_trace_save+0x1a0/0x1a0 [ 515.263872][ C1] ? __msan_poison_alloca+0xe3/0x120 [ 515.269168][ C1] stack_trace_save+0x117/0x1a0 [ 515.274039][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 515.279769][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 515.285783][ C1] ? kmsan_internal_chain_origin+0xad/0x130 [ 515.291689][ C1] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 515.297855][ C1] ? kmsan_memcpy_metadata+0xb/0x10 [ 515.303082][ C1] ? __msan_memcpy+0x43/0x50 [ 515.307678][ C1] ? kstrdup+0x140/0x1a0 [ 515.311925][ C1] ? security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 515.318170][ C1] ? selinux_netlbl_inet_conn_request+0x126/0x520 [ 515.324589][ C1] ? selinux_inet_conn_request+0x580/0x620 [ 515.330405][ C1] ? security_inet_conn_request+0x111/0x200 [ 515.336303][ C1] ? tcp_conn_request+0x1b23/0x4d10 [ 515.341504][ C1] ? tcp_v4_conn_request+0x19b/0x240 [ 515.346797][ C1] ? tcp_v6_conn_request+0xb5/0x2d0 [ 515.352002][ C1] ? tcp_rcv_state_process+0x26b/0x71c0 [ 515.357572][ C1] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 515.362342][ C1] ? tcp_v4_rcv+0x425c/0x5040 [ 515.367022][ C1] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 515.372660][ C1] ? ip_local_deliver+0x62a/0x7c0 [ 515.377701][ C1] ? ip_rcv+0x6cf/0x750 [ 515.381874][ C1] ? process_backlog+0xfb5/0x14e0 [ 515.386928][ C1] ? net_rx_action+0x746/0x1aa0 [ 515.391790][ C1] ? __do_softirq+0x311/0x83d [ 515.396471][ C1] ? asm_call_on_stack+0x12/0x20 [ 515.401416][ C1] ? do_softirq_own_stack+0x7c/0xa0 [ 515.406621][ C1] ? __irq_exit_rcu+0x226/0x270 [ 515.411472][ C1] ? irq_exit_rcu+0xe/0x10 [ 515.415899][ C1] ? sysvec_call_function_single+0x107/0x130 [ 515.421891][ C1] ? asm_sysvec_call_function_single+0x12/0x20 [ 515.428062][ C1] ? __msan_poison_alloca+0xe3/0x120 [ 515.433376][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 515.439559][ C1] ? __do_softirq+0x83d/0x83d [ 515.444278][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 515.449519][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 515.455370][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 515.461498][ C1] ? __kmalloc_track_caller+0x221/0xef0 [ 515.467103][ C1] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 515.473135][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 515.478189][ C1] __msan_memcpy+0x43/0x50 [ 515.482623][ C1] kstrdup+0x140/0x1a0 [ 515.486737][ C1] security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 515.492886][ C1] selinux_netlbl_inet_conn_request+0x126/0x520 [ 515.499169][ C1] selinux_inet_conn_request+0x580/0x620 [ 515.504835][ C1] ? selinux_sctp_bind_connect+0x4c0/0x4c0 [ 515.510650][ C1] security_inet_conn_request+0x111/0x200 [ 515.516412][ C1] tcp_conn_request+0x1b23/0x4d10 [ 515.521512][ C1] ? tcp_v4_reqsk_destructor+0x70/0x70 [ 515.527009][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 515.532219][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 515.537460][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 515.543291][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 515.548532][ C1] tcp_v4_conn_request+0x19b/0x240 [ 515.553696][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 515.558750][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 515.564052][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 515.569439][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 515.574651][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 515.580502][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 515.586602][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 515.591831][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 515.596470][ C1] tcp_v4_rcv+0x425c/0x5040 [ 515.600997][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 515.607139][ C1] ? tcp_filter+0xf0/0xf0 [ 515.611482][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 515.616973][ C1] ip_local_deliver+0x62a/0x7c0 [ 515.621848][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 515.626885][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 515.632535][ C1] ip_rcv+0x6cf/0x750 [ 515.636572][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 515.641358][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 515.647019][ C1] process_backlog+0xfb5/0x14e0 [ 515.651914][ C1] ? lapic_next_event+0x6e/0xa0 [ 515.656835][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 515.662137][ C1] net_rx_action+0x746/0x1aa0 [ 515.666863][ C1] ? net_tx_action+0xc40/0xc40 [ 515.671648][ C1] __do_softirq+0x311/0x83d [ 515.676183][ C1] asm_call_on_stack+0x12/0x20 [ 515.680942][ C1] [ 515.683900][ C1] do_softirq_own_stack+0x7c/0xa0 [ 515.688942][ C1] __irq_exit_rcu+0x226/0x270 [ 515.693639][ C1] irq_exit_rcu+0xe/0x10 [ 515.697899][ C1] sysvec_call_function_single+0x107/0x130 [ 515.703739][ C1] asm_sysvec_call_function_single+0x12/0x20 [ 515.709751][ C1] RIP: 0010:__msan_poison_alloca+0xe3/0x120 [ 515.715657][ C1] Code: 00 e8 11 c8 d0 02 65 44 0f c1 3d 48 e2 91 71 41 ff cf 75 34 89 c3 e8 bc 6d 2e ff 48 8b 44 24 08 48 89 44 24 10 ff 74 24 10 9d <4c> 89 e7 44 89 f6 89 da e8 10 f5 ff ff 48 8d 65 d8 5b 41 5c 41 5d [ 515.735276][ C1] RSP: 0018:ffffb7bfc2aeaef0 EFLAGS: 00000246 [ 515.741362][ C1] RAX: 0000000000000246 RBX: 0000000007750008 RCX: ffffffff8db863fa [ 515.749349][ C1] RDX: 0000000000000a20 RSI: 00000000000d8f1e RDI: 00000000d8292575 [ 515.757339][ C1] RBP: ffffb7bfc2aeaf70 R08: 0000000000000002 R09: ffffb7bfc2aeaf28 [ 515.765333][ C1] R10: 0000000000000004 R11: ffffffff98859670 R12: ffffb7bfc2aeaf90 [ 515.773320][ C1] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000000000 [ 515.781445][ C1] ? htb_enqueue+0x1d40/0x1d40 [ 515.786236][ C1] ? __local_bh_enable_ip+0xea/0x1d0 [ 515.791558][ C1] ? __local_bh_enable_ip+0xea/0x1d0 [ 515.796859][ C1] ? __local_bh_enable_ip+0xea/0x1d0 [ 515.802192][ C1] __local_bh_enable_ip+0xea/0x1d0 [ 515.807335][ C1] local_bh_enable+0x36/0x40 [ 515.811941][ C1] ip_finish_output2+0x1fee/0x24a0 [ 515.817076][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 515.823109][ C1] __ip_finish_output+0xaa7/0xd80 [ 515.828177][ C1] ip_finish_output+0x166/0x410 [ 515.833058][ C1] ip_output+0x593/0x680 [ 515.838041][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 515.843363][ C1] ? ip_finish_output+0x410/0x410 [ 515.848415][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 515.853371][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 515.858935][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 515.864164][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 515.869410][ C1] ip_queue_xmit+0xcc/0xf0 [ 515.873957][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 515.878841][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 515.884106][ C1] tcp_connect+0x4208/0x6830 [ 515.888740][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 515.894106][ C1] tcp_v4_connect+0x21fd/0x2370 [ 515.899040][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 515.903997][ C1] __inet_stream_connect+0x2fb/0x1340 [ 515.909393][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 515.914712][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 515.919939][ C1] inet_stream_connect+0x101/0x180 [ 515.925079][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 515.930736][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 515.936408][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 515.941617][ C1] ? rds_tcp_state_change+0x390/0x390 [ 515.947018][ C1] rds_connect_worker+0x2a6/0x470 [ 515.952061][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 515.958147][ C1] ? rds_addr_cmp+0x200/0x200 [ 515.962833][ C1] process_one_work+0x1540/0x1f30 [ 515.967899][ C1] worker_thread+0xed2/0x23f0 [ 515.972613][ C1] kthread+0x515/0x550 [ 515.976694][ C1] ? process_one_work+0x1f30/0x1f30 [ 515.981928][ C1] ? kthread_blkcg+0xf0/0xf0 [ 515.986532][ C1] ret_from_fork+0x22/0x30 [ 515.990959][ C1] [ 515.993285][ C1] Local variable ----_tcph@nf_conntrack_tcp_packet created at: [ 516.000868][ C1] nf_conntrack_tcp_packet+0x10d/0x74b0 [ 516.006439][ C1] nf_conntrack_tcp_packet+0x10d/0x74b0 [ 516.011993][ C1] ===================================================== [ 516.018919][ C1] Disabling lock debugging due to kernel taint [ 516.025071][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 516.031675][ C1] CPU: 1 PID: 1562 Comm: kworker/u4:23 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 516.041566][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 516.051648][ C1] Workqueue: krdsd rds_connect_worker [ 516.057017][ C1] Call Trace: [ 516.060319][ C1] [ 516.063177][ C1] dump_stack+0x1df/0x240 [ 516.067521][ C1] panic+0x3d5/0xc3e [ 516.071459][ C1] kmsan_report+0x1df/0x1e0 [ 516.075980][ C1] __msan_warning+0x58/0xa0 [ 516.080494][ C1] update_stack_state+0x1ee/0xb40 [ 516.085578][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 516.090707][ C1] unwind_next_frame+0x8c6/0xed0 [ 516.095676][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 516.101535][ C1] ? __msan_poison_alloca+0xe3/0x120 [ 516.106830][ C1] arch_stack_walk+0x33e/0x3e0 [ 516.111603][ C1] ? stack_trace_save+0x1a0/0x1a0 [ 516.116648][ C1] ? __msan_poison_alloca+0xe3/0x120 [ 516.121949][ C1] stack_trace_save+0x117/0x1a0 [ 516.126827][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 516.132558][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 516.138387][ C1] ? kmsan_internal_chain_origin+0xad/0x130 [ 516.144316][ C1] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 516.150506][ C1] ? kmsan_memcpy_metadata+0xb/0x10 [ 516.155737][ C1] ? __msan_memcpy+0x43/0x50 [ 516.160350][ C1] ? kstrdup+0x140/0x1a0 [ 516.164613][ C1] ? security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 516.170860][ C1] ? selinux_netlbl_inet_conn_request+0x126/0x520 [ 516.177280][ C1] ? selinux_inet_conn_request+0x580/0x620 [ 516.183087][ C1] ? security_inet_conn_request+0x111/0x200 [ 516.189004][ C1] ? tcp_conn_request+0x1b23/0x4d10 [ 516.194207][ C1] ? tcp_v4_conn_request+0x19b/0x240 [ 516.199510][ C1] ? tcp_v6_conn_request+0xb5/0x2d0 [ 516.204727][ C1] ? tcp_rcv_state_process+0x26b/0x71c0 [ 516.210294][ C1] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 516.215079][ C1] ? tcp_v4_rcv+0x425c/0x5040 [ 516.219757][ C1] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 516.225388][ C1] ? ip_local_deliver+0x62a/0x7c0 [ 516.230410][ C1] ? ip_rcv+0x6cf/0x750 [ 516.234566][ C1] ? process_backlog+0xfb5/0x14e0 [ 516.239593][ C1] ? net_rx_action+0x746/0x1aa0 [ 516.244444][ C1] ? __do_softirq+0x311/0x83d [ 516.249139][ C1] ? asm_call_on_stack+0x12/0x20 [ 516.254076][ C1] ? do_softirq_own_stack+0x7c/0xa0 [ 516.259277][ C1] ? __irq_exit_rcu+0x226/0x270 [ 516.264142][ C1] ? irq_exit_rcu+0xe/0x10 [ 516.268560][ C1] ? sysvec_call_function_single+0x107/0x130 [ 516.274565][ C1] ? asm_sysvec_call_function_single+0x12/0x20 [ 516.280722][ C1] ? __msan_poison_alloca+0xe3/0x120 [ 516.286019][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 516.292222][ C1] ? __do_softirq+0x83d/0x83d [ 516.296936][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 516.302177][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 516.308016][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 516.314156][ C1] ? __kmalloc_track_caller+0x221/0xef0 [ 516.319774][ C1] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 516.325811][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 516.330892][ C1] __msan_memcpy+0x43/0x50 [ 516.335376][ C1] kstrdup+0x140/0x1a0 [ 516.339524][ C1] security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 516.345701][ C1] selinux_netlbl_inet_conn_request+0x126/0x520 [ 516.352020][ C1] selinux_inet_conn_request+0x580/0x620 [ 516.357727][ C1] ? selinux_sctp_bind_connect+0x4c0/0x4c0 [ 516.363569][ C1] security_inet_conn_request+0x111/0x200 [ 516.369349][ C1] tcp_conn_request+0x1b23/0x4d10 [ 516.374454][ C1] ? tcp_v4_reqsk_destructor+0x70/0x70 [ 516.379986][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 516.385235][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 516.390472][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 516.396304][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 516.401526][ C1] tcp_v4_conn_request+0x19b/0x240 [ 516.406662][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 516.411700][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 516.417013][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 516.422403][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 516.427622][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 516.433452][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 516.439547][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 516.444761][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 516.449375][ C1] tcp_v4_rcv+0x425c/0x5040 [ 516.453887][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 516.460021][ C1] ? tcp_filter+0xf0/0xf0 [ 516.464358][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 516.469843][ C1] ip_local_deliver+0x62a/0x7c0 [ 516.474719][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 516.479758][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 516.485407][ C1] ip_rcv+0x6cf/0x750 [ 516.489405][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 516.494204][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 516.499851][ C1] process_backlog+0xfb5/0x14e0 [ 516.504716][ C1] ? lapic_next_event+0x6e/0xa0 [ 516.509611][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 516.514911][ C1] net_rx_action+0x746/0x1aa0 [ 516.519626][ C1] ? net_tx_action+0xc40/0xc40 [ 516.524400][ C1] __do_softirq+0x311/0x83d [ 516.528930][ C1] asm_call_on_stack+0x12/0x20 [ 516.533693][ C1] [ 516.536642][ C1] do_softirq_own_stack+0x7c/0xa0 [ 516.541684][ C1] __irq_exit_rcu+0x226/0x270 [ 516.546372][ C1] irq_exit_rcu+0xe/0x10 [ 516.550626][ C1] sysvec_call_function_single+0x107/0x130 [ 516.556447][ C1] asm_sysvec_call_function_single+0x12/0x20 [ 516.562460][ C1] RIP: 0010:__msan_poison_alloca+0xe3/0x120 [ 516.568362][ C1] Code: 00 e8 11 c8 d0 02 65 44 0f c1 3d 48 e2 91 71 41 ff cf 75 34 89 c3 e8 bc 6d 2e ff 48 8b 44 24 08 48 89 44 24 10 ff 74 24 10 9d <4c> 89 e7 44 89 f6 89 da e8 10 f5 ff ff 48 8d 65 d8 5b 41 5c 41 5d [ 516.587975][ C1] RSP: 0018:ffffb7bfc2aeaef0 EFLAGS: 00000246 [ 516.594134][ C1] RAX: 0000000000000246 RBX: 0000000007750008 RCX: ffffffff8db863fa [ 516.602113][ C1] RDX: 0000000000000a20 RSI: 00000000000d8f1e RDI: 00000000d8292575 [ 516.610108][ C1] RBP: ffffb7bfc2aeaf70 R08: 0000000000000002 R09: ffffb7bfc2aeaf28 [ 516.618082][ C1] R10: 0000000000000004 R11: ffffffff98859670 R12: ffffb7bfc2aeaf90 [ 516.626055][ C1] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000000000 [ 516.634056][ C1] ? htb_enqueue+0x1d40/0x1d40 [ 516.638834][ C1] ? __local_bh_enable_ip+0xea/0x1d0 [ 516.644140][ C1] ? __local_bh_enable_ip+0xea/0x1d0 [ 516.649460][ C1] ? __local_bh_enable_ip+0xea/0x1d0 [ 516.654759][ C1] __local_bh_enable_ip+0xea/0x1d0 [ 516.659891][ C1] local_bh_enable+0x36/0x40 [ 516.664510][ C1] ip_finish_output2+0x1fee/0x24a0 [ 516.669633][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 516.675656][ C1] __ip_finish_output+0xaa7/0xd80 [ 516.680733][ C1] ip_finish_output+0x166/0x410 [ 516.685622][ C1] ip_output+0x593/0x680 [ 516.689888][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 516.695186][ C1] ? ip_finish_output+0x410/0x410 [ 516.700215][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 516.705180][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 516.710735][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 516.715954][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 516.721179][ C1] ip_queue_xmit+0xcc/0xf0 [ 516.725606][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 516.730459][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 516.735714][ C1] tcp_connect+0x4208/0x6830 [ 516.740310][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 516.745637][ C1] tcp_v4_connect+0x21fd/0x2370 [ 516.750535][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 516.755481][ C1] __inet_stream_connect+0x2fb/0x1340 [ 516.760856][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 516.766265][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 516.771494][ C1] inet_stream_connect+0x101/0x180 [ 516.776620][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 516.782283][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 516.787940][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 516.793149][ C1] ? rds_tcp_state_change+0x390/0x390 [ 516.798555][ C1] rds_connect_worker+0x2a6/0x470 [ 516.803590][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 516.809675][ C1] ? rds_addr_cmp+0x200/0x200 [ 516.814358][ C1] process_one_work+0x1540/0x1f30 [ 516.819423][ C1] worker_thread+0xed2/0x23f0 [ 516.824156][ C1] kthread+0x515/0x550 [ 516.828231][ C1] ? process_one_work+0x1f30/0x1f30 [ 516.833467][ C1] ? kthread_blkcg+0xf0/0xf0 [ 516.838070][ C1] ret_from_fork+0x22/0x30 [ 516.843562][ C1] Kernel Offset: 0xc600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 516.855141][ C1] Rebooting in 86400 seconds..