Warning: Permanently added '10.128.0.238' (ECDSA) to the list of known hosts. 2020/03/06 13:03:59 fuzzer started [ 141.291006][ T32] audit: type=1400 audit(1583499839.330:42): avc: denied { map } for pid=11502 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/06 13:04:04 dialing manager at 10.128.0.26:34713 [ 146.553459][T11514] ld (11514) used greatest stack depth: 3352 bytes left 2020/03/06 13:04:04 syscalls: 2967 2020/03/06 13:04:04 code coverage: enabled 2020/03/06 13:04:04 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/03/06 13:04:04 extra coverage: enabled 2020/03/06 13:04:04 setuid sandbox: enabled 2020/03/06 13:04:04 namespace sandbox: enabled 2020/03/06 13:04:04 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/06 13:04:04 fault injection: enabled 2020/03/06 13:04:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/06 13:04:04 net packet injection: enabled 2020/03/06 13:04:04 net device setup: enabled 2020/03/06 13:04:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/06 13:04:04 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 146.827496][ T32] audit: type=1400 audit(1583499844.870:43): avc: denied { integrity } for pid=11519 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 13:07:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x44, 0x30, 0x501, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}]}, {0x4}}}]}]}, 0x44}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 345.461061][ T32] audit: type=1400 audit(1583500043.500:44): avc: denied { map } for pid=11520 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17421 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 345.984625][T11521] IPVS: ftp: loaded support on port[0] = 21 [ 346.200521][T11521] chnl_net:caif_netlink_parms(): no params data found [ 346.349576][T11521] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.357351][T11521] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.366772][T11521] device bridge_slave_0 entered promiscuous mode [ 346.382601][T11521] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.390564][T11521] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.399949][T11521] device bridge_slave_1 entered promiscuous mode [ 346.449370][T11521] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.468651][T11521] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.520321][T11521] team0: Port device team_slave_0 added [ 346.535189][T11521] team0: Port device team_slave_1 added [ 346.579806][T11521] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 346.587315][T11521] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.613669][T11521] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 346.631110][T11521] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.638387][T11521] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.665017][T11521] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 346.980611][T11521] device hsr_slave_0 entered promiscuous mode [ 347.104788][T11521] device hsr_slave_1 entered promiscuous mode [ 347.587364][ T32] audit: type=1400 audit(1583500045.630:45): avc: denied { create } for pid=11521 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 347.594231][T11521] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 347.612460][ T32] audit: type=1400 audit(1583500045.630:46): avc: denied { write } for pid=11521 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 347.647583][ T32] audit: type=1400 audit(1583500045.630:47): avc: denied { read } for pid=11521 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 347.694120][T11521] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 347.813987][T11521] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 347.875169][T11521] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 348.294747][T11521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.334441][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.343472][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.368248][T11521] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.392830][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.402877][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.413737][ T3401] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.421015][ T3401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.432366][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.459056][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.468441][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.477775][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.485085][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.525426][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.536768][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.565379][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.575982][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.617029][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.627260][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.637041][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.646590][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.655893][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.665332][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.674834][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.696065][T11521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.759208][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.767163][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.805443][T11521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.873651][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.884474][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.949468][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.959474][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.985273][T11521] device veth0_vlan entered promiscuous mode [ 348.993179][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 349.002611][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 349.040549][T11521] device veth1_vlan entered promiscuous mode [ 349.126747][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 349.136157][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 349.147032][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.157113][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.181009][T11521] device veth0_macvtap entered promiscuous mode [ 349.205996][T11521] device veth1_macvtap entered promiscuous mode [ 349.270374][T11521] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.279077][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 349.288571][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 349.297907][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 349.307952][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 349.336486][T11521] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.348671][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 349.358666][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 349.799063][ T32] audit: type=1400 audit(1583500047.820:48): avc: denied { associate } for pid=11521 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 350.140828][T11550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11550 comm=syz-executor.0 [ 350.155585][T11550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11550 comm=syz-executor.0 [ 350.171184][T11550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11550 comm=syz-executor.0 [ 350.188433][T11550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11550 comm=syz-executor.0 [ 350.203273][T11550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11550 comm=syz-executor.0 [ 350.218457][T11550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11550 comm=syz-executor.0 [ 350.236376][T11550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11550 comm=syz-executor.0 [ 350.250435][T11550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11550 comm=syz-executor.0 [ 350.269288][T11550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11550 comm=syz-executor.0 [ 350.286251][T11550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11550 comm=syz-executor.0 13:07:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff007) 13:07:29 executing program 0: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x3, 0x0, 0x0) 13:07:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 351.338512][T11556] IPVS: ftp: loaded support on port[0] = 21 [ 351.354012][ T32] audit: type=1400 audit(1583500049.380:49): avc: denied { prog_load } for pid=11557 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 13:07:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000003c0), 0x4) [ 351.598507][T11556] chnl_net:caif_netlink_parms(): no params data found 13:07:29 executing program 0: ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0xfe, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) [ 351.779070][T11556] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.787743][T11556] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.797268][T11556] device bridge_slave_0 entered promiscuous mode [ 351.839411][T11556] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.846769][T11556] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.856979][T11556] device bridge_slave_1 entered promiscuous mode [ 351.874830][T11568] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 351.935717][T11556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.956958][T11556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:07:30 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0xa, 0xc2) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000000)={0x43, 0x9, 0x1, {0x3000000, 0x100, 0x99af, 0x8, 0x7, 0x6, 0x40, 0x10000, 0x7}}, 0x43) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x9, 0x7, 0x0}) [ 352.083101][T11556] team0: Port device team_slave_0 added [ 352.124660][T11556] team0: Port device team_slave_1 added [ 352.186629][T11573] md: md7 has zero or unknown size, marking faulty! [ 352.193412][T11573] md: md_import_device returned -22 [ 352.218773][T11556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.226033][T11556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.252516][T11556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.255162][T11573] md: md7 has zero or unknown size, marking faulty! [ 352.270072][T11573] md: md_import_device returned -22 13:07:30 executing program 0: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x200, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1b", 0x4}], 0x0, 0x0) getuid() r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6, @in6=@initdev}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) socketpair(0x6, 0x80000, 0x5, &(0x7f00000003c0)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x38}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x30000881}, 0x4000000) finit_module(r2, &(0x7f0000000100)='/{keyring\x00', 0x1) [ 352.325108][T11556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.334299][T11556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.360807][T11556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 352.520117][T11577] BFS-fs: bfs_fill_super(): loop0 is unclean, continuing [ 352.527588][T11577] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop0 [ 352.542583][T11556] device hsr_slave_0 entered promiscuous mode [ 352.594854][T11556] device hsr_slave_1 entered promiscuous mode [ 352.634175][T11556] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 352.641823][T11556] Cannot create hsr debugfs directory [ 352.702364][T11577] BFS-fs: bfs_fill_super(): loop0 is unclean, continuing [ 352.709998][T11577] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop0 13:07:31 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0106434, &(0x7f0000000100)={0x3, 0x0, 0x1, 0xffffffff}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40086437, &(0x7f00000001c0)={r6, 0x6}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_loose='cache=loose'}, {@aname={'aname', 0x3d, ':trusted'}}]}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffffffffffff75) ioctl$DRM_IOCTL_AGP_ACQUIRE(r8, 0x6430) [ 353.009515][T11556] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 353.050904][T11556] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 353.108593][T11556] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 353.156756][T11556] netdevsim netdevsim1 netdevsim3: renamed from eth3 13:07:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40046432, &(0x7f0000000500)=0xdc0b) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x8, 0x6, 0x0, 0x0, 0x0, {0xc, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2404c010}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r1, &(0x7f0000000400)=[{{&(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000300)=[{&(0x7f00000001c0)="e8", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@ip_tos_u8={{0xd, 0x84, 0x6}}], 0x10}}], 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$UI_SET_PHYS(r4, 0x4004556c, &(0x7f0000000180)='syz1\x00') syz_init_net_socket$ax25(0x3, 0x5, 0xc3) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = timerfd_create(0x1, 0x0) timerfd_settime(r5, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000002c0)) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000340)=""/185, &(0x7f0000000140)=0xb9) [ 353.517720][T11556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.560691][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.569750][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.592672][T11556] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.620245][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.632612][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.642266][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.649554][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.663012][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 13:07:31 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000075c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f00000076c0)=0xe4) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x20, &(0x7f0000000100)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000300000009500000000000000604ccd001ba01bbb03a30f0c37f19dc9e174747b9f065f6647241681b83e9c33ba3b054b3cad9d0e47aa0ed939a5309363c01b47baa054684f3820cf1980ce1c9bee986be44530dcd6fb251c29dc5a8c839b0096d97a3860d18eff5c80b5e93a24ac3defbfa442de5054fe77070ca93cf30093605672ed90deb39432af9915496713319902c95bb21b5cbd49aceddc131c9b03e6e65b44b7c32aaf2775a7550bba580f556a73fbac5443cf800aa79f5b043895f165b5daed5d8484c9a44f6f98a4e09fe0a64e37b97b1af144fdb466d9cf2202bf02330100fd8b078163a5d344dde853"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 353.699124][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.709159][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.718775][ T3401] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.726087][ T3401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.788611][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.799620][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.846424][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.856922][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.872287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.882934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.893489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.943563][T11556] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 353.955251][T11556] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 13:07:32 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501030100ff01040000f62105610c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) splice(r4, 0x0, r0, 0x0, 0x4ffe0, 0x3) [ 353.985001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.994763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.005201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.015122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.068286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.101288][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.110100][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.163616][ T32] audit: type=1400 audit(1583500052.200:50): avc: denied { create } for pid=11600 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 354.177102][T11556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.270469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.281028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.355447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 354.365110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.391529][T11556] device veth0_vlan entered promiscuous mode [ 354.402139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 354.411576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 354.452522][T11556] device veth1_vlan entered promiscuous mode [ 354.542584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 354.552183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 354.562491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 354.572496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 354.598260][T11556] device veth0_macvtap entered promiscuous mode [ 354.620787][T11556] device veth1_macvtap entered promiscuous mode [ 354.668078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 354.678080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 354.711133][T11556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.721799][T11556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.734947][T11556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.743009][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 354.753672][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.788034][T11556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.798610][T11556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.812833][T11556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.823291][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 354.833144][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:07:33 executing program 0: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000240)="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", 0x133, 0xcd}], 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x58, r2, 0x2468825185d9173d, 0x0, 0x0, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="dd6071e90625"}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xfffffebe, 0x1a, @random}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local}, @NL80211_ATTR_WDEV={0xc}]}, 0x58}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x5, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x4000084) syz_mount_image$erofs(&(0x7f0000000400)='erofs\x00', &(0x7f0000000580)='./file0\x00', 0x8, 0x9, &(0x7f0000001b40)=[{&(0x7f00000005c0)="88ff63d44ec3265de2e4e89cd8b2c51c542785d5eba3223487b89b819e6c9457b08429a328d3c7043b572733f376196c80d1abff62b50d48ea2ba2b026887bb9bae76eec773b5ccbc92d70012ff5605b9249c8ddc01617ab514c7f37e1a24b8232289bc23659f574861c0ab30ddfec7e54494d07e03889f8d010f3991a18fa084d782864bfd7b5c5a4470437c4d623e4062ba13e47a2d7df81a747c384517cc4ef6391a35af070ad1093f2df0ce4cd0b9b099e7bae786a2aab39fdf4d84afe7fafe0cd95677214", 0xc7, 0x101}, {&(0x7f00000006c0)="5af6461e37135a2d096f6c5c7dc58812dbf58a1f9cc25568677bc0c56accfef25d1cce8c1c203d23b9771bed7ae21146f6f62096c3c6515e3e0448ce10f0cd6c1494254a0316289515cb1b11e1580711977b1374d343fce355db4b9440c544773e91285b825ef4cd6530a48c3c7818cef5f3ca3a07bb5254691786032f5e72135845d7b7e00f70c649548d9ce630d1434a3010f437d3be555b6b2559927e99bfd789de189c96c180747fc2090fd9ca3a15df714f5c0d71ae4e57", 0xba, 0xffff}, {&(0x7f0000000780)="8eba70140f8c65c1622ec5e073d691d2c42e0ffbabb9ec3c80538a1d5ececa2e259c874393e99b4ef7", 0x29, 0x6}, {&(0x7f00000007c0)="a47a5c7f600f5d5b6cf79b34e891754fd15972f5f2690c7909944a360e355351340504862f2c7cdccf96bfa23445851f57c2860181c4fa178e77b60b848e7e9713d2927e7f9c9bb5f768369a1810f6a3cf8633dbc6aa2e2b71b31dcec52091ca3384081bc22990b663f74af853e3177afbe3b8bfee0b3002b6fd13fccd114dab54b03a94076ca392bcd21c905b6d3941b5e4081389139cd262925f25fa13bc19267b066c52aa31f0654fac4c266ad006fc975907450df7edc4c527d54a44002c06eb649afdd79cb2b67f28464a0cc1ded4046a565cdaf008c09d2c", 0xdb, 0x4}, {&(0x7f00000008c0)="163cde3dfc67f1578e2073bd9f6e93db45bb4df839231e239f0c5087698c657e92fbcab0f34e5bd60d8b798732f7bbdd0454507102f77585f2a48261bad90fa80f389a3a6e443ddfb82f3c39d69199d7dce407d77440602013849297d6287a4732331215b6d9237344c1a68d2df9458c3cbc2ab899908e4167b54af8de8b0b429a1b107ba0fe3d1b04d828bb67b00247de35243195ed3429805dd4496e3717bd3921266accf66d83fc0659e9e0d9c775ed5d4e7f87910d9fe36386518dcf057c3567528d5c6be25260cb", 0xca, 0x7}, {&(0x7f00000009c0)="9c821dc643d2bd56bde3a17e44d940933d5d21588b2d89099e13db6c5baf65e031ff2e7c28ef2e98f63c3ed6fbe68f56bebf7360f3371e0f3f046c8e8d99af3add8532ca994e2229d16ba3ce93a5669a9b16b81d92b69cbc5fe3d9668129fb3f13704a72fd5d35a048a158f88254c94fb3a2a80b17a768f2c20c4e8a48947fbd1fc400fcd07202c02c06cd0c9bc0a8d2889df313f593eb3e71525cc6fbc5028bc61cad", 0xa3}, {&(0x7f0000000a80)="d174a10b9dcc871306872a765046bf47afe57d388d841cf4a9928852120d7b0c9cb507ce0e62a10e6484f3ccb4a25968c5f99ebfbbe520815a6d238e8194d881f3ac5af36cfaea347ff94339fb737cf55d563857fc1280b9cd1f002125eccb596c8b255765c612d329", 0x69, 0x5}, {&(0x7f0000000b00)="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", 0x1000, 0x9}, {&(0x7f0000001b00)="0655c788c9cd58809ccdc7eef55d900ecfddee3bfb50c4be66e2d3155aa697109a830722", 0x24, 0x1}], 0x860002, &(0x7f0000001bc0)={[{@user_xattr='user_xattr'}], [{@fsname={'fsname', 0x3d, ':'}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, 'mime_typecself'}}, {@appraise='appraise'}]}) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3f", 0x15) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r6, r7, r6}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$invalidate(0x15, r7) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010029bd7000fcdbdf250600000008000300", @ANYRES32=r5, @ANYBLOB="0b83de81d7c413c53983bd7af85bede6cd73d4ff736d633941dcab32a929cda2e93f2c5b939bcdb14b3e869b207a4446765e4178e23edb7bbbb707caffadaff07014754bef2728e49a0f1a2c55b7360ddef7b47d360e39040599937aeb48e669a04cd2"], 0x1c}, 0x1, 0x0, 0x0, 0x85}, 0x4044850) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) [ 355.258366][T11619] XFS (loop0): Invalid superblock magic number [ 355.355638][T11619] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.682768][ T32] audit: type=1400 audit(1583500053.720:51): avc: denied { open } for pid=11638 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 355.707431][ T32] audit: type=1400 audit(1583500053.720:52): avc: denied { kernel } for pid=11638 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 355.731359][ T32] audit: type=1400 audit(1583500053.720:53): avc: denied { confidentiality } for pid=11638 comm="syz-executor.1" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 355.887474][T11619] XFS (loop0): Invalid superblock magic number [ 355.958545][T11648] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 13:07:34 executing program 0: syz_read_part_table(0x0, 0x5, &(0x7f0000000180)=[{&(0x7f0000000000)="0201630000000a000000ff45ac0000ffffffbf000800000000000000004000ffffff82000000e1000000887700720030070055000fffff000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x200000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r3, 0x1, 0x10}, &(0x7f00000000c0)=0xc) 13:07:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff007) [ 356.417179][T11655] loop0: p1 p2 p3 p4[EZD] [ 356.421696][T11655] loop0: partition table partially beyond EOD, truncated [ 356.430506][T11655] loop0: p1 start 10 is beyond EOD, truncated [ 356.436768][T11655] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 356.489873][T11655] loop0: p3 start 225 is beyond EOD, truncated [ 356.497267][T11655] loop0: p4 start 255 is beyond EOD, truncated [ 356.569372][T11655] __loop_clr_fd: partition scan of loop0 failed (rc=-16) [ 356.578514][T11662] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 356.592307][ T3280] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 356.603998][ T3280] Buffer I/O error on dev loop0p2, logical block 0, async page read [ 356.615993][ T3280] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 356.627321][ T3280] Buffer I/O error on dev loop0p2, logical block 0, async page read [ 356.654410][T11655] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) 13:07:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0x6) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000200)={{0x3a, @multicast1, 0x4e21, 0x4, 'lblcr\x00', 0x16, 0x0, 0x44}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x4, 0x40, 0x3, 0x7}}, 0x44) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8982, &(0x7f0000000080)={0x8, 'veth1\x00', {'syzkaller0\x00'}, 0x2}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1}, 0x1000001ab) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000000c0)=0x3f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 13:07:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x80000000}, [@map_val={0x18, 0x0, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x12e8}, @alu={0x4, 0x1, 0x2, 0x0, 0x7, 0xfffffffffffffff8, 0x1}, @call={0x85, 0x0, 0x0, 0x4f}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0xbc, &(0x7f000000cf3d)=""/188, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x80000000}, 0x10}, 0x74) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffd000/0x3000)=nil) [ 357.109290][T11668] FAT-fs (loop0): bogus number of reserved sectors [ 357.116182][T11668] FAT-fs (loop0): Can't find a valid FAT filesystem [ 357.175585][ C0] hrtimer: interrupt took 44439 ns 13:07:35 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x20, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1}, 0x8, 0x10, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xabe}, 0x10}, 0x74) [ 357.402417][T11679] FAT-fs (loop0): bogus number of reserved sectors [ 357.409559][T11679] FAT-fs (loop0): Can't find a valid FAT filesystem [ 357.499163][ T32] audit: type=1804 audit(1583500055.540:54): pid=11668 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir002437310/syzkaller.55QGI6/13/file0/file0" dev="sda1" ino=16518 res=1 13:07:35 executing program 1: syz_emit_ethernet(0x68, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "88b708", 0x32, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @mcast2={0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [{0x2, 0x1, "1ca3a99acd5a9ef8"}]}}}}}}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x600142, 0x0) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000005, 0x42830, r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) clone3(&(0x7f0000000280)={0x41340000, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), {0x20}, &(0x7f0000000180)=""/11, 0xb, &(0x7f00000001c0)=""/82, &(0x7f0000000240)=[r1, r2, r3], 0x3}, 0x50) 13:07:35 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000100)={0x6, 0x8, 0x2, 0x4}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0x8, 0x0, 0x3fd}, 0xfc57) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004c80)=ANY=[@ANYBLOB="1c000000520001b83acd7b2ffd3f13001c08000100", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00'], 0x1c}}, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x40) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f00000000c0)) [ 357.874572][ T32] audit: type=1400 audit(1583500055.800:55): avc: denied { map } for pid=11691 comm="syz-executor.1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=30442 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 357.919868][T11694] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 357.991556][T11695] IPVS: ftp: loaded support on port[0] = 21 [ 358.015266][T11696] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:07:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20048800}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xc}, {}, {0x2}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0xfe}}]}}]}, 0x44}}, 0x0) 13:07:36 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000040)={0x80000000, 0xb, 0x4, 0x1000, 0x7ff, {0x77359400}, {0x3, 0xc, 0x6, 0x1, 0x3, 0x20, "27078d98"}, 0x20, 0x2, @planes=&(0x7f0000000000)={0x10000, 0x91, @userptr=0x1, 0x2}, 0x64, 0x0, 0xffffffffffffffff}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x3ff, 0xffffff99, 0xcb, 0x5, 0x1, "b6819e38266d5acbfc0e4b69790b0f51c365c1"}) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}]}}) [ 359.086065][ T35] tipc: TX() has been purged, node left! 13:07:37 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="1add1b337ef7e3c8c9e4ca4c", 0xc, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r3) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate(0xc, r1, &(0x7f0000000580)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', 'bih_key\x00', 0x20, 0x7}, 0x34, r4) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r6, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_virt_wifi\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="8400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005c0012800b000100697036746e6c00004c000280060011004e240000040013000500090000000000060012004e2300000800140000040000050009000400000006000f0001000000140003000000000000000000000000000000000108000a00", @ANYRES32, @ANYBLOB="66704dcfe7cfdcd586e84ef273c504bf5aac3b9922d04d83759808e87199c6e6dd0b52c27bf209bc29fe27dcaa686f350f66054596623376f1183c35ccf3a7ea621d1f16b59b5d07ae14eb6dd448b060ab2bc690d2a6ccb5c0f54c7c30f701901f84d74d498e0f75da73a979a3f2037c"], 0x84}}, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000900)='fou\x00') sendmsg$FOU_CMD_GET(r7, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={&(0x7f0000000700)={0x40, r8, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3a}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @empty}}]}, 0x40}, 0x1, 0x0, 0x0, 0x44005}, 0x40004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsu\x00', 0x10400, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r11, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r12, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$packet(r12, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) write$P9_RXATTRCREATE(r10, &(0x7f0000000680)={0x7, 0x21, 0x2}, 0x7) 13:07:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) bind$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, 0x0}, 0x8805) bind(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x50500) ioctl$TUNSETLINK(r3, 0x400454cd, 0x310) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, 0x0, 0xffffffff880) [ 359.361355][T11719] selinux_netlink_send: 7 callbacks suppressed [ 359.361408][T11719] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pid=11719 comm=syz-executor.1 13:07:37 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="1add1b337ef7e3c8c9e4ca4c", 0xc, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r3) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate(0xc, r1, &(0x7f0000000580)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', 'bih_key\x00', 0x20, 0x7}, 0x34, r4) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r6, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_virt_wifi\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="8400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005c0012800b000100697036746e6c00004c000280060011004e240000040013000500090000000000060012004e2300000800140000040000050009000400000006000f0001000000140003000000000000000000000000000000000108000a00", @ANYRES32, @ANYBLOB="66704dcfe7cfdcd586e84ef273c504bf5aac3b9922d04d83759808e87199c6e6dd0b52c27bf209bc29fe27dcaa686f350f66054596623376f1183c35ccf3a7ea621d1f16b59b5d07ae14eb6dd448b060ab2bc690d2a6ccb5c0f54c7c30f701901f84d74d498e0f75da73a979a3f2037c"], 0x84}}, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000900)='fou\x00') sendmsg$FOU_CMD_GET(r7, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={&(0x7f0000000700)={0x40, r8, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3a}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @empty}}]}, 0x40}, 0x1, 0x0, 0x0, 0x44005}, 0x40004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsu\x00', 0x10400, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r11, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r12, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$packet(r12, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) write$P9_RXATTRCREATE(r10, &(0x7f0000000680)={0x7, 0x21, 0x2}, 0x7) [ 359.664159][ T32] audit: type=1804 audit(1583500057.700:56): pid=11724 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir002437310/syzkaller.55QGI6/17/memory.events" dev="sda1" ino=16522 res=1 [ 359.692951][ T32] audit: type=1800 audit(1583500057.700:57): pid=11724 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16522 res=0 [ 359.860577][ T32] audit: type=1804 audit(1583500057.900:58): pid=11723 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir002437310/syzkaller.55QGI6/17/memory.events" dev="sda1" ino=16522 res=1 [ 359.889860][ T32] audit: type=1800 audit(1583500057.900:59): pid=11723 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16522 res=0 13:07:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'vcan0\x00', {0x2, 0x4e22, @broadcast}}) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, 0x0, @rand_addr="db9fcb93133ae828a6374de15cbafa9e"}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="10000008290000000b00000000000004"], 0x10}}], 0x2, 0x0) [ 360.058143][T11734] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pid=11734 comm=syz-executor.1 13:07:38 executing program 1: syz_mount_image$hfs(&(0x7f0000000c80)='hfs\x00', &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={[{@quiet='quiet'}]}) mount$9p_virtio(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x14080, &(0x7f00000000c0)={'trans=virtio,', {[{@cache_mmap='cache=mmap'}, {@privport='privport'}], [{@hash='hash'}, {@smackfsdef={'smackfsdef', 0x3d, '[\'!'}}, {@subj_user={'subj_user', 0x3d, 'hfs\x00'}}]}}) 13:07:38 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x301400) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000040)=0xf29) [ 360.481224][T11742] hfs: can't find a HFS filesystem on dev loop1 [ 360.526806][T11742] 9pnet_virtio: no channels available for device syz 13:07:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000050058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000004fcff", 0x58}], 0x1) 13:07:39 executing program 1: syz_read_part_table(0x400, 0x2, &(0x7f00000037c0)=[{0x0, 0x0, 0xffffffffffffff9d}, {&(0x7f0000000600)="797044dd1c81c419e9f1939e128466c20b9267be05700570a67284e545b4697623bb107e2b1693823ed06782d37154aad08286e46cbc28e7a109add70505c20e19cb77738db8edd086a3a6941214d23c9c12d05556afd5ba33f0fa958964567d62e7f0d3ee6744e4fb4e4a19e748c2872f3e688b09c233d0f2ef5c2ba2d814c7aecda57a40134bec6b17584bfaced870c9dc052f9bb4f701703813f6f753dc4b4febc91812f5fc5e934b07a1585a51bf69eb76587056ca13d4b8e316a131ec145f3ef7127df9a75790c5086bb4c858a0433d594c0e2c2648c2c12c30b7628edfd3f1c57b10f83ac9f147958f064033c6fc3c769e9e14b369aa68f2fe5966c9be48367885d7ce5dacd9c462d516f81eb958af0820276d39172024e3ebbbb01fac4a06f96b3e43fbc901b2df49486402f57aaab2274f834a8072f9c253c99d69d334e1509cdd2d1325d0ccf179544654b45afdd5cd", 0x154, 0x81}]) 13:07:39 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000040)=0x7) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000080)) 13:07:39 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x301400) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x98) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000040)=0xf29) 13:07:39 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x402000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{@none}]}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005e4070000000000000000000000c9810bb29925cb692c010000800000000069179740a13a99ef17bd08fca599edd6a73b2ff2578d4ea220a8d9955c45774a5bbdc67b8a015415942ba332245dafaf4e6cec155762c41e56ececcc7d2b4d66e75a4cc2186be5b6080776091fb6bd97ab76b8c4a00b4b3632b2f87c3fd36e92843be9f5945ff87e8dbc0881a76cc74d37877802c03b150d778e8c780db2a1abbdf24d7822e1e70f2e3969e57153feb64eb3d24bc610c496944198c99f13168cbd8af23e9051147c89f6f8dcbee743db6562d650f902d05087ba1bff3fad871709ea513450d5b0df3942021fbd874cb8d544847cbb2ca7ee6fa38eb09a57a82395dc7b04706802dacd31fb206215cd3a33b49901166f741e73548f83c1a1a003ce4d5930e956af13a6f7f287478fb0aea227dca36d6dfcd7be3cf85b75221f1ef968260f6193f6ae463214dbd5beb1ddd13552a99286930db342ca596b42cf967f9092380a8f089dc7ae62889a1890cde91def665c485c200b81e31d1b", @ANYRES64=r2, @ANYBLOB="6535060000000000140012800c0001006d6163766c616e00040002800a000500040000000000000008000a00", @ANYRES32=r3, @ANYBLOB], 0x5}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 361.820032][T11766] binder: 11765:11766 ioctl c018620c 20000380 returned -22 13:07:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x5, &(0x7f0000002a00)=ANY=[@ANYBLOB="18020000000000ff000000000000000085000000360000009500000000000000e8b6a6f350e4edbd19eac129c4f9c7"], &(0x7f0000000040)='GPL\x00', 0x4, 0x100a, &(0x7f0000001300)=""/4106, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="4be624e60b8588ae2b8961abc53c", 0x0, 0x4000}, 0x28) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 13:07:40 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2002, 0x0) read$dsp(r0, &(0x7f0000000200)=""/4096, 0x1000) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) 13:07:40 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000580)=""/4096) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) r7 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x400, 0x101000) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f0000001600)={0x0, 0x5, [@dev={[], 0x11}, @dev={[], 0x2e}, @empty, @dev={[], 0xe}, @broadcast]}) r8 = syz_open_dev$vcsn(&(0x7f0000001640)='/dev/vcs#\x00', 0x8, 0x484000) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000001680)) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f00000017c0)={&(0x7f00000016c0), 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, r9, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000880}, 0x4008010) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000001800)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001840)={0x0, 0x7, 0x10, 0x0, 0x2}, &(0x7f0000001880)=0x18) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f00000018c0)={r10, 0x1, 0xfff}, 0x8) getegid() r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001940)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001980)={0x12c, r11, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg2\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x400}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xca}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x20000080}, 0x20044011) 13:07:40 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1c0101", 0x1c, 0x2c, 0x0, @rand_addr="fe800000000000004ce33c06799c8423", @local, {[@hopopts={0x2c}], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace(0x10, r0) 13:07:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$RTC_UIE_OFF(r1, 0x7004) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0x1, 0x7, 0x200, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xd5, 0x80100) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000140)={0x0, 0xe4, &(0x7f0000000040)="b73f7b8233808087f1c6d9ded4f2c76b0b0bc85f23b65656ce0efdf4ceacc97613e2ca801406f6512414d9bae696d9aafcbc6982d3f9d14732daaa85175c9ad7619921ffe17ad591b7b59302a70a35efa99f169e1e1dfa9a56ba63eb0c527dff3bc10817efe03b98365248506222272c059304f11315701c3a9b47a6236b8dcb01dfd7ba77af08e5c6334d34e1f4e4fe345d7093eb05660d1c0410aae0dd17a1302695a958686a83189ef1f1dfb2ba05410843b5604178f83b7b5b10ddd05643d54fc303bb57f067f178688f156b763c6cf61b7235120b3301436d35f7e802b754183f8b"}) 13:07:41 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2002, 0x0) read$dsp(r0, &(0x7f0000000200)=""/4096, 0x1000) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) [ 363.252466][T11795] IPVS: ftp: loaded support on port[0] = 21 [ 363.298329][ T32] audit: type=1400 audit(1583500061.340:60): avc: denied { map_create } for pid=11796 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 13:07:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], 0x0, 0x10200}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @ioapic={0x0, 0xfffffff9, 0x10001, 0x9, 0x0, [{0x9, 0x0, 0x0, [], 0x9}, {0x1, 0x2, 0x3, [], 0x8}, {0x8, 0x6, 0x0, [], 0x8}, {0x7f, 0x2, 0x1, [], 0x4}, {0x4e, 0x8, 0x4f, [], 0x2}, {0x6, 0x3f, 0x5, [], 0x37}, {0x98, 0x9, 0x7, [], 0x8}, {0x5, 0x1f, 0x3, [], 0x9}, {0x79, 0x0, 0x0, [], 0xf8}, {0x3f, 0x3, 0x1, [], 0x80}, {0x3, 0xff, 0xb2, [], 0x1}, {0xb2, 0x9, 0xea, [], 0x8}, {0x8, 0x1, 0x3, [], 0xae}, {0xff, 0x0, 0x0, [], 0xff}, {0x8, 0x1f, 0x78, [], 0xff}, {0x2, 0x40, 0x9, [], 0x6}, {0x1b, 0xbe, 0x80, [], 0x1}, {0x2, 0x9, 0x2, [], 0x1}, {0x7, 0x8, 0x7f, [], 0xff}, {0x5, 0x40, 0x4}, {0xf9, 0x6, 0x2, [], 0xcf}, {0x8, 0x40, 0x9, [], 0x81}, {0x1, 0x1, 0x7f, [], 0x38}, {0x8, 0x7, 0x7, [], 0xa8}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000100)={{&(0x7f000002a000/0x1000)=nil, 0x1000}}) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x108, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xfffffffffffffffe}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0xd4, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1415}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2fce5f96}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55edf7f4}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1010}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x516fd5b4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48d9fcb2}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6f4c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x406a1e95}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4da8e876}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5ab3}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdcd2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c4717eb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x666c15fb}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc0596b7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9010}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1a91}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa216}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5b82}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53887df5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6c8a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc866}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4e0b}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x10}, 0x4810) [ 363.691864][T11795] chnl_net:caif_netlink_parms(): no params data found [ 364.029948][T11795] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.038068][T11795] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.056171][T11795] device bridge_slave_0 entered promiscuous mode 13:07:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], 0x0, 0x10200}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @ioapic={0x0, 0xfffffff9, 0x10001, 0x9, 0x0, [{0x9, 0x0, 0x0, [], 0x9}, {0x1, 0x2, 0x3, [], 0x8}, {0x8, 0x6, 0x0, [], 0x8}, {0x7f, 0x2, 0x1, [], 0x4}, {0x4e, 0x8, 0x4f, [], 0x2}, {0x6, 0x3f, 0x5, [], 0x37}, {0x98, 0x9, 0x7, [], 0x8}, {0x5, 0x1f, 0x3, [], 0x9}, {0x79, 0x0, 0x0, [], 0xf8}, {0x3f, 0x3, 0x1, [], 0x80}, {0x3, 0xff, 0xb2, [], 0x1}, {0xb2, 0x9, 0xea, [], 0x8}, {0x8, 0x1, 0x3, [], 0xae}, {0xff, 0x0, 0x0, [], 0xff}, {0x8, 0x1f, 0x78, [], 0xff}, {0x2, 0x40, 0x9, [], 0x6}, {0x1b, 0xbe, 0x80, [], 0x1}, {0x2, 0x9, 0x2, [], 0x1}, {0x7, 0x8, 0x7f, [], 0xff}, {0x5, 0x40, 0x4}, {0xf9, 0x6, 0x2, [], 0xcf}, {0x8, 0x40, 0x9, [], 0x81}, {0x1, 0x1, 0x7f, [], 0x38}, {0x8, 0x7, 0x7, [], 0xa8}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000100)={{&(0x7f000002a000/0x1000)=nil, 0x1000}}) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x108, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xfffffffffffffffe}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0xd4, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1415}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2fce5f96}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55edf7f4}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1010}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x516fd5b4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48d9fcb2}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6f4c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x406a1e95}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4da8e876}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5ab3}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdcd2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c4717eb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x666c15fb}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc0596b7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9010}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1a91}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa216}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5b82}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53887df5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6c8a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc866}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4e0b}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x10}, 0x4810) [ 364.162167][T11795] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.170519][T11795] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.180096][T11795] device bridge_slave_1 entered promiscuous mode [ 364.311216][T11795] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 364.335868][T11795] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:07:42 executing program 1: r0 = getpid() tkill(r0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002340)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000002440)=0xe4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x60000, 0x0) r11 = getpid() sched_setscheduler(r11, 0x5, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r15 = openat$null(0xffffffffffffff9c, &(0x7f0000001640)='/dev/null\x00', 0x400, 0x0) r16 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001680)='/dev/btrfs-control\x00', 0x608881, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r18 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r19 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000016c0)={0x6, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001980)=0x0) r23 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r24) r25 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r25, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r27, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r28 = syz_open_dev$admmidi(&(0x7f00000019c0)='/dev/admmidi#\x00', 0x7, 0x8080) r29 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r29, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r30 = getpid() sched_setscheduler(r30, 0x5, 0x0) statx(0xffffffffffffff9c, &(0x7f0000001a00)='./file0\x00', 0x400, 0x2, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0}) r32 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r32, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r33) r34 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r34, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r35 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r35, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r36 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r36, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r37 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r37, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r38 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r38, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r39 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r39, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r40 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r40, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001b40)={0x0, 0x0}) r42 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r43) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001b80)={0x0, 0x0, 0x0}, &(0x7f0000001bc0)=0xc) r45 = getpid() sched_setscheduler(r45, 0x5, 0x0) r46 = getpid() sched_setscheduler(r46, 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001c00)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000001d00)=0xe4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) statx(r49, &(0x7f0000001d40)='./file0\x00', 0x100, 0x2, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0}) r51 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r51, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) ioctl$sock_FIOGETOWN(r51, 0x8903, &(0x7f0000002200)=0x0) r53 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r53, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r54) r55 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r55, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r56) getresgid(&(0x7f0000002240), &(0x7f0000002280)=0x0, &(0x7f00000022c0)) r58 = getpid() sched_setscheduler(r58, 0x5, 0x0) r59 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r59, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r60) r61 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r61, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r62) r63 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r63, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r63, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r64 = accept4$nfc_llcp(r63, 0x0, &(0x7f0000002300), 0x0) r65 = socket$netlink(0x10, 0x3, 0x4) r66 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r66, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r67 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r67, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r68) r69 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000002580)='/dev/video36\x00', 0x2, 0x0) r70 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r70, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r71 = openat$procfs(0xffffffffffffff9c, &(0x7f00000025c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r72 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r72, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r73) r74 = openat$nullb(0xffffffffffffff9c, &(0x7f0000003b80)='/dev/nullb0\x00', 0x400002, 0x0) r75 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r75, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r76 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r76, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r77 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r77, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r78 = getpid() sched_setscheduler(r78, 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000050c0)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f00000051c0)=0xe4) r80 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r80, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r81) r82 = getpid() sched_setscheduler(r82, 0x5, 0x0) r83 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r83, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r84) sendmmsg$unix(r10, &(0x7f0000005240)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000015c0)=[{&(0x7f0000000140)="e6d7f9a31b584c7d96ef5cd615de73e9eb018963f9b41ae5d934739a6e2bb0d21d5b66ad2a9910aba4c29a5ed016ddeaa9e22df568", 0x35}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="ddc32a9c6a018c546c0243ff8d3a3c18f3346c3b8e31642d123441a05a1479032d8d775bd58090d38bf2c227a9a0f51c280d9554f2f3a16fd4705af8896f6d3c1b8082e6b5c7c3676c609fc5ef3c31479c931940fcbe6ec2db104a72209070580049fe01ee9d7e8e11ab85642ec27720b443fa6da80b938402d07a6f35e088cfdc9615881536b62f568666392cb36c3b10806c986b04fa9826b5af31da640fe6e62aa822822b00d74d81123d0e032db74c7c37442c49bfe61cac9b67f0e5f13648c1ec9233880a0bff8a706c95a55090cc1ca24adf100da5ff4ca4a4dcf1e5d3c197", 0xe2}, {&(0x7f00000013c0)="6f70f8039a013717ef1444ed5401c302193bfebb64fd9d74d23e3bce941bb79037405cf74282cc440b006a19d4d8e6f88ef434c6886093a70258d14d48f4d967e3d7d8e81e5c74669c62a8caec6c87095386902f62861f4015843da6b9622d98677620d5b17ad65590ad16021309d917cd7757a159164f8535a681243fb574b9dcf50a46c9b288fcd04591df192001e0f27995dda55db43dcb295c5e5f9e6c84b4ce83775d7a2562dede518600f8ab7b44e511d0b8360f36b6edce29cd08b7218a3b850c37355dce6a950022f5351fda061f60ffbe92e8a6743dc1a43508fa06bf5e4571bdb366ce90ab92e354fc33a5874d20020748", 0xf6}, {&(0x7f0000000180)="5de4414fa1c7dad3faafa1404bd4e5e23476a30baa75b92a16dbb857e25530a16e39249592ac4a66cdf2bfc8da4e77", 0x2f}, {&(0x7f00000001c0)="c900dc61af4f9b9400dda9d85b4f8d78f6f2a1c424621fe893f730b39b970dc44f663c107b89557b1db3dba0e1e4ac38316f04df9f998fdd83", 0x39}, {&(0x7f0000000200)}, {&(0x7f00000014c0)="8ad8be23f5e1241310a7bdf012e9c6738bda", 0x12}, {&(0x7f0000001500)="dba321e35ae558a489c14d99b6907b44a61d09073e886a0c9c75d3721e5675f58170c504889fcd075532e7516af3b391602523a2f4d1560394cf1bf9d108e7ae733eab51726f7d254c67fd8961430e0575904c169556aa56ed3ec2964920f724bd5894310c8523c1ab1d95f1059fa3b0069a4360", 0x74}, {&(0x7f0000001580)="e94657608828f8dd12695cb7a4a66940742ddd6b6e64aee70ccbd56b216451722639f5c81aa04c2d2ca1b90163", 0x2d}], 0xa, &(0x7f0000001700)=[@cred={{0x18, 0x1, 0x2, {r11, r8, r9}}}, @rights={{0x28, 0x1, 0x1, [r1, r12, r2, r13, r14, r1, r15]}}, @rights={{0x20, 0x1, 0x1, [r16, r17, r2, r3, r3]}}, @rights={{0x24, 0x1, 0x1, [r18, r19, 0xffffffffffffffff, r20, 0xffffffffffffffff, r21]}}], 0x84, 0x8040}, {&(0x7f00000017c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001940)=[{&(0x7f0000001840)="4e4e790945df289204c6c21b855074c8a8ad1c119aa26450ae59c2c6bddd9bf1d77e5b27fba24dd385ccdc94e05a798dc72d99d225a8e6b9b86e30a00d854e7c45eb0a543c122bb19c79ecf2c3820995350dad4ec48efeef17e95208b502bd195c02994d584276e20c5f0c8b573408dc5ac6d15ebe2d067864b9252261c1e2491e9f07ac26ff0d937f8ac710ea5a36390272b102d0be837ddd2e6d4dc74fc018517feb32d4560b83ef931ece4c73b2d45d7fc559b44ec4ea87c5fc31a2571a471afc19ba3646b091f5d161d7ea64596fcfe196b97ce865254c17ef0ede66fdadf9f9807f498d441a18b9fdf5a57050b43d0e12553e93", 0xf6}], 0x1, &(0x7f0000001e80)=[@cred={{0x18, 0x1, 0x2, {r22, r5, r24}}}, @rights={{0x10, 0x1, 0x1, [r25]}}, @rights={{0x20, 0x1, 0x1, [r26, r6, r27, r28, r29]}}, @cred={{0x18, 0x1, 0x2, {r30, r31, r33}}}, @rights={{0x28, 0x1, 0x1, [r1, r34, r35, r36, r37, r3, r38]}}, @rights={{0x14, 0x1, 0x1, [r39, r40]}}, @cred={{0x18, 0x1, 0x2, {r41, r43, r44}}}, @cred={{0x18, 0x1, 0x2, {r45, 0x0, r9}}}, @cred={{0x18, 0x1, 0x2, {r46, r47, r9}}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, r50, 0xee01}}}], 0xfc, 0x8000}, {&(0x7f0000001f80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000021c0)=[{&(0x7f0000002000)="d7e2f3e848f8385d35b730b7ebb629230c36a39ae5e04403c7ede7db6bf405968edbda55d23ddc72fc731de1472755f53159f38abe6b6bb70976a15ed58313693274f3ebcd869812d65b4342c53da1b69c716ace67ae652e00cc18543c1ea6018d", 0x61}, {&(0x7f0000002080)="76c262402e657479359c21b6cba07f5b73afd966bef9355a4c447a90275273ac93dcde2a0a080dcddc1ed56b2f3784e5b52d170d2525a0d04b4b523ef3835ba629becffd81ccf77703134a5390d76f14f927d3867ed20974090dc98bb37efbd42ba9d5a47a73e16dbaef962eb14d247d7aa37d0bfb9815453e660a86f665fb30ea52fc29b420c2968e2109f7733650dae8e23659a39759a49321cb96453c46fc027496c38acda5ca5f92056d77bfcb775ebadd", 0xb3}, {&(0x7f0000002140)="95e3176b195088840e22896c6cc9da37544ac27a48fcc0bcab813f80be923e842c3ca2c8bd4227170092ff8372ccd38314dbca130a2e9516cc648551f02634747988c75b2830161453230512b073f1a128f1e4e01b66", 0x56}], 0x3, &(0x7f0000002600)=[@cred={{0x18, 0x1, 0x2, {r52, r54, r56}}}, @cred={{0x18, 0x1, 0x2, {r0, r5, r57}}}, @cred={{0x18, 0x1, 0x2, {r58, r8, r60}}}, @cred={{0x18, 0x1, 0x2, {r7, r8, r62}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, r64]}}, @rights={{0x28, 0x1, 0x1, [r6, r3, r2, r65, r3, r6, r66]}}, @cred={{0x18, 0x1, 0x2, {r7, r68}}}, @rights={{0x18, 0x1, 0x1, [r69, r2, r3]}}, @rights={{0x1c, 0x1, 0x1, [r3, r70, r1, r71]}}, @cred={{0x18, 0x1, 0x2, {r7, r5, r73}}}], 0x100, 0x4}, {&(0x7f0000002700)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)="f1752d77057c7419ae6814a2c3d69d3b13d6d1f6eeb77c1de4cc9bfd1613ff75aefec0ce8329a0f740caee8ec1aa662e8abc27eadf86d3f6d214d96a6e9ab5a8d8bd84128aa62c60f252e3b8e59247d18f073174b287334a2d90ec5daaa04ca9036d5f9bc7fbc018b4bbab57f58390ef6c495ed0b281cda63efcd88773ede76fc2104471e58cea94119a911884486533244a1077446524952af6da29b76b11abb1c3cb22524aba1d76e6f8a45ea84d8421a8b0f319f381956cf07ad9834e7367aa4534867bd0c3739fa67e9b05fa9e7df6c463bcd3d1bc1ffa3d3c9135b0c46bac0e12bbb4d1b269c013c6b02d41ea233bf476d609ec0af5957cb39ec59af723aaabdc42f28048218e21e22cbf4661cde65f4f1097a49597204bfbdb787a5d835e4653bc9320942bc304621f06a9188fd0c6595a41ca5070bfc29e02e9a64e1d088f0eaa7cb3b6c7981b73c5474ed28d208bed9c671f06d6279657bb93506a39e341f245969e4ba89c6c8a502d9cdf0409ae39dcf9d800511bbf9f2006c4fc6ee149dbe30cf9de6a2d45bd452b4a4af8e7ffa197ca63fc1c471a04efdb995592cb5cd2930ce45c26be2a4b9525f307315d3b38d64d7b459f9c079bb5be4604e9c4fcc9f35718dae3b34ea3f1aff2659841806fedc95d63553f238ac5b2fd93f71c25be27bcdb2a71ef5c0d960dcf742f3a05bd89fa6a7eec68059d56b97cb812c81a34a85c2ea13d131d7f1c06bf4975ef22788f738335f6822ebb818e36d52d7c9110eda4227ea16bc66be0fb81858c661c6d064c96187112b45f7bd058af21377905fdb6781fabb8a222980d3d4454e1551285ae67e1284f14d9e1a8954dc4034d02f318dc38b43f3b381a92308c7e10b437e1fc13bc2f74376aa1642d118d02ca7cbd059ad0411b094e61ca6df2872b0934ba69e0efb07f06af2cdfe1f323b66c112c3ef6c4ef6f2ad2e982226ae499fcd1841b402f8ab6ab87f636719d0b9ebdd600d10d93f95a485e90384e35703223cc7b7524be18df8bd617df966228a986f1557ab3f275f0d03c0e0e1830b7412c9d028ce1705568ca85c4021f7a25f305270fd4b488f4d361aafbff0601daba780d4d9bddc40d2d8ef6026b7926f4bb24a9f36036f6d59c01c9c17c2db4cbf1e04ee4bf604178dea857a090c0ed329b78d822d8feffd885d9658dbdba7beb16ae4f0fe9c16db5286b40e7330460eeffbd970506f7886f4a3240992809633423535e9a97ad7459ff3b17b095f0b3ebc46471cb02903e8034d757704b7cbde1535c25be87560a8f03b90c3807188bfb163ab4b16e20a888ccf2ccf77ab26e13aea409794b44cdeb85c6e6663aec5c4d268c41682366e8cbf641fbb5921576a7bad899d0d8d25fafb9fa68655534bd17ba0d07d974538fec5e9cd10261298f4a274a1ebbb877cf398ff4c017a764aafb1414bfa9e7e9072f7fb45fabb80a50d8612cdc758a195324fb6f16684103f0c6d6836b656575c0785cd17fa6f5d11267742b127251c48c36f826c67cbe0f24d0f1af070abfe9d231d4eb3f656f05ef27375802d28d56eb68dd23301f0a75cc43054a57ab3e8afe81d2a78846a77c7a5011784d0a883ced0a9e05b3cfcffd37dfc6344103bc154fe01f6a1c13321b7d1907326abd611a025135935228c8fa9df45b5959db36a701c231265119754b6c6c5028bf62184f49f79ca6d4748cc7767261b197215684f80d27bee17996c76b6c015e6e3e7bdf965d0361e360e2a4a2787137959f6aa8137ab8075c33d248bbe820efc771ba64040ef20ec8b1e3554c46b638775cb27c663e6362de4239124944f8e698daea1673beda06ab951d5515ef95382cad831e13ae6c5a004eb7767422eaa3fee189248e9f0332e85e3d57f9bbee65808c2543397c063534d594eec765fc8eb294ec303e3bfb5ab04184ea2be32c5f68d686154abfc9881e2f260b4f86bc1398f28802982b0fc9a9f4bfcd703575ba6bad417f11890b67c730fd84c929c014190064fe8d2d88760aadd31f4d1892df5542bb61f2872a9b210fe244e5b3a3aa68429ca35c2a2d720e851ed63a6c2ae72ec559a0bf932add3ffd7ef0fc9ac5c04b2ecfcaddf7493e6f766a4ab22fd0732970ceba60ca345bd12edc9f86f6d497f51df574381733c540634c5d43d222d4a0369162ecd001bf0543635268fbeabfb2c3a08068eb054ac8192f956070d0394ebb41d3e169ffd6bb3eab93fdd0c72e080480e2cdcda9d5bf5583758e2e30f17c73341910ec3cd5344a88cda121060c203803f57cc871c74cdc3a3feadc7abb38997df35fbdf05b05684bd5c28c0f08d5f2f0da3a462edff1603216d226092778fe68487af4fd8f709ec5d135e460872dbc71ceb509b0d2e485402154bad9c71fd8e9372f6219c8dc7ab2c246847195b1e298a7c9d0aa5bba2b85af88ebfefa56a6cd9b242ed1b6b8b50198274be477f1b70147ab5d99ddad0ffab6d0c2ce06c308431eabfc626552a191e764ba623b308a8ad00b955e87839a287994e1502e722bc4f7366a3d85dfb6afb8ca93fae237b885db5a8976d634920bd9c4caac81e10847988d8faae6c45fe09a0262ce3f77ca9bd730e5cbe2379ee24e0b6e085cce72ad935c86d50509919e3f5dae1df86237d7392803fa0586179fd513575a7e68d3b46a34e02b500985ee8483e2c2129622b0f0b13ac49bf123be61c458c43bb658110489a7a02f2ea9d7a638bcc908080222f7e87e27e6edadf6bf8d234ae01453ffab4abc3fe5a87974078750498b5c0b0828722bbcc9096164dea572e4d96c38f8e3669358c98ae036d53644fe97eddfa965c734f87baa788272ce9d065025333612d1b7c5600eaa93c3df90d6e7062806d14b34736d1225c0df00f799b77decec7d5836307f9766df0e2d388cb9700fcf202164dc4b0afd8ce925f47b29a79159456e8467b5d3b2820773898af7b0b1d32590d6ce195c2ea993cad3d5f7af4685fba165409c10133d6944e005fe79c4e7e5ab904b156855efe1118083be2ef499c40a29c20048e96908d0fd170c4109531c55392af36a391b4ef4541b11ced7f5925ab11180d99cb6bb328b87cd40363bded1327d6085b21e65d569ae467b3d1c32e324535b31767a97e0932f6b1918497b73bc838bc1e2b85ee4010c8125d9ff68e66287c2325536276ab57bb9cc5d13332a95734a29bcf609fb406c77955627245ac4c368196f4ab7572f25330d9701ec1c8189a9e64ecbe77eb857f6c0f05f353364fc4fe7c5e70763728c4b9a1693b64e0291eaaa1d1567f92c32e3603eaaf44ff31b94000c96b4340a6b6de0a9d805a2076214c5cd6852c942904e00f4cf7e21f33c20baee150d4e2c0e05823a169190ffedc337398dd14b950f782a3dbb1e4fe8162acb180eb9750c62bb77b4cff44e80fff69254c22ed37c7ff91488a2e1ac0020ee534bd41eb0c29393dc6aae26772594481ebceac22a3ae85540edca9864a73786f123f27c14f361107d53774435de29d973d14b8eef3a12983ece827d5b9f0d8d11b0663c40a714a2a3d5c9b1a2aafe78e5f0b6fb802ff03111dd619cdacbc4a2f301632fc5c4487579b74d10a281abb1160f2fd7daa10f39860c424ca85b6631225b565338c744b301c919d261f02e05b04ca38d79484cf98493f9fa49a7cb1ccae1f24cacf8c320c209a37228476ec50d827e65513a5a91a017bcaabc676870bf589148e2a029967606c51bb295604e457bcd1604e7e48bf16eb86fc7c17f852a1647bb0ad74e8088fa5edd822c342028580133adf0350a4cd0f93e79b636d2a9155b35b75d7430aae7ae33b87b197d1dfcde9ef186ba43da6165508bb7c2a55b5c252fa33038621927d37528afbca0dbe10403fc98b190051718816df8de72c2ddd91c8b074753a192ebd8b7869377c72cff5a915cb8e27a99672463b42ad7159cace98707fd31674cbc33cf582b4a5411663898730ac3b395ea3134f6dcdc2791a70f6b0a0c2952cf88b5082ce62814dbb93a5444496a8d0131ff35e8b3605be7740e42f401185697c62490bdf1f5d9c1eaed8c186f5876ea2efd36ebb08735573ad594776e6728a103d82b46114fbf8b3f10003a96ea87d63bf980aee448132d82318891337ea18525067159ab29a23f7e41e73cbaaebe33eeadd09ec0342cbf0c353e195d16b425d69c46dccafba01267257847ac74247a65cf26f49bd46b330a2ccbff8b3d7df0f2f650797bf9dee92d70c4b2a963a0d546235e3eda87b8e99a7a0f5f532844d50b66026def71c6850bad990b005bdc447397d8d775e6c29b4bb01d25f0944c29bfdf49f7fc4994ff5ed6236f5d3d1f32e420da06de1d6d468d7b2cfa8487162ad9200f5ecf4fae731f964a7da34bf7d44de45416baf8d87b17fae169e7ec4057b2d4a93461985112e2f43e332612f6b834a1ef555fe4f63cf1b0b1d58de910c4fad07ee29dc797642f1476a4b1f5746aedac34927834aa15de77d745ee98b3a0a99deaafb49594b7bbfc79d48ab8129b806ead3d75760b948c2a39ab5d7cb861a517f53e63ceb7aa245e7099aafe2d70cf9204af4d8a54325a4ac5a2de237bea9518648643e15039490e14af8b7dab365fbab7cffea51026a438481332315dfeb3c84f935f03dfb91d476a456aa0f93e13851c3940998622bbc20b0e3bab438a772c13f25592e2a13a3c36d768caf6b27a4a960c9c58a5ba2f01075cd27765f2a80dd097a7b9fe724a8a13dd8a8a9f2eab4719eed1922c8890ab9d91d144dde3ac056be78d8124d8d6a8579a4b6186a87b1588d40c7635fdfb69fb3b648e5fb2ec03f91b9fb4f65d758924bc98407ffaf52fc65bbfc4583e749a1f83cd03c5fd1ff6d91bba8c0f644f33bc20af7b99e59fdf859e0f0f7c08c5fef17aede150d8bf102b9e334e38f6811842a903d367e65fdc03a6c69925f180b8d6de01d29f3149fbd915fe0c1594425b855b8c66fab7e416c649cf570fd36bd2a0482e2c03d03cd11463f9a0e58e678b7403c1f0654cab846610c88bc2ecef5b61c85c1ec6cfda5961e734e0abee47330ab7835f25a8599d20afc7c0c5eccd053bc114e6bbe9a8cac412067b41d32bf4b4b0bf724cab15074cab1e60a398ec5aea6605cf5faa95aeb4085f9717373529b69eecad88517b85dce0ce4f1d7088f3cd472f988b4587c50d841ea07693d41ed9587984c044d3c70ad8380cfb83d8a184a844af6a591b048d96aa6d3878d5be18c2cec5d712e1740c93139308275e319ca30defd34cb94913e63761215ffc0331178de49a857aaf668b83298b29a633edd092149761b7ddbea06d5efe5406f65c87d4753c8ddd7d8d5149a921f40b1aa073f44006a354cec57ade630ecad0e5a62b0140c8833fe90f89d9043471b9a136d2807a520a63a0c3cade7f36e64b60f40bc6898f9562de09ae71891306380cd5e9dbfe4abbc0be24649017fa0efbe2b5c63fc01c1ba45f9ac2b716a2e50b7307e6e21c700074659aabaefe1ac0e0569f5507ff0d722fb2e7f4a2e6b9d2fa4037f2493037007d8e773173b0f057acbecb3612254a05901ed1aaddc35aa595dc7babcfde766851a35eb192377e450eeb7f0f33e3de16a034f25e29d7f5c823734fe907aca884174d5c9a15386bdecfb6cbe80593974e62411e1f5c6c5f1cc9f83e96a6ed97868873ca053f798701b3caf08610110f8c907e387d65c69c73ef267a2a8a99735c84b69848de590d7128c73b50ef8e25a682da6cd58a5b6cd3c8c15f940c511988946b8842d811fab68afb4a3a", 0x1000}, {&(0x7f0000003780)="b1e7674789640371b69f213ff6de66bbd8913bf307bb871d5562bd68614fd5b52ed18707f3bba0ea65e09c2be4f3429158ecb8c393629da50a718077c9d647691c84db75623770eb091c411efb74cdcee7cc91991bd54ed4010605f8ba516ed8", 0x60}, {&(0x7f0000003800)="3d3ef2389dbe5de880e01ccd0ff3d05430d8261e96859a498d3b1e1c8a8c709e4f7d1135cf6a9ff95284de928e74c4553d52f6410f2af1d9113c9690fd2409f42d2aea32a8f3d19dfdfb8191d91f1470c63cbfd3ff343ba250b81a66316a4d934b03113afd5fa2377334367b6b2a911e14e3ea9d3e723108e949f061ab55d1914aabdbe6806ca3c56b4940c2dbdef095c0a336abba68d7fad9ed78a6d6", 0x9d}, {&(0x7f00000038c0)="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", 0xfa}, {&(0x7f00000039c0)="3d200fb51d0f95c8846016917fdb102d5f", 0x11}, {&(0x7f0000003a00)}, {&(0x7f0000003a40)="64ed6cdafedcee5ecad995c7236d7b84d6489f272732acdf77784fee676b97be4ea3f0ab5321ebc6fdfbe3696c8c42c39d337caa1cd47e3e445a3ccb3e1aae934e995bf5e2f8dfa4da393404d10b575424f758a9072b4b41dcf46cb9ddfa92c23eb6cb763d3ea86ecafb2158b5bd6e41532835ccf6a2013292d56b15fe798595d27522706b06b6c1aba1da676c806e673512f1e03bc32752d3d24fc0c71f2e0db11a0f62e31dc9455f2e18f0bf19d97999e73c327df0dd30be67bd6ebe40c297a013de9df26c3c211d3f225d2956130afa1f059da62539a58956619cd6737fca09573bf6be8880f3bdefb8cf5916928c3b96ee", 0xf3}], 0x7, &(0x7f0000003bc0)=[@rights={{0x30, 0x1, 0x1, [r6, r2, r74, r3, r1, r3, 0xffffffffffffffff, r75, r6]}}], 0x30}, {&(0x7f0000003c00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003c80), 0x0, &(0x7f0000003cc0)=[@rights={{0x1c, 0x1, 0x1, [r76, r77, 0xffffffffffffffff, r1]}}], 0x1c, 0x8000}, {&(0x7f0000003d00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005080)=[{&(0x7f0000003d80)="97906decf925d7f6ab4fa9b1dd76df114d9f4962f3213757ad46259f2ea52e21032ff3276e309e235d374ecea20ede2b06fa4c8c0fa4ab3595e38697f25bb371348274ba773bbd4d9ff7428deb07f9812c668f64b625ae732988a8830818540fdf129b0f5abb4c967b2841cc2d148655f9a482887bfeb9faedb98a4f0d9c51", 0x7f}, {&(0x7f0000003e00)="867d6e9fe2d07fdceb7ef7821cf977e9f1a2823f4ec4d7af21b0559f6f367e956a3c49896b9b989b7e7699880300cf4a8deda035d29849eee1f58b3e11abd392d0a62d9c0c211d27129978eaf3", 0x4d}, {&(0x7f0000003e80)="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", 0x1000}, {&(0x7f0000004e80)="e05b5033fee874a793a0b4245a03a3cf8e5d5fcbf262ee0c34f2b8f8663e73ce7e100aa9c2eb8c9d77aaabd43654", 0x2e}, {&(0x7f0000004ec0)="284c77766f15019be85c2204fb8458382d29b8db65a9f21e869377f5e5be2750ba2e0fd2cfacc4f6eb78b9b8733015404f8c78e0cffb47ce4526fa74f7d6f16ea193074a8054d0b06765156be3c590753c4ef761f51ae4b9be1e3f915e9db88a5dcb29d524c5f999b34eca3e58d65554225b87a936f0da39ff3e3535cb535ab46b2ec29c67a7fa0ce26e88a890442da724a53e129d23aa2ac1d23a606f4dde9b0e8e35f2cc6fd241fca5e88a164903f245c5c6595e95c1eb34b756b315482de472c285adc753d43944137e4a05bf1ffc3aa4d0f2938a921c34eadfad1ec6679fe23bc3a0049d67210216131250a877413320b8babc", 0xf5}, {&(0x7f0000004fc0)="dbcab9f2f9bd0d7c61d085f6bab1a8444de3d531b156ab68ad19d99c4af61ab1bcbf8fdc700e21822ecf602284fba8f1f2a7b19044f3daefd206ea3100c5e2dfcd1defda57c78b124e3781d3c4428ce75657a650d3aa651e29fc13cdb2fadd3dab82b4d679dfd9dc046d2fcdb5e454f54a6734ecc7c2cffeab5c2908438b79d08b", 0x81}], 0x6, &(0x7f0000005200)=[@cred={{0x18, 0x1, 0x2, {r78, r79, r81}}}, @cred={{0x18, 0x1, 0x2, {r82, r84, r9}}}], 0x30, 0x4041}], 0x6, 0x4040000) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002480)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@dev={0xfe, 0x80, [], 0x40}, 0x4e23, 0x3, 0x4e22, 0x1f, 0x2, 0x0, 0xa0, 0x2d, r4, r8}, {0xf55, 0x7f, 0x8, 0x1, 0x1, 0x100000000, 0x1, 0x9}, {0x0, 0x35, 0x6}, 0x4004, 0x6e6bbc, 0x1, 0x0, 0x2}, {{@in6=@remote, 0x4d5, 0x33}, 0x2, @in6=@rand_addr="180055341b95329b70ecdb2f494cb75e", 0x3503, 0x4, 0x1, 0x1f, 0x5, 0x10000, 0x67}}, 0xe4) [ 364.408772][T11795] team0: Port device team_slave_0 added [ 364.460195][T11795] team0: Port device team_slave_1 added [ 364.513413][ T32] audit: type=1400 audit(1583500062.550:61): avc: denied { sys_admin } for pid=11822 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 364.527049][T11824] IPVS: ftp: loaded support on port[0] = 21 [ 364.555648][T11795] batman_adv: batadv0: Adding interface: batadv_slave_0 13:07:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], 0x0, 0x10200}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @ioapic={0x0, 0xfffffff9, 0x10001, 0x9, 0x0, [{0x9, 0x0, 0x0, [], 0x9}, {0x1, 0x2, 0x3, [], 0x8}, {0x8, 0x6, 0x0, [], 0x8}, {0x7f, 0x2, 0x1, [], 0x4}, {0x4e, 0x8, 0x4f, [], 0x2}, {0x6, 0x3f, 0x5, [], 0x37}, {0x98, 0x9, 0x7, [], 0x8}, {0x5, 0x1f, 0x3, [], 0x9}, {0x79, 0x0, 0x0, [], 0xf8}, {0x3f, 0x3, 0x1, [], 0x80}, {0x3, 0xff, 0xb2, [], 0x1}, {0xb2, 0x9, 0xea, [], 0x8}, {0x8, 0x1, 0x3, [], 0xae}, {0xff, 0x0, 0x0, [], 0xff}, {0x8, 0x1f, 0x78, [], 0xff}, {0x2, 0x40, 0x9, [], 0x6}, {0x1b, 0xbe, 0x80, [], 0x1}, {0x2, 0x9, 0x2, [], 0x1}, {0x7, 0x8, 0x7f, [], 0xff}, {0x5, 0x40, 0x4}, {0xf9, 0x6, 0x2, [], 0xcf}, {0x8, 0x40, 0x9, [], 0x81}, {0x1, 0x1, 0x7f, [], 0x38}, {0x8, 0x7, 0x7, [], 0xa8}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000100)={{&(0x7f000002a000/0x1000)=nil, 0x1000}}) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x108, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xfffffffffffffffe}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0xd4, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1415}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2fce5f96}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55edf7f4}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1010}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x516fd5b4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48d9fcb2}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6f4c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x406a1e95}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4da8e876}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5ab3}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdcd2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c4717eb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x666c15fb}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc0596b7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9010}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1a91}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa216}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5b82}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53887df5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6c8a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc866}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4e0b}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x10}, 0x4810) [ 364.562747][T11795] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.589131][T11795] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 364.648870][T11795] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 364.656643][T11795] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.683679][T11795] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 13:07:42 executing program 1: io_submit(0x0, 0x1ffffffffffffc7d, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x316}]) r0 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xf61b, 0x8000}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x10}, 0xff}}, 0x7, 0xcf}, 0x88) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 364.925242][T11795] device hsr_slave_0 entered promiscuous mode [ 364.968612][T11795] device hsr_slave_1 entered promiscuous mode 13:07:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @local}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x8}}}}}, 0x0) [ 365.014638][T11795] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 365.023385][T11795] Cannot create hsr debugfs directory 13:07:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x304) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r3 = dup2(r0, r2) sendmsg$OSF_MSG_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x1060, 0x1, 0x5, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, [{{0x254, 0x1, {{0x0, 0xc8}, 0x6, 0x0, 0x7fff, 0x200, 0x19, 'syz0\x00', "5e0b2523b6e127db0ac0431a794b5e9f5be8958d9ef775a45eb725765e8f0fed", "b08e28a271806c657ad59381eed0fb492ca12471f413972a59db44a3d0a5988f", [{0x3ff, 0x69, {0x3, 0x2}}, {0x7, 0x80}, {0x8, 0x2, {0x2, 0x100}}, {0x7, 0x60, {0x3, 0x9}}, {0x472b, 0x3f, {0x1, 0xfff}}, {0xe39, 0x0, {0x0, 0x3f}}, {0x80, 0x7, {0x2, 0xffff7fff}}, {0x6, 0x6, {0x1, 0x6}}, {0x1f, 0x8, {0x3, 0x200}}, {0x7f, 0x80, {0x0, 0x5}}, {0xf, 0x4, {0x2, 0x9}}, {0xff7f, 0x0, {0x3, 0x9}}, {0xd48, 0x5}, {0x244b, 0x0, {0x1, 0x2}}, {0x5, 0x1, {0x1}}, {0x101, 0x0, {0x0, 0xfffffffb}}, {0x3, 0x5, {0x0, 0x7fff}}, {0xfff, 0x7, {0x1, 0x90000000}}, {0x80, 0xff, {0x1, 0x4}}, {0x6, 0x7, {0x0, 0x3}}, {0x5a, 0x7f, {0x3, 0x9}}, {0x3, 0x3, {0x0, 0x2}}, {0x1, 0x3, {0x3, 0x7c297d99}}, {0xf5, 0x7, {0x2, 0x1}}, {0x3f, 0x1, {0x3, 0x81}}, {0xfeaf, 0x4, {0x0, 0x1}}, {0x8, 0x6, {0x3, 0x80000001}}, {0x8, 0x8, {0x3, 0x7}}, {0x7, 0xc1, {0x0, 0x6}}, {0x401, 0x481, {0x1c336fc7245e8dcf, 0x5}}, {0x1000, 0x0, {0x0, 0x4}}, {0x3ff, 0xfff, {0x2, 0x6}}, {0x0, 0xfffc, {0x2, 0x9}}, {0x0, 0xfca5, {0x1, 0x8}}, {0x6, 0x20, {0x3, 0x10000}}, {0x6, 0x1f, {0xcd3fd909e73c2747, 0x81}}, {0x0, 0x0, {0x2, 0x9}}, {0xf4, 0x2, {0x2}}, {0x3, 0xfffc, {0x1, 0x1000}}, {0x9, 0x8000, {0x2, 0x3ff}}]}}}, {{0x254, 0x1, {{0x0, 0x6}, 0x6, 0x1, 0x1ff, 0x7, 0x10, 'syz0\x00', "453cb2ced4b983ba0831c02666c9aa8cdfd10e62c5121b435a2df1172bf380a3", "8e0291ee8c9c07830a5c6a2d74edcdb0ffb3b33ac999f2e120c0993896454ee7", [{0xffff, 0x69, {0x3, 0x2}}, {0x4, 0x3f, {0x3, 0x80000001}}, {0x8, 0x2, {0x0, 0x5}}, {0x9, 0x0, {0x1, 0xfff}}, {0x0, 0xfff9, {0x0, 0xfff}}, {0x4000, 0x4, {0x0, 0x4d3e}}, {0xd6c, 0x1, {0x0, 0x9}}, {0x6eb4, 0x9, {0x2, 0x6}}, {0xd01, 0x100, {0x0, 0x7f}}, {0x7, 0x8, {0x3, 0x5}}, {0x8, 0x3, {0x3, 0x401}}, {0x3, 0x1, {0x1, 0x3}}, {0x9, 0x5, {0x1, 0x7fff}}, {0x5, 0x8, {0x3, 0x80000000}}, {0x8, 0x1f, {0x2, 0x4}}, {0x0, 0x7, {0x0, 0x1f}}, {0x9, 0x9, {0x2, 0x7fff}}, {0x4, 0x9, {0x2, 0x40}}, {0xf6, 0x1b3, {0x2, 0x1000}}, {0x2, 0x1, {0x0, 0x6}}, {0x5, 0xb3a9, {0x2, 0xff}}, {0x0, 0x200, {0x0, 0x7}}, {0x200, 0x6, {0x2}}, {0xd1c3, 0x0, {0x3, 0x541c6544}}, {0xccd0, 0x0, {0x1, 0x10000}}, {0x2, 0x7, {0x2, 0x4}}, {0x6, 0x3, {0x3, 0x3}}, {0x0, 0x2, {0x3, 0x4}}, {0x29, 0xff, {0x1, 0x6}}, {0x401, 0x3, {0x0, 0x80000001}}, {0x8000, 0x0, {0x1, 0x8}}, {0x4, 0x7, {0x1, 0x1}}, {0x40, 0x1, {0x0, 0x5}}, {0x4, 0x8000, {0x0, 0x7f}}, {0x20, 0xe2, {0x1}}, {0x3, 0x0, {0x1, 0x7}}, {0x80, 0x1, {0x3, 0x1}}, {0x6, 0x3, {0x0, 0x4}}, {0x0, 0x8, {0x3, 0x3}}, {0x3, 0xffff, {0x2, 0x79c8}}]}}}, {{0x254, 0x1, {{0x2, 0x4}, 0x5, 0x1, 0x3, 0xfff7, 0xd, 'syz1\x00', "8f63c38be91d33c16981f9434969113e4d513854079e85b449ed76ead3f8b6bb", "8f6ccf5af3550fde740ad51703a56b80f0e170c5d884bca87cc5d51e2090c70a", [{0xd710, 0x3, {0x0, 0xffffff01}}, {0x80, 0x80, {0x3, 0x3}}, {0x2, 0x4, {0x2, 0x3}}, {0x6, 0x3ff, {0x3, 0x1}}, {0x6, 0x0, {0x3, 0x81}}, {0x3, 0x6, {0x0, 0x7563}}, {0xf47, 0x1f, {0x740c370aea7d8dc1, 0x9}}, {0x5, 0x8001, {0x1, 0x5}}, {0xfff7, 0x100, {0x2, 0x6}}, {0x0, 0x3, {0x1, 0x20}}, {0x6, 0x9, {0x3, 0x10001}}, {0x6, 0x0, {0x0, 0x2}}, {0x8, 0x6, {0x3, 0x6}}, {0x1f, 0x9, {0x0, 0x3}}, {0x214, 0x6, {0x1, 0x6}}, {0x6, 0x3f, {0x3, 0x38000000}}, {0x100, 0x100, {0x1, 0xffff}}, {0x5, 0x1000, {0x2, 0xffffff9a}}, {0xe9e5, 0x3, {0x2, 0x2}}, {0x7d7, 0x9, {0x2, 0xffffffff}}, {0x4, 0x15, {0x0, 0x40}}, {0xeaa0, 0x800, {0x3, 0x8}}, {0x4c20, 0x0, {0x1, 0xfff}}, {0x8001, 0x1ff, {0x0, 0x6}}, {0x2, 0x0, {0x2, 0x7}}, {0xff7f, 0xfc00, {0x2, 0x7}}, {0x81, 0x8, {0x3, 0xfffff800}}, {0xf001, 0x0, {0x2, 0x8ad}}, {0xbc2f, 0x0, {0x1, 0x1000}}, {0x6, 0x2, {0x3, 0x6}}, {0x6, 0x8, {0x3, 0x4}}, {0x8, 0x48, {0x2, 0x6}}, {0x401, 0x101, {0x2, 0x8}}, {0x400, 0x4, {0x2, 0x6}}, {0x81, 0x400, {0x2, 0x80}}, {0x4, 0x200, {0x1, 0x5}}, {0x7, 0xfffd, {0x2, 0x800}}, {0xff6a, 0x1, {0x1, 0x400}}, {0x8, 0x2, {0x0, 0x800}}, {0x7179, 0x8, {0x2, 0x7}}]}}}, {{0x254, 0x1, {{0x0, 0x8}, 0x74, 0x6b, 0x7, 0xfffd, 0x1a, 'syz1\x00', "cce5b9bb63514fff3625c29d07f0514ffedb87d78b5cc75bd863ca60d74219bf", "60bd6b0b55ff2092a868bf45417296dd947e85ce94353fd2be7209701178cf56", [{0x1a6, 0x3, {0x1, 0xfffffffe}}, {0xc000, 0x96, {0x0, 0x2}}, {0x100, 0x24, {0x3, 0x81}}, {0x0, 0x4, {0x2, 0x7}}, {0x101, 0x2, {0x3, 0xffff}}, {0xc000, 0x8001, {0x3, 0x20}}, {0x7ff, 0x9, {0x3, 0x3}}, {0x3, 0x400, {0x0, 0x1}}, {0x9cbf, 0xfff9, {0x2, 0x80000001}}, {0x81, 0x1, {0x0, 0x40}}, {0x3f, 0x9, {0x3}}, {0x18, 0xd6b, {0x2, 0x5}}, {0x2, 0x3, {0x2, 0x3f}}, {0x8, 0xfffd, {0x2, 0x200}}, {0x3f, 0xfff, {0x1, 0x4}}, {0x4, 0x4, {0x0, 0x2166}}, {0x0, 0x5, {0x3, 0x10001}}, {0x4, 0x7, {0x1, 0x1}}, {0xffff, 0x401, {0x3, 0x7}}, {0x7, 0xfffb, {0x2, 0xb}}, {0x7ff, 0x4, {0x0, 0x7ff}}, {0x4, 0x5a2b, {0x1, 0x99b}}, {0x100, 0x1, {0x3}}, {0xbee, 0xfeff, {0x1, 0xcefa}}, {0x2, 0x9, {0x3, 0x6fb}}, {0x8, 0x8, {0x3, 0x4}}, {0x1000, 0x7, {0x0, 0x80000000}}, {0x0, 0x1ff, {0x2, 0x7}}, {0x0, 0x1ff, {0x3, 0x5}}, {0x0, 0x5, {0x1, 0x83f}}, {0x200, 0x6, {0x2, 0x2}}, {0x1f, 0x9, {0x3, 0x9}}, {0x9, 0xe5f4, {0x2, 0x4}}, {0x3, 0x0, {0x0, 0x2}}, {0x0, 0x3, {0x1, 0x81}}, {0x1ff, 0xff4e, {0x0, 0x10001}}, {0x9d7, 0x7fff, {0x0, 0x3ff}}, {0x3, 0x6, {0x3, 0x5}}, {0x0, 0x1, {0x3, 0xffffffc1}}, {0x4da, 0x84, {0x0, 0x5}}]}}}, {{0x254, 0x1, {{0x1, 0x3}, 0xff, 0x0, 0x7c, 0x7, 0x1f, 'syz0\x00', "23ae0bf09e38e7fa94cd69fbd8eb808d14ad5a8da8216cbca9e659ce580e9284", "30ef7e8dde150b729f38a94d19354fdc1384031e3241e0a3739eee740c41573a", [{0x80, 0x74, {0x1, 0x7ff}}, {0x6, 0x51b8, {0x1, 0x2fb}}, {0x7, 0x8e, {0x1, 0x66b8}}, {0x100, 0x101, {0x0, 0x7fff}}, {0x874a, 0x4, {0x0, 0x394}}, {0x9, 0x0, {0x2, 0x3}}, {0x2, 0x6, {0x2, 0x9c}}, {0x3, 0x5, {0x0, 0x80}}, {0x0, 0xfff, {0x1, 0x9}}, {0x4, 0x4, {0x3, 0xffffffe0}}, {0x367, 0xfffd, {0x2, 0x3}}, {0xb7, 0x3f, {0x0, 0x101}}, {0x4, 0x3, {0x1, 0x1f}}, {0x7ff, 0x3, {0x0, 0x2}}, {0x0, 0x6, {0x2, 0x7ff}}, {0x20, 0x100, {0x0, 0x81}}, {0x7, 0x7, {0x3, 0x730ddd61}}, {0x5, 0x2, {0x0, 0x6484}}, {0x1, 0x20, {0x2, 0xffff}}, {0x3, 0x6, {0x3, 0x7}}, {0xffc0, 0x8, {0x3, 0x2}}, {0x9, 0xf4bb, {0x0, 0x8}}, {0x5, 0x1000, {0x0, 0x7}}, {0x1, 0x6, {0x1, 0x1}}, {0xfff9, 0x3ff, {0x1, 0xfffffc01}}, {0x1, 0x5, {0x2, 0xfffffffc}}, {0x1f, 0x6, {0x1, 0x3}}, {0x401, 0x97, {0x0, 0xfffffff8}}, {0x4, 0x9, {0x2, 0x1dd5}}, {0x1f, 0x0, {0x2, 0x7}}, {0x401, 0x1000, {0x2, 0x200}}, {0x1, 0x7, {0x2, 0x80000000}}, {0x100, 0xffe0, {0x1, 0x83}}, {0x400, 0x5, {0x1, 0x8}}, {0x3, 0x1, {0x2, 0x80000000}}, {0x1000, 0x3ff, {0x2, 0x1}}, {0x1, 0x1af, {0x3, 0x1}}, {0x7, 0x2, {0x3, 0x10000}}, {0x1, 0x1ff, {0x0, 0x3f}}, {0x4, 0x1, {0x0, 0x78}}]}}}, {{0x254, 0x1, {{0x4c4cd8d62c3e148d, 0x4}, 0x13, 0xa1, 0xff78, 0x9, 0x17, 'syz0\x00', "14419e935517f66a1a21ea10ea75db7374955e2df847597f0e6ac56949b5b949", "4e413e5b7442d315fc9256ec7b2b5693d7b1c3f42cc675a88a182837362bd9e7", [{0xffff, 0x200c, {0x1, 0x1f}}, {0x1ff, 0x0, {0x1, 0x10001}}, {0x7f, 0x80, {0x2, 0x20}}, {0x7, 0xffff, {0x0, 0x1ff}}, {0x2, 0x7ff, {0x1, 0x4}}, {0xb30f, 0x4, {0x2, 0x9}}, {0x4, 0x0, {0x0, 0x7f}}, {0xcfa1, 0x5, {0x1, 0xffffffff}}, {0x0, 0x9, {0x1, 0x9}}, {0x0, 0x9, {0x1, 0x4}}, {0xfff9, 0x8, {0x0, 0xffff50d6}}, {0x2, 0x0, {0x1, 0x4}}, {0x7, 0x0, {0x0, 0x7f}}, {0x0, 0xa9e, {0x2, 0x80000000}}, {0x1ff, 0x4, {0x0, 0x210}}, {0x1, 0x3f, {0x1, 0x8}}, {0x1000, 0x9, {0x0, 0x8}}, {0x0, 0x9, {0x0, 0xe4b5}}, {0x1, 0x20, {0x0, 0x5}}, {0x1, 0x40, {0x0, 0x5}}, {0x80, 0x9, {0x0, 0x400}}, {0xa, 0x3, {0x1, 0x3}}, {0x43, 0x7fff, {0x3, 0x7}}, {0x73ab, 0x8, {0x3}}, {0x7, 0x4, {0x1, 0x1}}, {0x91d, 0x3ff, {0x1, 0x9}}, {0x8, 0x4, {0x3, 0x529}}, {0xfff9, 0x9, {0x3, 0xffffffff}}, {0x133, 0x3, {0x0, 0x2}}, {0x1, 0x69, {0x2, 0x7}}, {0x8, 0x1, {0x2, 0x6}}, {0x200, 0x0, {0x1, 0x4}}, {0x20, 0xaf56, {0x2, 0x6}}, {0x73, 0x800, {0x0, 0x6668}}, {0x0, 0xfa, {0x2, 0x1}}, {0x9, 0x3, {0x1, 0x4d4}}, {0x400, 0x4, {0x2, 0x5}}, {0x7fff, 0x6e50, {0x2, 0x7}}, {0x4, 0x4769, {0x2, 0x401}}, {0x3, 0x0, {0x0, 0x3f}}]}}}, {{0x254, 0x1, {{0x2, 0x4f34}, 0x1, 0x9, 0x81, 0x9, 0x28, 'syz0\x00', "05e1f062aa164094a1b2a42aa5dc7b468870d0cff11b7e74924343c4c3a424da", "1718fc852885bb5a2b1953f1758b860ca66cbb4aa6ee7de2f96fa5bfc48f58cc", [{0x0, 0x800, {0x3, 0x4}}, {0x35, 0x1, {0x3, 0x1}}, {0x9, 0x1ff, {0x2, 0x800004}}, {0xffe9, 0x0, {0x2, 0x1}}, {0x4, 0x3ff, {0x2, 0x3}}, {0x9, 0x4800, {0x3, 0x2}}, {0x2, 0x3ff, {0x1, 0x2}}, {0x7fff, 0x5, {0x1, 0xfffffff9}}, {0x3f, 0x7, {0x2, 0x8a}}, {0xfffb, 0x35c0, {0x1, 0xc37e}}, {0x8, 0xff, {0x3, 0x2}}, {0xbf17, 0x57, {0x2, 0x7}}, {0x8, 0x84, {0x3, 0x200}}, {0x7c, 0xf551, {0x0, 0x5}}, {0x4, 0x4000, {0x1, 0x24}}, {0x2, 0x5, {0x2, 0x10000}}, {0x0, 0x4, {0x2, 0x4}}, {0x6, 0x7fff, {0x1, 0x2d9}}, {0x4, 0xfce, {0x2, 0xff}}, {0x519, 0x9, {0x1, 0xfff}}, {0x6eb, 0x5, {0x2, 0xeb}}, {0x7ff, 0x3, {0x3, 0x1f}}, {0x5, 0x7ff, {0x1, 0x8}}, {0x1000, 0x4, {0x2, 0x3}}, {0xfffb, 0x4, {0x2, 0x9}}, {0x47e6, 0x1, {0x1}}, {0x1, 0x100, {0x0, 0x7ff}}, {0x4, 0x8, {0x2}}, {0xd4, 0x1, {0x0, 0x402}}, {0x1, 0x20, {0x1, 0x8}}, {0x5, 0x8000, {0x0, 0x5}}, {0x3, 0x4, {0x3, 0xffffffff}}, {0x100, 0xfff7, {0x0, 0x8}}, {0x7, 0x57ee, {0x0, 0x5}}, {0xc7c1, 0x0, {0x1, 0x7aa}}, {0x3, 0x6, {0x0, 0x6e0c}}, {0x800, 0x40}, {0x7f, 0x20, {0x2, 0x80}}, {0x800, 0x1, {0x3, 0x5}}, {0x1, 0xfe18, {0x0, 0x2}}]}}}]}, 0x1060}}, 0x4044014) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000280)={0x2, 0x19, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}, r5}}, 0x30) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000280)={0x2, 0x19, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}, r7}}, 0x30) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r5, r6}}, 0x18) 13:07:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x40000) [ 365.560561][T11795] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 365.629255][T11795] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 365.667471][T11795] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 365.699600][ T32] audit: type=1400 audit(1583500063.740:62): avc: denied { write } for pid=11849 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 365.751255][T11795] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 366.201376][T11795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.246352][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.256228][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.282279][T11795] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.319094][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.329045][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.339266][T11528] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.346555][T11528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.363263][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.386662][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.396130][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.405537][ T3401] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.412712][ T3401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.421899][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.444261][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.474656][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.485257][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.514201][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.524410][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.535357][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.584776][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.595063][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.604813][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.614534][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.629259][T11795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.699287][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.707152][T11528] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.754018][T11795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.835860][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.848313][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.922316][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.932409][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.960302][T11795] device veth0_vlan entered promiscuous mode [ 366.971190][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.981323][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.026732][T11795] device veth1_vlan entered promiscuous mode [ 367.115911][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 367.125504][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 367.135023][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.145103][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.173406][T11795] device veth0_macvtap entered promiscuous mode [ 367.197126][T11795] device veth1_macvtap entered promiscuous mode [ 367.258880][T11795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.270526][T11795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.282485][T11795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.293414][T11795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.307967][T11795] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.316797][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.326677][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.336713][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.347111][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.370353][T11795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.382062][T11795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.392302][T11795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.403518][T11795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.419931][T11795] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.432434][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.443479][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:07:46 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000580)=""/4096) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) r7 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x400, 0x101000) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f0000001600)={0x0, 0x5, [@dev={[], 0x11}, @dev={[], 0x2e}, @empty, @dev={[], 0xe}, @broadcast]}) r8 = syz_open_dev$vcsn(&(0x7f0000001640)='/dev/vcs#\x00', 0x8, 0x484000) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000001680)) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f00000017c0)={&(0x7f00000016c0), 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, r9, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000880}, 0x4008010) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000001800)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001840)={0x0, 0x7, 0x10, 0x0, 0x2}, &(0x7f0000001880)=0x18) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f00000018c0)={r10, 0x1, 0xfff}, 0x8) getegid() r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001940)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001980)={0x12c, r11, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg2\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x400}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xca}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x20000080}, 0x20044011) 13:07:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[]}}, 0x8001) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 13:07:46 executing program 1: socket$netlink(0x10, 0x3, 0x9) r0 = socket$inet(0x10, 0x1, 0x3) sendmsg(r0, &(0x7f0000000300)={0x0, 0xe9, &(0x7f0000000980)=[{&(0x7f0000000000)="240000004f0007031dfffd946fa2830020020a0009000800001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) recvfrom$inet(r2, 0x0, 0x0, 0x10140, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = openat$cgroup_ro(r4, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f00000000c0)={0x2, r7}) [ 368.654766][T11882] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 368.748882][T11882] device bridge_slave_0 left promiscuous mode [ 368.756267][T11882] bridge0: port 1(bridge_slave_0) entered disabled state 13:07:46 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x187641, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x80000) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$SOUND_PCM_READ_CHANNELS(r2, 0x80045006, &(0x7f0000000000)) [ 368.809330][T11882] bridge1: port 1(bridge_slave_0) entered blocking state [ 368.816812][T11882] bridge1: port 1(bridge_slave_0) entered disabled state [ 368.827438][T11882] device bridge_slave_0 entered promiscuous mode [ 368.969897][T11882] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:07:47 executing program 0: r0 = socket$inet(0x2, 0x4, 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000884, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100)="7da9a6d7559446901ba7158b07ae498bb75c4ecedbbc0e0e1091d3e5db41c4ab17aa4ce9ba0447783cd6e701e32f36a185bedcff78e8978ac2437e7fc2231d5bbc7f1b655701b9e7bffc7f6b51fe40b180184f1b597cdf1229d1d064680e38c6e250b649909083233f0b9f4747a9a90080ba60228e8e10368180a51f1ed7ff7134ea470b6f64cb24638bc8d123b3c973defc45ce56e3c16db11c89f62babe52c5784bb82103fddc9d7d618767c15b5a8561f49c3bf40b2bbc3", 0xb9, 0x14, 0x0, 0x0) 13:07:47 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000580)=""/4096) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) r7 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x400, 0x101000) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f0000001600)={0x0, 0x5, [@dev={[], 0x11}, @dev={[], 0x2e}, @empty, @dev={[], 0xe}, @broadcast]}) r8 = syz_open_dev$vcsn(&(0x7f0000001640)='/dev/vcs#\x00', 0x8, 0x484000) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000001680)) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f00000017c0)={&(0x7f00000016c0), 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, r9, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000880}, 0x4008010) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000001800)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001840)={0x0, 0x7, 0x10, 0x0, 0x2}, &(0x7f0000001880)=0x18) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f00000018c0)={r10, 0x1, 0xfff}, 0x8) getegid() r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001940)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001980)={0x12c, r11, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg2\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x400}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xca}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x20000080}, 0x20044011) 13:07:47 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x5, 0x81, 0x370, 0x20e, r0, 0x7, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x40) fsetxattr$security_evm(r1, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "99dd2f9a1f907c528744bf8e65e903330cd4e2d8"}, 0x15, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@RTM_NEWNSID={0x14, 0x26, 0x1}, 0x14}}, 0x0) 13:07:47 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000580)=""/4096) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) r7 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x400, 0x101000) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f0000001600)={0x0, 0x5, [@dev={[], 0x11}, @dev={[], 0x2e}, @empty, @dev={[], 0xe}, @broadcast]}) r8 = syz_open_dev$vcsn(&(0x7f0000001640)='/dev/vcs#\x00', 0x8, 0x484000) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000001680)) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f00000017c0)={&(0x7f00000016c0), 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, r9, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000880}, 0x4008010) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000001800)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001840)={0x0, 0x7, 0x10, 0x0, 0x2}, &(0x7f0000001880)=0x18) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f00000018c0)={r10, 0x1, 0xfff}, 0x8) getegid() r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001940)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001980)={0x12c, r11, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg2\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x400}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xca}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x20000080}, 0x20044011) 13:07:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001600)=@newtaction={0x113c, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x1128, 0x1, [@m_nat={0xec, 0xf, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x400, 0x2, 0x8, 0x7, 0xffffffff}, @local, @remote}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xffff, 0x1, 0x6, 0x101, 0x8}, @dev={0xac, 0x14, 0x14, 0x13}, @dev={0xac, 0x14, 0x14, 0xc}, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x65, 0xffffffffffffffff, 0x4}, @multicast2, @dev={0xac, 0x14, 0x14, 0x31}, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x8, 0x20000000, 0x7, 0x200}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xb2, 0x5, 0xffffffffffffffff, 0x1f, 0x3}, @rand_addr=0x9, @multicast2, 0xff}}]}, {0x11, 0x6, "43bef7e80d346b4a25f20e5861"}}}, @m_pedit={0xedc, 0x1a, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xeb4, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xeb0, 0x4, {{{0x100, 0x4, 0xffffffffffffffff, 0x7, 0x8}, 0x0, 0x1, [{0x3, 0x7, 0x3, 0x826f, 0xe000, 0xea9c}, {0x5658, 0x9, 0xda, 0x10000, 0x0, 0x1000}, {0xfffffffe, 0x10001, 0x0, 0x7, 0x1, 0xfffffffd}, {0x1ff, 0x7f, 0x3, 0x10001, 0x9, 0x5}, {0xffffffff, 0x2, 0x273, 0xb0e, 0x8, 0x80000000}, {0x71c4b02d, 0x54c000, 0x1, 0x9, 0xad8, 0x4}]}, [{0x7fff, 0x7, 0x3, 0x1, 0x80000001, 0xfffffff8}, {0x45e7, 0x6, 0x7ff, 0x7c5e55d0, 0x7}, {0x81, 0xff, 0x0, 0x3f, 0x10000, 0x7f}, {0x7, 0x7f, 0x5, 0x8, 0x10, 0xff}, {0x6, 0x400, 0xffffffff, 0x1, 0x4, 0x1}, {0x1428, 0x80, 0xfffffffb, 0x1, 0x7, 0x7}, {0xffff0001, 0x2, 0x2, 0x6, 0x6, 0x8000}, {0x8c, 0x800, 0x0, 0x0, 0x59157904}, {0x5, 0x80, 0x1, 0x9, 0x5, 0xffffffff}, {0x7, 0x80000001, 0x81, 0x2, 0x81, 0x600}, {0x8, 0x0, 0x3, 0x100, 0x6, 0x7f}, {0x6, 0x7, 0x7, 0xc522, 0x100, 0x1}, {0x7, 0x1, 0x79b6, 0x8f, 0x0, 0x3}, {0xffff, 0x2, 0x1f, 0x3ff, 0x7, 0x5}, {0xc8, 0x9, 0x80000000, 0x3, 0x8, 0x7}, {0x3, 0x0, 0x0, 0x1f, 0x1, 0x5}, {0xb9, 0x4, 0x80000001, 0x0, 0x21, 0x5}, {0xb1, 0x0, 0xc8, 0x5, 0xf6, 0x7fffffff}, {0x0, 0x5, 0x8, 0x7fffffff, 0xff, 0x3}, {0x9, 0x100, 0x8, 0x641, 0x4, 0x95}, {0xdded, 0x4, 0x3, 0x7f, 0x68, 0x1}, {0xffffff32, 0x1b, 0x40, 0xff, 0x3, 0x80000000}, {0x401, 0x6, 0x2, 0x10001, 0x20, 0x5}, {0xffffb7bd, 0x401, 0xffffffff, 0xf3b9, 0x20}, {0x101, 0x8, 0x6, 0xb2de, 0x7, 0x6}, {0x6, 0x3, 0x400, 0xfffffffb, 0x6, 0x4}, {0x8001, 0x94, 0x401, 0xfff, 0xd78d, 0x3ffc}, {0x8, 0x81, 0x3, 0x6, 0x6, 0x9}, {0x5, 0x1fe1, 0xfffffffa, 0x5, 0x2, 0x6}, {0x80000000, 0x1, 0x6, 0x1, 0x9, 0x4}, {0x7, 0xfff, 0x80000001, 0x1, 0xfffffffd, 0xf8eb}, {0x7, 0x9, 0x4, 0x3, 0x80000000, 0x3}, {0x5, 0x0, 0xd1b6, 0x800, 0x2b35, 0xeb59}, {0x0, 0x2, 0x96, 0x3f, 0x80, 0x9}, {0xc, 0x3, 0x0, 0x65d, 0xc59, 0x1ff}, {0x9, 0xf1, 0x101, 0x200, 0x7ff, 0x1}, {0xfffffff8, 0x6, 0x6, 0x401, 0x8, 0x10001}, {0x29, 0x401, 0x8, 0xffff8000, 0x5, 0x1}, {0xfffffffc, 0x2b, 0xffff8000, 0x1f, 0x1f, 0x80}, {0xfffffff8, 0x1, 0xb7c, 0x20, 0x516e}, {0x835, 0x9, 0x4, 0x4, 0x4, 0x9f}, {0x0, 0x1, 0x9, 0x7, 0x2ae4, 0x8000}, {0x1, 0x8, 0xeef2, 0x0, 0x9, 0xd40a}, {0x5, 0x1, 0x8001, 0x1f81, 0x9af67ad, 0x7f}, {0x2, 0x1ff, 0xf4, 0x3, 0x4, 0x9}, {0x2, 0x1000, 0xe72, 0x7, 0x7, 0x7}, {0x1, 0xa5, 0x4, 0x1800000, 0x4, 0xd}, {0x40, 0x7, 0x8, 0x1f, 0x5, 0xfffffffe}, {0x7, 0x1, 0x5, 0x5, 0x80000001, 0xffffffff}, {0x0, 0x8, 0xfffffffd, 0x7fffffff, 0x9, 0x1000}, {0x0, 0x6, 0x2e, 0x5, 0x6, 0xa48b}, {0x5, 0x0, 0x4, 0x6, 0x5, 0x3}, {0x5, 0x6, 0x2, 0x3, 0x9, 0x7ff}, {0x3, 0x4eb, 0x81, 0x1f, 0x81, 0x7fff}, {0x0, 0x10001, 0x1, 0x24, 0x10000, 0x1}, {0x0, 0x2, 0x80, 0xd74a, 0x80000000, 0xfffffe01}, {0xcfa, 0xd3b, 0x6, 0x9, 0x2, 0x5}, {0xfffffffa, 0xfffeffff, 0x1f, 0x3, 0x2, 0x1000}, {0x4, 0x200, 0xffffff80, 0x0, 0xaec, 0x20}, {0x400, 0x81, 0x7, 0x1, 0x0, 0x7}, {0x8000, 0x6, 0xffff12c3, 0x6, 0xf0000000, 0x1}, {0xf4d9, 0x7fff, 0x7, 0x1, 0xb2, 0xffff7fff}, {0x0, 0x911, 0x3a, 0x3f, 0x7, 0x9}, {0x9, 0x9, 0x9, 0x8, 0xad03}, {0x7, 0x1f, 0x8000, 0xfffff800, 0x2, 0xf52}, {0x4, 0x1000, 0xfffffffc, 0x4, 0x10001, 0x10000}, {0x8, 0x6, 0x15, 0xdaca, 0x1ff, 0x3}, {0x4, 0x1, 0x4, 0x7242, 0x9, 0x4}, {0x3f, 0x1, 0x3, 0x0, 0x126, 0x200}, {0x7fff, 0x200, 0x3, 0x1c445779, 0x5b31, 0x8}, {0x2, 0x7f, 0x40, 0x0, 0x8000, 0x20}, {0x5, 0x1, 0x4, 0x8, 0x8000, 0x7fffffff}, {0x100, 0x7000000, 0x73, 0x1, 0x8, 0x8}, {0x4, 0x3f, 0x190, 0x1, 0x2, 0x6}, {0x8, 0x3, 0x9, 0x2, 0x4, 0x4}, {0x3f, 0x7, 0x1563, 0x9, 0x60f, 0x8}, {0x1, 0x800, 0xe49, 0xaa45, 0x6, 0x7}, {0x7, 0x80000000, 0x940, 0x400, 0x2, 0x2}, {0x3, 0x2, 0xb0, 0x2482, 0x4, 0xfffffe01}, {0x1, 0xeb6a, 0x5, 0x2, 0x2, 0x8}, {0x7, 0xd8, 0x0, 0x3, 0x8, 0xb79}, {0x1, 0x7, 0x80000001, 0x80, 0x0, 0x6}, {0x1, 0x9, 0x3, 0x8000, 0x8001, 0x1}, {0x7, 0x101, 0x0, 0x439b, 0x5, 0x30b}, {0x6, 0x3, 0x10001, 0x9, 0x5, 0xf27}, {0x0, 0x5, 0x800, 0xff, 0xffff, 0x2}, {0x5, 0x1, 0x200, 0x1, 0x2, 0x7}, {0x9, 0x1, 0x10, 0x400, 0x7, 0xc0}, {0x81, 0xb6, 0xe586, 0x9, 0x300, 0x56}, {0x0, 0x6bd, 0x3d, 0x0, 0x3, 0xfffffff7}, {0x200, 0x9, 0x520, 0x2, 0x10001, 0x4}, {0x3, 0x1, 0x101, 0x5, 0x9, 0x101}, {0x6, 0x2, 0xe3, 0x7679, 0x5, 0x20}, {0x0, 0x80000001, 0x3, 0x8, 0xfffffffc, 0x6}, {0x57, 0x3, 0x6, 0x8, 0x1, 0x6}, {0x9, 0x9, 0x3f, 0x5fd4, 0x1f, 0x8}, {0x80000000, 0xff, 0x5, 0x2, 0x100, 0x2}, {0x2, 0x2, 0xa8f, 0x6a, 0x7, 0x1}, {0x0, 0x800, 0x80000001, 0x11, 0x3713ec89, 0x2020000}, {0x4, 0x93e, 0xfffffffc, 0x0, 0x1b34, 0x7fffffff}, {0x6, 0x5, 0x0, 0x8001, 0x7, 0x38}, {0x8, 0x10000, 0x5, 0x4, 0x80000001, 0x80}, {0x31, 0x101, 0xffff, 0x29, 0xf46e, 0x7ff}, {0x7, 0x80, 0xea, 0xffe0, 0x1, 0x100}, {0x1ce4deb, 0x9, 0x401, 0x3, 0x101, 0xd240}, {0x200, 0x7, 0x7, 0x40000, 0x4, 0x1}, {0x637, 0x6, 0x5, 0x80, 0x278d, 0x8}, {0x3f, 0x7f, 0x16, 0x800000, 0x1f, 0xa508}, {0x62d9, 0x9, 0x3, 0x70000, 0x30ef, 0x3f}, {0x8, 0x8001, 0xffff7fff, 0x97, 0x4, 0x1}, {0x92, 0x0, 0x17, 0xfffffe00, 0x6, 0x20}, {0x4, 0x6a9, 0x9, 0x3ff, 0x3f}, {0xfff, 0xfff, 0xba80, 0x3, 0x8, 0x5c000000}, {0x100, 0x7fffffff, 0x0, 0x1a, 0xffff8000, 0xfffffffd}, {0x8, 0x2, 0xffffffff, 0x4, 0x5, 0x7fff}, {0x625, 0x1ff, 0x10001, 0x4, 0x3, 0xffff}, {0x5, 0x0, 0x8000, 0x9, 0x9, 0x1}, {0x3f, 0x5, 0x9, 0x1ff, 0x7, 0xfffffff9}, {0x3, 0x3, 0x2, 0xd3f, 0xd8, 0x9}, {0x5, 0x1, 0x1, 0x101, 0x5, 0x3}, {0x6, 0x1ff, 0x38, 0x0, 0xffffffff, 0xf8}, {0x4, 0xd2e5, 0x7f, 0x3, 0x2f, 0x7f}, {0x0, 0x0, 0x9, 0x5a, 0xffff, 0x2}, {0x80000000, 0x7, 0x8, 0x5, 0x3, 0xb0}, {0x2, 0xaa8, 0x8, 0xfff, 0x2, 0x3}, {0x6, 0x8001, 0x0, 0x3, 0xcc3, 0x806}, {0x2, 0xd56, 0x100, 0x4, 0x7ff, 0x2}, {0x2, 0x20, 0x3, 0xfff, 0x80000001, 0x168}], [{0x4}, {0x4}, {0x3, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x4}, {0x0, 0x121b0d8a04af5117}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x3, 0x1}, {0x1}, {0x2, 0x1}, {0x4}, {}, {}, {0x4, 0x1}, {0x1}, {0x6}, {0x1}, {0x5}, {}, {0x4}, {0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5}, {0x5}, {0x1}, {0x7, 0x2264909ee5b45833}, {}, {0x1}, {0x4}, {0x4}, {0x4}, {0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x3, 0x1}, {0x3}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3}, {0x0, 0x1}, {0x6}, {0x5}, {0x3}, {}, {0x1, 0x1}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {}, {0x2, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3}, {0x0, 0x5d5021bc32536e17}, {0x4, 0x1}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x6}, {0x2}, {0x1, 0x1}, {}, {0x3}, {0x4, 0x1}, {0x4}, {0x3}, {0x5}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x2, 0x1}, {}, {0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x2}]}}]}, {0x17, 0x6, "cf112d63a43f7315573c673f226d8b47bb095a"}}}, @m_skbmod={0x15c, 0x1f, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0xa0, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_PARMS={0x20, 0x2, {{0x6e2d, 0x245, 0x20000000, 0x1, 0x100}, 0xd}}, @TCA_SKBMOD_PARMS={0x20, 0x2, {{0xa1, 0x5, 0x0, 0xfffffff9, 0x80000001}, 0x6}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x2}, @TCA_SKBMOD_PARMS={0x20, 0x2, {{0xffff, 0x9fee, 0x20000000, 0x8, 0x6}, 0x6}}, @TCA_SKBMOD_PARMS={0x20, 0x2, {{0x4, 0x0, 0x2, 0x6, 0x4}, 0x3}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x2}]}, {0xa9, 0x6, "a7b79be08557b4129423df69a95c700092435f5119f2953fd05df5f471438d69be553c4953a8af24b650f154328d9fa8e39de764f3c25f37bd51013a60421492b4d09a7f6ccb0277743556dd41c4184f31162d8d35bcdc464658b1b3d587eb50b4ee166bb49f2fe66b04b7f3108746504415b16c5e5bb9e1cc28445f031dba05dc77c66a6c43e0c0135453defdd23f3f35c3e849f127a87bc1bc0cad5669ed253d6d04770a"}}}]}]}, 0x113c}}, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) r3 = fcntl$dupfd(r0, 0x406, r1) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000032003d01040000000000000000000000200001001c0001000f00010074756e6e656c5f6b657900000400028004000600"], 0x34}}, 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)="3d8d5e0efe00", 0x6}, {&(0x7f00000000c0)="e1cd623d3676182809291aba497956d9c7953b591200655ba2c4667a38a6e5e106612cf87f42baed", 0x28}, {&(0x7f0000000100)="68aef45ec8805b15566171fb5d9b8120ea87df2714afb67c35fdd83dc80abba12246ccee00f9a41740337dd30665338fa72acd7c7aebf0e6d3e3ea6b2f0cf6d853031a43858389e3243058f157a6d1ff9e36d4aefbc46d5e1b095d222888896c0c9b833e68fec5d99a8a17d26e8084ae7155ca7604009018ab3a24061f8c32922795af3fc76e7ea3ec41f88e54422b1f5776594e3413e8c310dfcc2b7ff665891330a721de5aee52a719981b1d4c326921555996a119588d7a52419cc01b7881800685a0e7d9d1f791d4cd9e8df59124d1ef11fe36c85566024aa74844edfbd9dbd968d1d55eed3eeb1a73f2", 0xec}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000200)="3d65369c98b4d8", 0x7}, {&(0x7f0000000240)="4f9f3da0fcc5380cdb6a15f9c17b651922d5bc5adf28626c4b63425befd4d845bd9e833f0feb2e7257314589e4c5296b8379b1a7610460031ce1248c0dcd02e5fe5f284a6e297f95abd881e06b", 0x4d}], 0x6, 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x23}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$int_out(r3, 0x5462, &(0x7f0000000380)) 13:07:47 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x3418c2, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x101, 0x9, 0x1e, 0x0, "6f818b46f67cf225c836e8b5b4a26f8ee40209f8448c61975e80ce3ce7f12396f60f684459f6ba76d6f29362fe7f48694d36b48968480d06a670ff37f236af12", "d66ed8ca5144bcce129e0cbe44eb1ca4e81c9323d59fc5c521583751581b625a", [0x4, 0x9]}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 369.889268][T11918] tc_dump_action: action bad kind [ 369.955323][ T32] audit: type=1400 audit(1583500068.000:63): avc: denied { prog_run } for pid=11917 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 370.001857][T11918] tc_dump_action: action bad kind 13:07:48 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000040)={0x1, 0x1}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffefa6f909f7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x14, 0x2, 0x2, 0x2, 0x70bd28}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:07:48 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000580)=""/4096) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) r7 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x400, 0x101000) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f0000001600)={0x0, 0x5, [@dev={[], 0x11}, @dev={[], 0x2e}, @empty, @dev={[], 0xe}, @broadcast]}) r8 = syz_open_dev$vcsn(&(0x7f0000001640)='/dev/vcs#\x00', 0x8, 0x484000) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000001680)) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f00000017c0)={&(0x7f00000016c0), 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, r9, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000880}, 0x4008010) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000001800)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001840)={0x0, 0x7, 0x10, 0x0, 0x2}, &(0x7f0000001880)=0x18) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f00000018c0)={r10, 0x1, 0xfff}, 0x8) getegid() syz_genetlink_get_family_id$ipvs(&(0x7f0000001940)='IPVS\x00') [ 370.353343][T11927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11927 comm=syz-executor.0 [ 370.376103][T11927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11927 comm=syz-executor.0 [ 370.444310][T11927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11927 comm=syz-executor.0 [ 370.484281][T11927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11927 comm=syz-executor.0 [ 370.519299][T11927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11927 comm=syz-executor.0 [ 370.571956][T11927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11927 comm=syz-executor.0 [ 370.626592][T11927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11927 comm=syz-executor.0 [ 370.667084][T11927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11927 comm=syz-executor.0 [ 370.704507][T11927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11927 comm=syz-executor.0 13:07:48 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000580)=""/4096) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) r7 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x400, 0x101000) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f0000001600)={0x0, 0x5, [@dev={[], 0x11}, @dev={[], 0x2e}, @empty, @dev={[], 0xe}, @broadcast]}) r8 = syz_open_dev$vcsn(&(0x7f0000001640)='/dev/vcs#\x00', 0x8, 0x484000) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000001680)) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f00000017c0)={&(0x7f00000016c0), 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, r9, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000880}, 0x4008010) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000001800)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001840)={0x0, 0x7, 0x10, 0x0, 0x2}, &(0x7f0000001880)=0x18) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f00000018c0)={r10, 0x1, 0xfff}, 0x8) getegid() [ 370.766398][T11927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11927 comm=syz-executor.0 13:07:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000054c0)={&(0x7f0000000000), 0xc, &(0x7f0000005480)={&(0x7f0000000040)=ANY=[@ANYRESHEX=r1], 0x1}, 0x1, 0x0, 0x0, 0x85}, 0x4010) 13:07:49 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000580)=""/4096) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) r7 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x400, 0x101000) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f0000001600)={0x0, 0x5, [@dev={[], 0x11}, @dev={[], 0x2e}, @empty, @dev={[], 0xe}, @broadcast]}) r8 = syz_open_dev$vcsn(&(0x7f0000001640)='/dev/vcs#\x00', 0x8, 0x484000) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000001680)) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f00000017c0)={&(0x7f00000016c0), 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, r9, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000880}, 0x4008010) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000001800)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001840)={0x0, 0x7, 0x10, 0x0, 0x2}, &(0x7f0000001880)=0x18) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f00000018c0)={r10, 0x1, 0xfff}, 0x8) 13:07:49 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'broute\x00', 0x0, 0x3, 0x21, [], 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)=""/33}, &(0x7f0000000280)=0x50) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f1367", 0x13, 0x400}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000300)=""/4096) 13:07:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000840)={r4, 0xf31e, 0x10, 0xb6, 0x24}, &(0x7f0000000880)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x1}, &(0x7f0000000800)=0x8) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x18, 0x4) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r9 = syz_open_dev$vcsn(&(0x7f00000008c0)='/dev/vcs#\x00', 0x3, 0x204000) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r11, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r12, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r13, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/qat_adf_ctl\x00', 0x50000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001c00)=0xffffffffffffff7a) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r14}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) setsockopt$packet_drop_memb(r9, 0x107, 0x2, &(0x7f0000000900)={r14, 0x1, 0x6, @dev={[], 0xf}}, 0x10) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000140)={'\x00', 0x43732e5398416f0b}) r15 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400003f2ab9aa4c026c003200b9fa000000000000000000000000200045001d0001000f00010074756e6e656c5f6b6579000004"], 0x34}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) recvmsg(r17, &(0x7f0000000740)={&(0x7f00000004c0)=@xdp, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/33, 0x21}, {&(0x7f0000000580)=""/134, 0x86}, {&(0x7f0000000640)=""/32, 0x20}, {&(0x7f0000000680)=""/55, 0x37}], 0x4, &(0x7f0000000700)=""/52, 0x34}, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r19, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r20, @ANYBLOB="7c701638883d25801d1cfa3db2fcc1a2de01c7636ab3d791babbbcf24ff639e9a885d7ed5de671dd49837732d340c265f429947b70b63e34232e8b7f35aa6b828177de0c9dc8e849a86a8791ca7ed105dc45ac2834801ea03ac9c39f4b3b1bcfdcbd88e84a9d8df94effa06da11a024a5b4cc39c4ae75a74470694ddc4d558"], 0x40}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=@deltclass={0xd4, 0x29, 0x100, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r20, {0x0, 0xfff1}, {0x0, 0x8}, {0xd, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0xd0, 0x9}}, @TCA_RATE={0x6, 0x5, {0x8, 0xf2}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x44, 0x2, [@TCA_CBQ_FOPT={0x10, 0x3, {{0x5, 0xfff3}, 0x5, 0x677e}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x1f, 0x3, 0x20, 0x3f, 0x401, 0x665}}, @TCA_CBQ_RATE={0x10, 0x5, {0x7, 0x1, 0x3, 0x5, 0x2, 0x5}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0xff, 0x1, 0x20, 0x9, 0x0, 0xe3}}]}}, @TCA_RATE={0x6, 0x5, {0xff, 0x5}}, @tclass_kind_options=@c_netem={0xa, 0x1, 'netem\x00'}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x2}}}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x5, 0x5, 0xff}}}, @TCA_RATE={0x6, 0x5, {0xf7, 0x5}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20020084}, 0x0) sendmsg$sock(r15, &(0x7f0000000280)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r16, 0x2, 0x4, 0x2, 0x1, {0xa, 0x4e22, 0xffff, @ipv4={[], [], @local}, 0x800}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)="66b5ef156bf69770184ccfa542b25d3b1654966afb36ce762f6a1d3ab0e7468831f43c3de6e16e71e16a1e2bb26138fca0017ae8f43cda02595fba30af7f08ad5b2e22007bbd71fdc880a54d2d9cd7da7fada619e7ef6c76c3204f332b18b697c77b3599eaea620a", 0x68}, {&(0x7f0000000040)="65248334ec7165a754cd61cda066d8d0a76f341ef1e440792ebc3c52130d32de3f1e4acd50e02c16effb4eb982f6cfc1b8f5f3b46f4b1723b82cc5fcaa9ca4", 0x3f}, {&(0x7f0000000340)="8234cb2b24dec05bd1c4b55656d908c9204c0fd54d417a0e3e566f5d8665c7ef7da09fb1b102bb29dff63fffa73d0da7aadd76e14aae24842b1868abb67c89bfcfb37f3f16727681b202c68a8d48e47276117f8f490cf453b4f2ff8dac60df4ed54932e7fc8507dd4f5dbda198d24d8430c6208ae2f9302d21a6e1d35a00e1e1eca268b8ee818308c4927bec342116de63963370cf74b2c5cc1f86f6c6c3c56697a3817dbc63bb30048478ecc0167516778e15548a4c14623311a5129ba73192667a7678b48e584068f37a1b1ea8", 0xce}, {&(0x7f0000000200)}, {&(0x7f0000000ac0)="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", 0x1000}], 0x5, &(0x7f0000000440)=[@mark={{0x10, 0x1, 0x24, 0x7fff}}, @mark={{0x10, 0x1, 0x24, 0x67b22685}}, @txtime={{0x14, 0x1, 0x3d, 0x10001}}, @mark={{0x10, 0x1, 0x24, 0x1000}}, @mark={{0x10, 0x1, 0x24, 0x2}}], 0x54}, 0x814) [ 371.707159][ T32] audit: type=1800 audit(1583500069.750:64): pid=11949 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16553 res=0 [ 371.814788][T11949] MINIX-fs: mounting file system with errors, running fsck is recommended 13:07:50 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000580)=""/4096) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) r7 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x400, 0x101000) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f0000001600)={0x0, 0x5, [@dev={[], 0x11}, @dev={[], 0x2e}, @empty, @dev={[], 0xe}, @broadcast]}) r8 = syz_open_dev$vcsn(&(0x7f0000001640)='/dev/vcs#\x00', 0x8, 0x484000) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000001680)) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f00000017c0)={&(0x7f00000016c0), 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, r9, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000880}, 0x4008010) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000001800)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001840)={0x0, 0x7, 0x10, 0x0, 0x2}, &(0x7f0000001880)=0x18) [ 372.006990][T11947] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 372.154568][T11521] minix_free_inode: bit 1 already cleared 13:07:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) fsopen(&(0x7f0000000140)='minix\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1040034, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x10440) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000100)) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x2000) pivot_root(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0\x00') 13:07:50 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000580)=""/4096) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) r7 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x400, 0x101000) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f0000001600)={0x0, 0x5, [@dev={[], 0x11}, @dev={[], 0x2e}, @empty, @dev={[], 0xe}, @broadcast]}) r8 = syz_open_dev$vcsn(&(0x7f0000001640)='/dev/vcs#\x00', 0x8, 0x484000) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000001680)) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f00000017c0)={&(0x7f00000016c0), 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, r9, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000880}, 0x4008010) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000001800)) 13:07:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r1) setfsgid(r1) [ 372.550740][T11947] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:07:50 executing program 1: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x2, 0x0, 0xffffffffffffdffc}, 0x56) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x967}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f00000005c0)={0x8, {"f1b1afc3619f1724358be1bf85e692cb1bb9b9651eb1846ee61c7b2bc4c0d8d409192875ec053ad23a92ee08f54da95f6fc9aa3ecafc68da0e842ee81d2d56305accddb5764cb38cfb89dd91d4862157ed53f52ae278ae81cb281189a2d7be358d910deacffd5c8cac4a6181509d5bc9d0522a031bb111e7dfe2ed90a9ca164ddbce4be9c987d6bdf5bc2fc6c15b2d245cceefaf3157a15d4fe84534553caff65dba4aa7b68a2a7fadf2ccac493a32fdbbd467876f7c5a30316f64ab57b58ab6a315b00a70a878f10c048148aa91d3adcb9909f080d36d876edb3552f92d663fb32ae7d38d26aaca011de219c63cfe320dc1ec30ab3f1a798719ad785f60660a38bd7da39ed250794a6ebf696d3de0a19f1eb6b76e9e3d212e64e063c3232534914bfd3b808828937e00d3d5088c6cf90db6975763e33aad2efdb3c411bcdffb30795a7de93a69a90c0df907d44f7f4fdefd18a145d3b5d198de95e40e493a394f9479fe4d04e51542928bfa00ed854c14a490e87aaf9de833275667d4e1c31309338146a3908d61e32c24510d866c53586a51f29585c93052af19f1968cd6a53d5468afc90cae9429da4fcac1f2260433d156d444e46827767eb3cf42b80cb400930bb82d0ce28113217062427640446ba566d4784ee3507bc9a46c1d1a66ff168152ae9ad1f9919e1ace75758ccfef4c4508d94da77cc430c6c9d01bc0257d85827c96370d90de6cc54a840ffa9f9e788b76697c7590e9863224ed658438f4d10267a5c4e6f92346c3cf0cdd4ba34436f8d0cae8cec869d7991dd51d704ea02629338cf2a253b9f15173e6199bb4acafa8cdf81bb0113ddb11bd09e835d571018dc079405cf7ea5d799e1acba01455f209f997b0d272cb32bebd4fbad8c18f653d1a7cedb582d77b222f4bb47e4132dcb4724b420c6a9ce61215427e63b6c61f3620c73f4911c5ba3040ee78b7e3c3f8337e4a28788d79bc3a64f1a18027b39640bc26d2a0711571d700036c9d82dc062a9627693ef3c16300b2192d59c31b12b78f305b4e0cd90dab8f66c74b3ec3cd053084063c2e497ae44e23b225822da997ecbf64782629b7fd72130b4dbde151ed09ec13923ec14dd070a23999b042b42896e712f4669dee087ace7e3832048ddaf3e878316e67ff7c16c839438b566e1ecb5df19398c986bab3e3111ca25b62135adecb0c1cdbd29fcad3467fa5ec692c4c6bca6b295cab9b7b2b46c9d6758fb8442f177e7e264f3ddc613df1d5a5a1ef447a20d866f0cb0593c6dc27d2cf45fd947d5f2763b1d52fe74108947971ac36325b85acb577a9df19ea92feb395c338d7659af41baaa34f144e37b2f033587232cc4e0d8dd00c473464de27cc3c58262936d66f89a43dc83fd5e530b18b1087703ab7f7a0d7ee8851bfa099ac1c8664a925b5247e5f88269d26f29df17c1735b5f990b4d05823c9af1016d829b5fe006b31a4cd9f9da86accb5cb1701bd745da536f9f51351e3bd33b3187add1be81bfc0e36f645e266937498e9e5384885e0898db972c30c81cef18c540933d79b77f719046d58c990508bcea3379927dddea991ec5cea88a01d23d9cde51e1e78e096c8e05b55af8ed088e0af7fbda778f75d081511a2c5ea1f49b9ade0350b9d71ba2d49e8413e8ae8dab1362ac8f8f8788a8620b2e15402481500dcbc41281a792f4d0c97e9908867e8021f6770b52284b218c292df78234169e0ef4b07e33c520ae29fc1d9bf8ec997ef3da0b6327972a217ec584704c66d13f35326628d4082d3b346219386e904cbd0235660cc52a62ce86fc7e9388fc91415ddd661e9af9680dd721e2e8d9388bb50913e8cbff6ba273dd115e31174a86e39534ef408e70b840f74ecb6765296d7600cdb95f0d3774b575c42cf528df6f93be328a8054eb56590cae8bb3df1d0f1a4b2d736dc6e88365c912b960fc60363961b6119eb15e6cbbc232b1e385811bf5d727e27d2460ec7a8bc47f944b7099e0719e2834b826be0d53a8378a14100e883fd3837a42a69cfabc0e1b1c8f83dccecced9862a0b525756933d8eb3f4cc1b5b8082a9aa5566e4f9b935f3952b04922ecbf6dd006d67b4c99641b82fb600a3a7d2c4f0a8d280cc2abb05b2a4c5229074170f6ffb300ef0013e4f091c34adae1c88cd980ec472de595ffc983d6503ee5dcfd7eb24042a0cc7dc8a718d87a4184cc7ce0ab95ce163ceeb00ee3ad5c7ec9a785d7ae4e620f1fdad5bb920d9b37d536904da048f58453b0615c4a5ffa45577fab8f81c547c9d017cdba158792a1cecd9d4a4c03b03aff6459b40df07a0e1077ddc8d34dddab9db2a31c83f7993b82fae1c1f8d49ba1dc4b2367c01f58bc4d8d7509a10ee431cfd9f01295fd72ba188ec512a082c0cf99a48fd90fa6f338d3d8c3010d31b2182d31918aa4218840c702468016409b5e444b27ec62ed117a6e9419ea0218beb2ec5550fe48165b4e542ae889d56f7cb70cadb3806a24e00b9508807d08e1a8dad1512fc433d8da0d3c69fdf086874bb9411b41fa40c6449ae8ad9c9f6b288f3c0eaf0498d21a44e050ec5408c0ea9b643ce5abb0295cff1840797cfb1460b66c40290c4bf7d046cb72a3a2f90f4578837dd56f460808deca7d17acc921a87630c8c5d9a9baea9ca7579ce5a854bc280640cc8661330218e3ffac33bbe5456bbe121157328d367c2f172450a9b84ef04188bf00d423de7e8cc0c7da2240799cdc992b169adcf97cdecd1b46d406d87399a79406e54b656d06785b0945679bd919cc482043b82cb61d83f14c30d7f5c527e14ffaf2871457c1a27d13d54164ad472076fd0b61e3f917519676971e72f5294eb0c4e539c8a04bbfe2431d420c1d8a1aa4e53da48a33683b789bfabfaf8e9386ef7c4c53c7b598ca29f250a14bbcc11284e42d398d880a42e0d82734b196ced7a20e3deb925377dd104a240f9755d80da1013eab895729956cb887884c6d8917f084268859f94e1cf3aaa2bc002478a762d5f10942e3b092f9e12db578c66bc6b89f5d701b298274550ba7f8976ce4841963af49bd539da07c8cdf41a36ba8acc2203aefd9b545c69d0c0ee81a4e002c5e6aa2d1bf1643b351157a7b45fdf09cfa7750ead74ed44e78aac8994e9253a1755e1c7cde173bd41595554927c6d88e15fc2e34222ac69551ba2f8ea59162da846c8efa204feacc944f0ca9dd06898253eecd2acaa04694c6901795f2a4c5033ed35ae2ac82c8ca74f4f39002cbb72e9a8de4d497c317310e79993c71c7bbd5287a206dec087c9b10aa08a13c9a010c4a61471a5b07f6ae5cdaea3ff37483142890465436d0a792b5aa2f938c4e6275b1317b639b84fc3215e9b17921174eea37c4b80f625725b80af42139f7b97593f96d26c75ddddc6e2f894c5634b4d51acb416167b4fb8a6ed85dcc92840b99da2fd99d0c38d594172d679130081fabc1a90e180b26a537e979961b4460adbbe58b9462bba089835b501a3722f176c6b666a4224b777ea6613420ff74b154e32037d6912e95b216d807c18a9ab4d5e8f9d5488954b04141faf5fb726e7ef72a11db58805d68ad00a296c69f8646b99fa498eecbc6a7997d51dbaa96f0198c5c691a241ec05fb30b13d3ca6c8f792c97ff4ede36119ab547188d3f518ef199a90bc02af134c5adbae9bee5eb7d5e73ca77f945c33b1362598d14e3e95d352cb343e90dca1ef4829099e5c2ec3ba10659076afed5f596f3c074ce10a960f7c4ae3e5684187fb50b215fba6b956cf6c8dbfa881696b45f6820bd3646cdfded038c7719093cf3cb2cc89ab8fc5d63e86c094adb5e852653626b00cfa4efedad91279c55df96720474c22b842c421b68e9451ecb8cada59f511c8d4c8dcfafe96d4d7f55c4143d64f9f2fb7cdc1996e1a5e8fc83d7104e7223628364d7133df65d72ab1a00386309f607ef06f4e39cac8f23788c8e2a4f63bc6061b81141d57437469a1bf9c993057bd7e5fca433e5826d3dd1b73690fce78b8710b92913845641aaadeb7d12584c514aa8c2acbe072054743d684f152184a06a4f28cb9fb873d8061e66c6708deb5a07201d3c79ec020a3ff21733f07691cd4d058ed962ff075824f3854fd37dc8be34deee674d1b28b399c6a886f1f48821a631f9c30cc206f7d5166bcf30f1bc46067d882086b1627017b5076f5d73c472cf7e44e89fe9b24ae1ca7c56b210bb5fa470fa812e10f4fc8b6f510ddef8c93a3cdd1fb55649d4ee7d3e8be243fb836bbf4c1688e40454ce7808c0b72bd938ef68cb49396ead927b8008c620e35914163a8ffb06172b4d922f2bb9321b6f0831ef81751249543a6874bf1cff39dac8f717c08bff34435c4afdbd3e4e453111abed0c06fc28f54a758d65a8585526befe639ee233b3c86a3f3b7ff664c1c2a98e5c30a4450b3d0e4a764f85e8ac7dce95530105c841d672137caf0d228d181768bbe2cab43c93786e634a1635f44039acd110dffb68dc1b9f5773d1cb616e231fc6b20e4fe63eb4c1bf69e1a9bbb7a2330b5517d5305b45d17fde6c2f0a445415c31b61717dbbee25b400c2d17e51f6550ca541212430e01b524cb9425c59147bc46281a3e225d5a32ad1e3798d83f3ea89e748b5124d02b0d8f5551296a363a428f592d486d107e13581120daaf705f18a21c7a6ad5709abc66b574b4736bb7f270a34eae3b4bc753e750b4fa42fd3da6d73adb73db23d8f87304bbaa4c92be574544e5baf2da099ca4371527baa3b14a769e820830aab2362114cc896d75a1181c8760561ba25ecea45802ec7dbb8a16d533597e1b7bc21b2f2ddb038003a3ef71b2257adc60dc8bd98a8c6b58293ff5eb8870ea9cef0a6302a70b732ebcbc0cd8a39e37fbf2db63d32e0e413adbf6db8996ecc470683290f17b8f6db40681c723420b79da4334bffd694ecbcf5ae6b35e057eb5d8fb61e17cb34b358101f436a9b8ea4202b99150ee79c8cb01507494ab2c9debf0ad97f69d358e57e15a59a2c73ba45872934d7d734c4961452e96a21b1161995f9412f964ce06f717f69c57fcf0a67805fa1fb6632b2196c02966ff0219b62fbe8b147d49f82da386d5a10a78d28f3f11290bace03228fb62834eb318add325003ec18a28afaad2ba48993efe09356de15862b3c38422021bafd94a17cce8d20bf5c45089377ab8dd01d9832e2758eec2c2020d0dfe2078b00f741ff830a669afa00fb75ebd6ee07c73e810b65a4bff3e4348e0be872d5ede1da2f5fafcdfdbbd9fe693633a7b2a6bd2c1bae6cde69f94550f9788500557499d5cb2d880c628e0fc7affafd0911f4d45e5a4df094847ec5ee29583e0138f391bcf0644a86e7803bbae098d0a2fdead324ce0b58f2b00d73dc98d95b8d14ad2048b0ff3458eaa0ccfab4a64363deda7868ac85833293d5841ef520592e6ec177d4667ab0e03e98707b04382f750e62707e6ac271c58d88d18bec19c819106e3c57d407e0324b40f3c379b01325c92319dc6de0c46f540357e521a9b498a5a421a603b5b79740add7c14c8693839966ed3a14aed657a241ed248aca03d32bcb61aa7b1bd099b33129abb7611c9a96d0b6f67b964ddeb9943b93cb3ef74e428832dbd5eae38637caaf17a6af58a119ad48035be7c5a52fa7d1b6d8beb6527f8e6f6e997ee3f4c021b57703fc46453865aec8dcd64fdfaa389bc8753893b3bea498d3ad12d4ff4e437f6c1e53d8f53414cf527a8aae2df6a6bdf1f82389c4b69baa40ed676a2549c690aceba082525855153ccaf51ffbf69ee41", 0x1000}}, 0x1006) close(r4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000000)=0x101, &(0x7f00000000c0)=0x2) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x19404, 0x0) 13:07:50 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000580)=""/4096) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) r7 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x400, 0x101000) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f0000001600)={0x0, 0x5, [@dev={[], 0x11}, @dev={[], 0x2e}, @empty, @dev={[], 0xe}, @broadcast]}) r8 = syz_open_dev$vcsn(&(0x7f0000001640)='/dev/vcs#\x00', 0x8, 0x484000) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000001680)) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f00000017c0)={&(0x7f00000016c0), 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, r9, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000880}, 0x4008010) 13:07:51 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000540)="1020f5f20100070009000000030000000c00000009000000010000000f0000000000000000300000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 373.243244][T11985] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 373.251794][T11985] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 373.295425][T11985] F2FS-fs (loop0): Wrong secs_per_zone / total_sections (15, 14) [ 373.303365][T11985] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 13:07:51 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000580)=""/4096) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) r7 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x400, 0x101000) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f0000001600)={0x0, 0x5, [@dev={[], 0x11}, @dev={[], 0x2e}, @empty, @dev={[], 0xe}, @broadcast]}) r8 = syz_open_dev$vcsn(&(0x7f0000001640)='/dev/vcs#\x00', 0x8, 0x484000) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000001680)) syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00') [ 373.470395][T11985] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 373.478860][T11985] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 373.504540][T11985] F2FS-fs (loop0): Wrong secs_per_zone / total_sections (15, 14) [ 373.512502][T11985] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 13:07:51 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000340), 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000280)={0x2, 0x19, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}, r2}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in6={0xa, 0x4e24, 0x20, @mcast1, 0x77925ff2}}}, 0x90) 13:07:51 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000580)=""/4096) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) r7 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x400, 0x101000) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f0000001600)={0x0, 0x5, [@dev={[], 0x11}, @dev={[], 0x2e}, @empty, @dev={[], 0xe}, @broadcast]}) r8 = syz_open_dev$vcsn(&(0x7f0000001640)='/dev/vcs#\x00', 0x8, 0x484000) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000001680)) 13:07:51 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) read(0xffffffffffffffff, &(0x7f0000000340)=""/175, 0xaf) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x80004, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000a, 0x100010, 0xffffffffffffffff, 0x10000000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000140)={0x0, 0x59, 0xa8d}) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000100)={0x0, &(0x7f0000000040)=""/163}) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 13:07:52 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x10fa02) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0x4, &(0x7f0000000040)=@raw=[@exit, @generic={0x8, 0x0, 0xf, 0x7, 0x8}, @exit, @exit], &(0x7f0000000080)='GPL\x00', 0x8, 0xad, &(0x7f00000000c0)=""/173, 0x40f00, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x5, 0x0, 0x8000}, 0x10, 0xffffffffffffffff}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r1, 0x0, 0xcd, 0x92, &(0x7f0000000280)="055119a62a25ef3f3e0ff27ac344a925d8452749e33b2f68b12d5e342ea2107906e9ff84da3089fc9d3a4a7800bec772e424a0501822dd4103c1488038c738dee63ce02e056b53df65a3ec99b0fd1713e48ca931fd83153e950abb1a50778a39c2952fbd2b4de401f8ab989ae7799af1fcfa1084c8e7d184931c33cf4b3a9ed9c75a9f9adecec527efb1b09f4cd04b659e1e64751ffdd8eab178684b1fb05bc6b405021128e00aff9f20c9cc708198282194d2776e77dc246541100a4ca382bde8ae03693f5076138bb0669135", &(0x7f0000000380)=""/146, 0x3b, 0x0, 0x5, 0xe6, &(0x7f0000000440)="67c0229ca3", &(0x7f0000000480)="fc4dfd9e193530115044c62c1a3fc0539909a9d206d745c606e5dd7826227a43d2ab4887cbc9762ba25120ad6dfae74bb1dbab55818ef09f6fd0f6f2aa6bddec5800b85f31a7807c3127233b304888c4d36ab3bdd502525cef68ef6f77562168764758c69d8e47a81e6de5274abc1f05c8384d5803e077d4d65f47eb2c66f7f4c04f05c4500098bdf9fee7df1c64c4d276820a05d0a427a1bc2ae8e0b611aea44fd55398891082c30722b0858ca752393d6a14c6d93aceca761d92db1e00a6af84d74bf38b4f7e055ea8b6ea223e65e72aec11d0277370d71cba946b5bddb38b7ec3d781e0d1"}, 0x40) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) clock_getres(0x2, &(0x7f00000005c0)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/locks\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000680)={0x2, &(0x7f0000000640)=[{}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f00000006c0)={r3, 0x8}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm_plock\x00', 0x21c0, 0x0) write$binfmt_elf32(r4, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x3f, 0x1, 0x0, 0x0, 0x3, 0x3e, 0xecddc1e, 0x330, 0x34, 0x7, 0x3, 0x0, 0x20, 0x2, 0x6, 0x8, 0x8001}, [{0x2, 0x306e, 0xa4, 0x0, 0x800, 0x7ff, 0x1, 0x6}, {0x60000000, 0xcf48b2, 0x4, 0x9e60, 0x2, 0xfff, 0xffffffff, 0x8}], "e8185eb5296c1c70b7a20d064cd9ae9c038bbf526464", [[], []]}, 0x28a) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000a00)={0x0, 0x0, 0x4, 0x0, [], [{0x40, 0x2, 0x1, 0xae79, 0xeb, 0x6842}, {0xe0, 0x3f, 0x5, 0x8, 0x9604, 0x40}], [[], [], [], []]}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000bc0)='io.stat\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14, 0x15, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x4004}, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) write$binfmt_misc(r6, &(0x7f0000001000)={'syz1', "c767c47461908d76d2fefafaf6ea26a5825d7a25cfa187de86a8581593392d767d20eee803dccb28475997581fb5f12983ef9c14d0d5286cb7c623873178063a38ae3a8248708b9585f4f1144ada262205801d78eb7d9b"}, 0x5b) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCXONC(r7, 0x540a, 0x2) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001100)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r8, &(0x7f0000001240)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001200)={&(0x7f0000001140)={0x8c, r9, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x75, 0xbe, "39bc571825a7d805cf96e347abae15d4501c49a2bcf2cde9b0f7cefca1ba444fea3a92093c6ae7c4c4120c62448445566614d7db48332ef73933034f977085c48d367ed0b7a841e5c49b826cdde6fcac4786fa002023cc99ae8b123b2b4ea35a4f43f06fd7d72680ac358c5e64d6978a66"}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4010880}, 0x40000) setxattr$trusted_overlay_upper(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)='trusted.overlay.upper\x00', &(0x7f0000001300)={0x0, 0xfb, 0xbb, 0x0, 0x2, "36c9706611dfe41933f3123ee0f2bf07", "a82e533be7e242a55384e4462f0c7fd8db4f2642d0065c7410c63e009e0f426a4812cc9c3ad6c4a7484c8919870661acdbe01e7947d0d9f840654ade6946c5d154f334b1aa6ac4771a01ffb147ae91cff8668b472ce4812abc1c065e7deb7b4c1af02cc37e9ac1eac2ededdce67e1533e4098fdd2f50d0e90971983ac14b8d7b1c6d59112d0183398ebe48683a70595d41d981784f4792c828b8e60987565d89901265a06736"}, 0xbb, 0x0) setfsgid(0xffffffffffffffff) rt_sigpending(&(0x7f00000013c0), 0x8) recvmsg(r7, &(0x7f0000001700)={&(0x7f0000001400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001480)=""/33, 0x21}, {&(0x7f00000014c0)=""/90, 0x5a}, {&(0x7f0000001540)=""/219, 0xdb}], 0x3, &(0x7f0000001680)=""/110, 0x6e}, 0x2021) ioctl$sock_inet6_udp_SIOCINQ(r10, 0x541b, &(0x7f0000001740)) rt_sigtimedwait(&(0x7f0000001780)={[0x63d1, 0x6]}, &(0x7f00000017c0), &(0x7f0000001840)={0x77359400}, 0x8) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001880)='/dev/vcs\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r11, 0x84, 0x18, &(0x7f00000018c0)={0x0, 0x1}, &(0x7f0000001900)=0x8) r12 = open(&(0x7f0000001940)='./file1\x00', 0x420200, 0x10) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001980)='/proc/self/net/pfkey\x00', 0x1c442, 0x0) r14 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000019c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f0000001a40)={0xfffff800, 0xc, 0x4, 0x100000, 0x2, {}, {0x5, 0x0, 0x20, 0x9, 0x2, 0x1f, "be13b63b"}, 0x8dc2, 0x1, @planes=&(0x7f0000001a00)={0x9, 0x223, @userptr=0x2, 0x4}, 0x8000, 0x0, 0xffffffffffffffff}) r16 = accept4$ax25(0xffffffffffffffff, &(0x7f0000001ac0)={{0x3, @bcast}, [@netrom, @null, @remote, @rose, @rose, @rose, @default, @bcast]}, &(0x7f0000001b40)=0x48, 0x80800) io_uring_register$IORING_REGISTER_FILES_UPDATE(r12, 0x6, &(0x7f0000001bc0)={0x200, &(0x7f0000001b80)=[r4, 0xffffffffffffffff, r13, r7, r14, r10, r15, r16, r7]}, 0x9) 13:07:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff018}, {0x80000006, 0x0, 0x0, 0xabd9e669}]}, 0x8) 13:07:52 executing program 1: setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000140)) r2 = dup(r0) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x39, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x8014f64792e1aea5, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r2}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r3, 0x0, 0xe, 0x67, &(0x7f0000000180)="c45c57ce395de5b2810f7d630522", 0x0, 0xf0}, 0x28) 13:07:52 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000580)=""/4096) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) r7 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x400, 0x101000) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f0000001600)={0x0, 0x5, [@dev={[], 0x11}, @dev={[], 0x2e}, @empty, @dev={[], 0xe}, @broadcast]}) syz_open_dev$vcsn(&(0x7f0000001640)='/dev/vcs#\x00', 0x8, 0x484000) 13:07:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="b8", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) socket$inet(0x2, 0x2, 0x4) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000100)=0xfffffffffffffe7d) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000000)={r5}, &(0x7f00000000c0)=0x8) 13:07:52 executing program 1: socket$inet(0x2, 0x80001, 0x84) shutdown(0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x4) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3874663429d7d2cb8f456929eb000000", @ANYRES16=0x0, @ANYBLOB="000128bd7000fddbdf25010000001400020077673100000000000000000000000000080007000100000008000100", @ANYRES32=r1, @ANYBLOB], 0x38}, 0x1, 0x0, 0x0, 0x400c010}, 0x20000040) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="ed30caee00000400000000feff00"}]}, &(0x7f0000000180)=0xc) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socket$pptp(0x18, 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f00000000c0)={r3}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$VIDIOC_QBUF(r7, 0xc044560f, &(0x7f0000000300)={0x5, 0xb, 0x4, 0x200000, 0xe0000000, {}, {0x3, 0xc, 0x5, 0x7, 0xa3, 0x3, "b6df7c38"}, 0x7, 0x1, @planes=&(0x7f00000002c0)={0x0, 0x7bb, @mem_offset=0x4, 0xd71}, 0x0, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(r8, 0x40047459, &(0x7f0000000380)=0x100c44) 13:07:53 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000580)=""/4096) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) r7 = syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x400, 0x101000) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f0000001600)={0x0, 0x5, [@dev={[], 0x11}, @dev={[], 0x2e}, @empty, @dev={[], 0xe}, @broadcast]}) [ 375.122497][T12028] IPVS: ftp: loaded support on port[0] = 21 13:07:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000080)=""/110) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r4, 0x301, 0x70bd28, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008081}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r10, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r11}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r11}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40040) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80047601, &(0x7f0000000100)) r12 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_msfilter(r12, 0x0, 0x29, &(0x7f0000000240)={@multicast2, @rand_addr=0x3, 0x0, 0x6, [@broadcast, @loopback, @broadcast, @dev={0xac, 0x14, 0x14, 0x38}, @remote, @rand_addr=0x1]}, 0x28) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000005, 0x12, r13, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r14, 0x0, 0x29, 0x0, &(0x7f0000695ffc)) 13:07:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="070000000000000000204600fde500feffffff289078ac1e0001e000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0xfdef) [ 375.826139][T12045] skbuff: bad partial csum: csum=0/8192 headroom=64 headlen=3712 [ 375.835061][T12040] selinux_netlink_send: 10 callbacks suppressed [ 375.835109][T12040] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=12040 comm=syz-executor.0 13:07:54 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000580)=""/4096) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) syz_open_dev$vcsa(&(0x7f00000015c0)='/dev/vcsa#\x00', 0x400, 0x101000) [ 376.027287][ T32] audit: type=1400 audit(1583500074.070:65): avc: denied { map } for pid=12039 comm="syz-executor.0" path="/dev/nullb0" dev="devtmpfs" ino=1611 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 376.339692][T12052] skbuff: bad partial csum: csum=0/8192 headroom=64 headlen=3712 13:07:54 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000580)=""/4096) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) [ 376.760633][T12028] chnl_net:caif_netlink_parms(): no params data found 13:07:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000700000000b6a19c324dec3fab0ebbc757c7bc7f458168a5d5a12af6f4cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134beeda30e3fe9a1e9732d25d982ec99ace5828958ea6dddefefe0", @ANYRES32=0x0, @ANYBLOB="0120000000000000"], 0x48}}, 0x0) [ 377.169467][T12064] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 377.219790][T12028] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.227724][T12028] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.238002][T12028] device bridge_slave_0 entered promiscuous mode [ 377.279241][T12028] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.286873][T12028] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.296527][T12028] device bridge_slave_1 entered promiscuous mode [ 377.411589][T12028] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 377.433168][T12028] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 377.485428][T12028] team0: Port device team_slave_0 added [ 377.500345][T12028] team0: Port device team_slave_1 added [ 377.552980][T12028] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 377.560257][T12028] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 377.586651][T12028] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 377.605435][T12028] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 377.612600][T12028] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 377.638866][T12028] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 377.820897][T12028] device hsr_slave_0 entered promiscuous mode [ 377.955211][T12028] device hsr_slave_1 entered promiscuous mode [ 378.054415][T12028] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 378.062160][T12028] Cannot create hsr debugfs directory [ 378.373467][T12028] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 378.436141][T12028] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 378.506324][T12028] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 378.564082][T12028] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 378.892538][T12028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 378.951049][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 378.960193][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 378.987610][T12028] 8021q: adding VLAN 0 to HW filter on device team0 [ 379.020755][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 379.032400][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 379.042964][ T3401] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.050281][ T3401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.066100][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 379.084360][T12050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 379.093967][T12050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 379.103255][T12050] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.110567][T12050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.165831][T12050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 379.176812][T12050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 379.187988][T12050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 379.198872][T12050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.214938][T12050] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 379.245040][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 379.255602][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.285884][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 379.296501][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 379.328454][T12028] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 379.341546][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 379.364249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 379.374209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 379.434534][T12050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 379.442363][T12050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 379.482590][T12028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 379.558741][T12050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 379.569635][T12050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 379.648066][T12050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 379.657685][T12050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 379.689060][T12050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 379.699456][T12050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 379.708807][T12028] device veth0_vlan entered promiscuous mode [ 379.752522][T12028] device veth1_vlan entered promiscuous mode [ 379.849571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 379.859823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 379.869599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 379.879703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 379.903280][T12028] device veth0_macvtap entered promiscuous mode [ 379.926643][T12028] device veth1_macvtap entered promiscuous mode [ 379.993433][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.004654][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.014685][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.025239][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.035388][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.045942][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.060034][T12028] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 380.069635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 380.079339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 380.089028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 380.099422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 380.152542][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.163247][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.174078][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.184683][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.197339][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.207979][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.221950][T12028] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 380.234346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 380.246137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 381.188873][ T32] audit: type=1400 audit(1583500079.230:66): avc: denied { write } for pid=12087 comm="syz-executor.3" name="net" dev="proc" ino=33419 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 381.217797][ T32] audit: type=1400 audit(1583500079.230:67): avc: denied { add_name } for pid=12087 comm="syz-executor.3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 381.248412][ T32] audit: type=1400 audit(1583500079.230:68): avc: denied { create } for pid=12087 comm="syz-executor.3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 13:08:00 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000580)=""/4096) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:00 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x18, 0x1401, 0x200, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x20004001}, 0x840) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4089, 0xff9}], 0x1}}, {{&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/248, 0xf8}, {&(0x7f0000000300)=""/252, 0xfc}, {&(0x7f0000000480)=""/169, 0xa9}, {&(0x7f0000002680)=""/4103, 0x1007}, {&(0x7f00000036c0)=""/154, 0x9a}], 0x5, &(0x7f0000001540)=""/120, 0x78}, 0x1}], 0x2, 0x0, 0x0) 13:08:00 executing program 1: syz_emit_ethernet(0x82, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000041b539ad780008004c00007400000000002f9000ac1e0001441c1601e000000100000000ac1e0001000000007f00000100000000042065580000000000000800000086dd080088be00000000100000000100000000000000080026eb00000000200000000200000000000000000000776d0065580000000000000000"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) 13:08:00 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_sco(r0, &(0x7f0000000000), 0x8) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000000c0)={@initdev, 0x0}, &(0x7f0000000100)=0x14) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800400}, 0xc, &(0x7f00000006c0)={&(0x7f0000000140)={0x55c, r1, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x540, 0x8, 0x0, 0x1, [{0x4bc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x444, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x43}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}, {0x5, 0x3, 0x2}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1f}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x401}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cef24737a7126362c45fa3b8c8e95365a2e30e196c34e6e27b54c6129226dadf"}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bc7a098311a54c2e75fa80bcc3d42e65c82640f322bcdd5c5ed11b2d425c6d90"}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}]}, 0x55c}}, 0x8040) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, r4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000008c0)={0x0, @in6={{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x3c}, 0xfffff800}}, 0xffffff97, 0x2, 0x0, 0x1, 0x7f}, &(0x7f0000000980)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000009c0)={0xff7c, 0x1, 0xffff, 0x0, r5}, 0x10) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000a00)={[{0xffffffff, 0x51f, 0x9, 0x1, 0x1, 0x61, 0x84, 0xe7, 0x63, 0x2, 0x7, 0x3f, 0x8}, {0x0, 0x4, 0x3a, 0x3, 0x20, 0xe9, 0x81, 0x20, 0xfc, 0x77, 0x5, 0x40, 0x6833}, {0x5, 0xffff, 0x0, 0x3, 0x3, 0x6d, 0x3, 0x3, 0x20, 0x2, 0x33, 0x3, 0x10000}], 0x6}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80)='ethtool\x00') rt_sigsuspend(&(0x7f0000000ac0)={[0x0, 0x2]}, 0x8) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vcs\x00', 0x80400, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000b40)={r5, 0x1}, &(0x7f0000000b80)=0x8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000bc0)=0x80, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000c80)={0xf390000, 0x2, 0xffff, 0xffffffffffffffff, 0x0, &(0x7f0000000c40)={0x99092b, 0x1, [], @string=&(0x7f0000000c00)=0x6}}) ioctl$sock_bt_hci(r7, 0x400448c9, &(0x7f0000000cc0)="7efaf242c43eb25b42888cd17f408f17c5c23b19b1e7eb862601eaeec973a776b5a40c4fc46e928ab0492807cb9beb9b499b4074439e93521beb7b6e6293293ca5acce00ff98c37620f9c471689211b310f81fdce8317603a6014fb6f7") getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000d40)={0x0, 0x16}, &(0x7f0000000d80)=0x8) clock_gettime(0x0, &(0x7f0000000dc0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r6, 0xc0445611, &(0x7f0000000e00)={0x81, 0x3, 0x4, 0x20000, 0x3bd2, {r8, r9/1000+10000}, {0x2, 0x0, 0x5, 0x7, 0x78, 0xd8, "562e2a18"}, 0x80000001, 0x4, @userptr=0x81, 0x7, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000e80)={0x0, 0x9, 0x2, 0x80, 0x4, 0x6}, &(0x7f0000000ec0)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r10, 0x84, 0x70, &(0x7f0000000f00)={r11, @in={{0x2, 0x4e21, @empty}}, [0x9, 0x2, 0x4d9, 0x4, 0xb28b, 0x81, 0x4, 0x657, 0xffffffff, 0x100000001, 0x9, 0x9, 0x81, 0x7, 0x4]}, &(0x7f0000001000)=0xfc) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000001040)='tls\x00', 0x4) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000001080)={{{@in6, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000001180)=0xe4) r12 = openat$bsg(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/bsg\x00', 0x8200, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r12, 0x84, 0x5, &(0x7f0000001200)={r5, @in={{0x2, 0x4e21, @remote}}}, 0x84) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r10, 0xc0502100, &(0x7f00000012c0)={0x0, 0x0}) ptrace$peekuser(0x3, r13, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000001340)={{{@in=@dev, @in=@initdev}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000001440)=0xe4) 13:08:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x98}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r1}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r1}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r1}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r1}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)='GPL\x00', r1}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r2}, 0xc) 13:08:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f00000fb000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x8) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x1001, r2) keyctl$read(0xb, r3, &(0x7f0000005340)=""/4096, 0xd900) request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='/dev/kvm\x00', r3) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3f", 0x15) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$read(0xb, r4, &(0x7f00000000c0)=""/118, 0x76) 13:08:01 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000580)=""/4096) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$KDFONTOP_COPY(r4, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x5, 0x5, 0x119, &(0x7f0000000280)}) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000000)=0x7ff, 0x4) sendto$inet6(r2, &(0x7f00000001c0)="c9", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000020301010001000004080004400000003cf731117b6dbe07c820bf06291377be280bd7704b536eaeecadd3df582dcd5e65a8caa21d14f5b451ff00a772ae77cb989a074bd8470ac50078ab8e182a3291a56f3a0d35615c75d27dae3b515d95d72580d8f5478bea891859aa4b"], 0x1c}}, 0x40) [ 383.047138][T12110] IPVS: ftp: loaded support on port[0] = 21 13:08:01 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x58, r5, 0x2468825185d9173d, 0x0, 0x0, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="dd6071e90625"}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xfffffebe, 0x1a, @random}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local}, @NL80211_ATTR_WDEV={0xc}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000014}, 0x88d1) [ 383.370536][ T32] audit: type=1400 audit(1583500081.410:69): avc: denied { name_bind } for pid=12116 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 383.394244][ T32] audit: type=1400 audit(1583500081.410:70): avc: denied { node_bind } for pid=12116 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 383.536995][T12118] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 383.592941][ T32] audit: type=1400 audit(1583500081.490:71): avc: denied { name_connect } for pid=12116 comm="syz-executor.3" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 383.663490][T12121] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 13:08:01 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000580)=""/4096) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:01 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x58, r5, 0x2468825185d9173d, 0x0, 0x0, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="dd6071e90625"}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xfffffebe, 0x1a, @random}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local}, @NL80211_ATTR_WDEV={0xc}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000014}, 0x88d1) 13:08:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000280)=""/133) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f00000000c0)=0x0) r7 = getpid() sched_setscheduler(r7, 0x5, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000100)=0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x1, r2, r3, r6, 0x0, 0x134, 0x4}, 0x0, 0x0, 0xd24b, 0x400, 0x3, 0xfffffffe, 0x24e4, 0x3, 0xad4, 0x1, r7, r9}) 13:08:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000009700)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x4}}, 0x1c, 0x0}}], 0x1, 0x200080c1) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8f", 0x1}], 0x1}}, {{&(0x7f0000000000)=@ethernet={0x1}, 0xfffffffffffffef8, &(0x7f0000000080)=[{&(0x7f0000000240)="14a297d272f39bb915b59c6ef261cb50da8d9036dd116b519592f8d1ab946aeedb823485353bceac38d3da1579f5dceb7c5774bddf08b012236bba196b30da1c213427294fdfb876f10180dc57d02846e5bbf16232c819fbec3e10e560cdfde064f320db17cb1c5582c1842a404682dab22d3a6ea9291704e23443b2793e0b3f5da343d89ef7cf5ead9dfeb373182d3a8ec62b77e27d7a6fe37d344dee571ed2cba7687f8df8089f11ab3f5fe34ba4e0e9eeacd5eb7000201e50085802a3f9486537bd16a7be33892fdb1b153aed3244f3c3e629d8ea2fac17230453bb6fa028d9a18c596241ae", 0xe7}], 0x1, &(0x7f0000000340)=[{0x5c, 0x105, 0x492d, "523bcfc7e00130ea4fc9f659b447b9a67e159a6d4b996a93b7919a8ed681e6013ea636b859835fa032cd13089839a68ec64a6f83f3c790af49b84dea0100e3a1eb9bea4316674660f8b7ad29365e8563"}, {0x5c, 0x111, 0x201ff, "f747538c380ecfd158d01a66d841667d5479a6e1ac140b4cf8d6c90d0ac91985d0eee8e91cd7eabba14c06200a8cc13e076dc477b7641a6db073012108e9a24d6d5cc7e77a340d52c6a8021eec"}, {0x80, 0x115, 0x7fff, "ef1f850e19060e70fd18a483e5dd4d1b8c34f3fc6ea4befed9308ce468895b14cfa74976bbb3f32fa50e8ee718a9ff33f24dbc99916addee6de92110764747f3a272ce0b814dc8cc850476d7728e07e3c7723f13961bb4876d1ce15ac5749db2a16a608868fb116dce6572f1d5405393213a282b"}, {0x104, 0x113, 0x2, "ad53cba21938e29661863d77988d8cc15ca0203518ca36cd477f8b727a91f679e7edd1083a9db4bb35939e5b277d77ceffb37a3f6950c572db62ace3c17f9ada20abe5605044eaacb812e671778c407ef9277b0a4f434598c5bea3c9fe6212b4d537f9c1c3ff133dd4617228dde3e73e378fe49a2a70e8a1193e6edca33e4a5c533781996450b5f149e950c8f8c540b71cf4680ffb9cda365b91328142e4ca67b80049c6a39d2585a8a1321ce2062374c8b8b81380e76d8b12a0cca4c1020045e48dfa1dc59f160cd9c16ba13610689519139b0af25c0489ecd978c4635a22176ef0d273472b83963bd2d77674e3fdbfbd02e95f810846"}, {0x64, 0x103, 0x91, "07640116d26c27eaf9da5ab6232087f558fc7b7991ad4845fd371755832b5f33cc49a56ba01e99bb5b395a92276337b6c862efe56d61b3a938c97316e262b64415cd40d1ab731909e39b1b03f97a5278f869e97d903b"}, {0xec, 0x10b, 0x6, "c9f551442939b15a8e0c15ca5814ceeea6eaf95d98a0866d9558bbfb8617df26c16c019235986092fa15b20d1cb52351e872a5b73246c29032740cd08cb0f2be751ac4b65f064a7a1b9e1acf850904066ad0305e648d1665aad3462091243cb9da1c698abbf86e68b31ef60f520c8d8f180a9dec141e92d4d013f14bf809093320190b6213fae9f11c4848377032fa25c66fb6cf42951402645bdd6c58d48daa33d63dbc3acb2a4fd8d19455de3b769412a0f56bf3c1d9100c0a51a1fd17c2f9c3637dc8425e324cbbd4aaa55c67f3d272dfe0c01f288bb59cb5ffcf30d905a2"}], 0x38c}}], 0x2, 0x0) [ 384.002855][T12110] chnl_net:caif_netlink_parms(): no params data found 13:08:02 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in=@initdev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe4) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f00000001c0)={0x0, "82625ed6ec26f2f695a53612ce51e2fe4e63f73cbf1b7d0ada56080f48adc350", 0x1}) bind$xdp(r0, &(0x7f00000000c0)={0x2c, 0x3, r3, 0x19, r4}, 0x10) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010001fff000000000000000800000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006272696467650000100002800c002e00000000faff"], 0x3}}, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:08:02 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) mq_timedreceive(r3, &(0x7f0000000200)=""/160, 0xa0, 0x7, &(0x7f0000000080)={0x77359400}) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x0, 0x0) [ 384.417643][T12110] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.427528][T12110] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.437046][T12110] device bridge_slave_0 entered promiscuous mode [ 384.595677][T12110] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.603024][T12110] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.613107][T12110] device bridge_slave_1 entered promiscuous mode [ 384.793623][T12110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 384.853496][T12110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 384.923142][T12110] team0: Port device team_slave_0 added [ 384.966310][T12110] team0: Port device team_slave_1 added [ 385.033222][T12110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 385.040525][T12110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.067293][T12110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 385.091109][T12110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 385.099072][T12110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.125258][T12110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 385.251067][T12110] device hsr_slave_0 entered promiscuous mode [ 385.305449][T12110] device hsr_slave_1 entered promiscuous mode [ 385.486244][T12110] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 385.494104][T12110] Cannot create hsr debugfs directory [ 385.831434][T12110] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 385.973813][T12110] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 386.059506][T12110] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 386.217789][T12110] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 386.669754][T12110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.719796][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 386.729251][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.756692][T12110] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.791454][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 386.803020][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.812318][ T2728] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.819573][ T2728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.834058][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 386.858972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 386.868291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.877635][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.884962][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.913248][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 386.942337][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 386.978825][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 386.996015][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 387.037159][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 387.057789][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 387.068869][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 387.118227][T12110] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 387.128752][T12110] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 387.146366][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 387.156431][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 387.166820][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 387.176392][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 387.215914][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 387.254040][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 387.262069][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 387.305352][T12110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 387.506063][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 387.516227][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 387.610120][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 387.619805][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 387.650080][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 387.660369][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 387.677508][T12110] device veth0_vlan entered promiscuous mode [ 387.769334][T12110] device veth1_vlan entered promiscuous mode [ 387.881516][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 387.891521][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 387.901162][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 387.911200][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 387.953494][T12110] device veth0_macvtap entered promiscuous mode [ 387.982394][T12110] device veth1_macvtap entered promiscuous mode [ 388.059374][T12110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.070553][T12110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.081169][T12110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.093733][T12110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.103825][T12110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.114489][T12110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.124545][T12110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.135284][T12110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.149462][T12110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 388.157580][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 388.167076][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 388.176402][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 388.186442][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 388.230969][T12110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 388.241880][T12110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.251966][T12110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 388.262861][T12110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.273447][T12110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 388.284024][T12110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.294592][T12110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 388.305320][T12110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.319232][T12110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 388.335111][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 388.345288][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:08:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x400c0021}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x4c0000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x4, 0xd247}, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2626111e0afc0d66f42a06c0baeb2e350bad9ddd01337ecd4590abea047cc6dd55aea228918060d810aa94394b8ba2f43c7b20f366aeb407bddb784787d474fa076c08afc4a6"]) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 13:08:08 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x52ec, 0x1f, 0x4ff}) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x57, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 13:08:08 executing program 1: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/mls\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x9c0000, 0x769524fb, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa2092a, 0xda1, [], @p_u32}}) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe4) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x3ff, 0x4e23, 0x3, 0x0, 0x80, 0x20, 0x2b, r6, r7}, {0x100, 0xfffffffffffffffc, 0x1, 0x7, 0x1, 0x6, 0xee, 0x4}, {0xeb7, 0x5, 0x200, 0x4}, 0x6, 0x6e6bb2, 0x0, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d4, 0xff}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x34ff, 0x4, 0x3, 0x39, 0x1, 0x25e, 0x7fff}}, 0xe4) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000180)) 13:08:08 executing program 5: rt_sigaction(0x13, &(0x7f0000000080)={&(0x7f0000000000)="d9ebc4c18dfe7170c1150100000081f3a6660f1efd3ef0837500a80f01d8c4e1f973da07c4c2d1b7e30f5ad1", 0x80000000, &(0x7f0000000040)="dac166f20fe6cb3e36363e0f1f95f1ffffff0f00e7c4c17df8539ddd6200c4e37d09e309c4c3dd7e877300000089c4e27941bc9400800000c4e20509c2", {[0x5, 0x1d]}}, &(0x7f0000000140)={&(0x7f00000000c0)="edc4c27978d5c4c3896e12003e0fae63f6670f97fd660f382b64080fc4c33d49e790676665f30f539700803ef30f5f23360fae7755", 0x0, &(0x7f0000000100)="fcc4e219aebe44bf0000f26fc4c17f70c891c4e1996b388fc978d290020000000f18d2c4e19d5fdf65360f38088addb20000f20f2d450a"}, 0x8, &(0x7f0000000180)) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000200)) r1 = memfd_create(&(0x7f0000000240), 0x3) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x0, [], [{0x5, 0x0, 0x2, 0x2c17, 0x1000, 0x2}, {0x8e5d, 0x8c6, 0xfffffffffffffffa, 0x400, 0x2, 0x2}], [[], [], [], []]}) r2 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x6, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f00000004c0)={0xfff, 0x943, 0x3c, &(0x7f0000000480)="4b9a9f4114a2e1c4361bbcfc921bbd0adf5c599db12ae36e5856c6563d08d37d4121d4b6b403597fe45306a31bbf114c3399b6f555703036e93e7df4"}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$llc(r3, &(0x7f0000000500)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000540)=0x10, 0x80000) r4 = socket$inet6(0xa, 0x1, 0x7) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000880)={@remote}, &(0x7f00000008c0)=0x14) syz_read_part_table(0x4334, 0x6, &(0x7f0000000d00)=[{&(0x7f0000000900)="46d95c2ce1d357ebb8d7c0ce054854fdec29d9a2560c54c5c89fa3665225e0cbbb8696beef4eaa51a06e81f47917423a364b900462b3", 0x36, 0x1}, {&(0x7f0000000940)="105bfc2d070734b70ea18554a47f0718101bb9f77a5473e825ac264bf53f188b318cf08d679b54ed2f9f6b1352187567f053072002ecf31fb6ed12e2f9bd918a69db2a49aef6beebd04ae5819933e9a851937f72fe13e229429f851bda6f972decc26078fa97ed93aface48e6b477613d32cbf99df5b8e807be203e6d6195165e449fc15b18c399453a1d74710d451df5dcd0360291879c19f17cad7550f030ca8cc4c2dfb5893cee96eef41c4b0a6ff0efbbe062fa83233be44777f0a5bf81a2b79b1ad5d2b3471e8b4968fde139ec0d1f0ee0d452b47121bd534df50320f080c93c0682befd33da5ea541fafc430664840", 0xf2, 0xffffffff}, {&(0x7f0000000a40)="8289e1bda74cfa111c602b103079ea1e588e841c78bd1eb09e1add1f3f7f1affe6ccb25e4cbeb32d71b74d589f2b9615ada0ad688dbe3eab1c2a129c6ceb6306cd06996643eaa542b59c1c", 0x4b, 0x200}, {&(0x7f0000000ac0)="16745c81422fdc0582a675753fdded56e4e6f7ffbc5eb6a03b4d1052bce4efd486735b7393380fd9637f83386937f1720f7759392170316140181ea3d3ac6d22ef28586f4e3e6378c2fa2e0e66125ab2db0f2534e0cd7d1b1ffb1edef92ac21ef500e5e4f1ae03fe1f572ebeb99a0f31e8cfa2d148b1e09fe08b93ee7796d253c2c3c15bdc2d8fd0ced0cc3b6d96c29a5cad830203cf65802b4bedae50", 0x9d, 0x1}, {&(0x7f0000000b80)="dc05d37d10d7c050d1fa1b00ac3b5cc42bde2238da5086285633b5fe88edb00ed9a0933466777a0742e746ff52bf967bdc80ee340af857daceeb15065b39e88dd0", 0x41, 0xffffffff}, {&(0x7f0000000c00)="c58d334944d4690b79bded0d59e5fa471edba079353547184fb6006cbe4fdfa1bbf899437b64b5f93e7e8ad64bf47c58ee080fdb604c73a48462c786424f6a48157cc513dbf6c88167af4477d29caed12745792f7a462d41261f732311dc345e15484d38d74f2e390fae5e439361f80f64ed314d0d3816090f1da03ad68d752616857f6dfb7cd2845eb0e2aec27535cd6d3bf082affd60c92cc2a2c662ac40dc7b1b4fd8744d95718131a716e0a18c4cf38f9ebdd69c7bc56e7d4b03a1fcb25c36dea9c736e9d4aaef416d529c70f6d10916beb26a05f75f9c66af595be121705f2eaf354adc434b8947caf6568da503b937ee5f04c2c2ee9bc369ea4889ea", 0xff, 0x7fff}]) r5 = open(&(0x7f0000000d80)='./file0\x00', 0x2001, 0x84) ioctl$RTC_WKALM_SET(r5, 0x4028700f, &(0x7f0000000dc0)={0x0, 0x0, {0x37, 0x6, 0x6, 0x19, 0x8, 0xfffffffe, 0x4, 0x48, 0x1}}) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f0000000e40)=0x1) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/dlm-control\x00', 0x400101, 0x0) write$tun(r7, &(0x7f0000000ec0)={@void, @void, @arp=@generic={0x110, 0x8914, 0x6, 0x8, 0x4, @random="47c38cf9e943", "46b3e6ffcf9fc3f1", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, "9a27"}}, 0x1e) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000f00)=0x29, 0x4) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r8, &(0x7f0000000f40)={0xc000201a}) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000f80)='/proc/capi/capi20ncci\x00', 0xd0000, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r9, 0x0, 0x485, 0x0, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r9, 0x65, 0x6, &(0x7f0000000fc0), &(0x7f0000001000)=0x4) r10 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001040)={'vxcan1\x00'}) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001080)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r11, 0xc06055c8, &(0x7f00000010c0)={0x5, 0x6, {0x54, 0x5, 0x3, {0x914, 0x1}, {0x5, 0x8001}, @const={0x1, {0xffff, 0x3, 0x7fff}}}, {0x54, 0x8, 0x7, {0x0, 0x8}, {0xff, 0x400}, @rumble={0x745c, 0x6}}}) ioctl$TIOCSPTLCK(r9, 0x40045431, &(0x7f0000001140)) chmod(&(0x7f0000001180)='./file0\x00', 0x41) 13:08:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="850000000500000027000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0xa502, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_tunnel_key={0x1c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}]}]}, 0x34}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000340)={0x10000002}) r2 = pkey_alloc(0x0, 0x1) pkey_free(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000240)={0x2ed, 0x4, 0x7, 0x1, 0xff, 0x28, 0x27, "483622e1a6e065aa4906e72c64ea8f1ffed42cfc", "cbd3ea0cf178feb8d7fb69fcbb32226a1e6f2479"}) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)) [ 390.142187][ T32] audit: type=1400 audit(1583500088.180:72): avc: denied { bind } for pid=12197 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 13:08:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffa000/0x3000)=nil) [ 390.445078][T12211] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:08:08 executing program 3: io_setup(0x4, &(0x7f0000000500)=0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 390.498238][T12211] device bridge_slave_0 left promiscuous mode [ 390.505809][T12211] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.595788][T12212] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:08:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) 13:08:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x400) 13:08:08 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000500)=0xfffffffd) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:09 executing program 1: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x32, 0x0, 0x0) 13:08:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000003c0)={0x0, @dev, @remote}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000440)={0x28, r3, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfff, 0x4}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8840}, 0xc000) pipe(&(0x7f0000000d00)={0xffffffffffffffff}) readv(r5, &(0x7f0000000340)=[{&(0x7f0000000040)=""/163, 0xa3}], 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000000000000000"], 0x48}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 13:08:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'\x00', 0x4005}) ioctl$TUNSETOFFLOAD(r2, 0x400454cc, 0x0) close(r2) [ 391.382620][T12242] IPVS: ftp: loaded support on port[0] = 21 13:08:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30, 0x2}, [@func, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) [ 392.031437][T12242] chnl_net:caif_netlink_parms(): no params data found [ 392.255638][T12242] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.262965][T12242] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.272793][T12242] device bridge_slave_0 entered promiscuous mode [ 392.341517][T12242] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.349677][T12242] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.359263][T12242] device bridge_slave_1 entered promiscuous mode [ 392.430206][T12242] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 392.450801][T12242] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 392.483931][T12242] team0: Port device team_slave_0 added [ 392.495017][T12242] team0: Port device team_slave_1 added [ 392.524527][T12242] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 392.531582][T12242] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.558448][T12242] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 392.577013][T12242] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 392.585500][T12242] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.611745][T12242] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 392.688085][T12242] device hsr_slave_0 entered promiscuous mode [ 392.734584][T12242] device hsr_slave_1 entered promiscuous mode [ 392.784726][T12242] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 392.792964][T12242] Cannot create hsr debugfs directory [ 392.949630][T12242] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 392.999556][T12242] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 393.061658][T12242] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 393.109535][T12242] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 393.310104][T12242] 8021q: adding VLAN 0 to HW filter on device bond0 [ 393.338510][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 393.347751][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 393.365360][T12242] 8021q: adding VLAN 0 to HW filter on device team0 [ 393.390037][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 393.399616][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 393.409215][ T2728] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.416524][ T2728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.427802][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 393.441257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 393.451197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 393.460532][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.467984][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.524893][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 393.536748][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 393.548083][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 393.558096][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 393.567867][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 393.577775][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 393.590616][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 393.610842][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 393.620877][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 393.651899][T12242] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 393.665283][T12242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 393.674652][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 393.683649][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 393.729693][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 393.737750][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.765344][T12242] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 393.885079][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 393.895204][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 393.932856][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 393.942856][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 393.958325][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 393.966953][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 393.983607][T12242] device veth0_vlan entered promiscuous mode [ 394.012553][T12242] device veth1_vlan entered promiscuous mode [ 394.071672][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 394.080849][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 394.090226][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 394.099401][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 394.122165][T12242] device veth0_macvtap entered promiscuous mode [ 394.140172][T12242] device veth1_macvtap entered promiscuous mode [ 394.175571][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 394.185613][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 394.199403][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 394.210610][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.220625][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 394.231386][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.241380][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 394.251892][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.262178][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 394.272748][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.283137][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 394.293873][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.306487][T12242] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 394.316951][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 394.327027][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 394.349052][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 394.360098][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.370345][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 394.380970][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.391028][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 394.402399][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.412501][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 394.423123][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.434349][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 394.445050][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.459285][T12242] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 394.469910][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 394.479843][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:08:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x2800) 13:08:13 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f00000004c0)={0x1}) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) 13:08:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x4c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:13 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x30205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000100)=@buf) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860035cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000140)) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB='\\', @ANYRES16=0x0, @ANYBLOB="00012abd7000fddbdf25150000000c009900ff030000ffffffff080001000100000008000100030000000c00990000000000040000000afd0500b04989bad78500000c0099000080000000040000080001000300de00"], 0x3}}, 0x84) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13:08:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x40}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:08:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f00000001c0)) [ 395.504571][T12329] FAT-fs (loop5): Directory bread(block 1) failed [ 395.511155][T12329] FAT-fs (loop5): Directory bread(block 2) failed [ 395.518345][T12329] FAT-fs (loop5): Directory bread(block 3) failed [ 395.524968][T12329] FAT-fs (loop5): Directory bread(block 4) failed [ 395.531589][T12329] FAT-fs (loop5): Directory bread(block 5) failed [ 395.538211][T12329] FAT-fs (loop5): Directory bread(block 6) failed [ 395.544826][T12329] FAT-fs (loop5): Directory bread(block 7) failed 13:08:13 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x10) [ 395.551597][T12329] FAT-fs (loop5): Directory bread(block 8) failed [ 395.558234][T12329] FAT-fs (loop5): Directory bread(block 9) failed [ 395.564849][T12329] FAT-fs (loop5): Directory bread(block 10) failed 13:08:13 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:08:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:14 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fd8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d665203775695ea0b39b103d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3c0100dd09000000603b8f3e24d021af02b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe381b3a6af09ab2c3559c439c6479605528726a068cdc76a22067b3534442da88bc90"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0xf000, &(0x7f00000000c0)={&(0x7f0000001f00)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9a2bcc00", @ANYRES32=r6, @ANYBLOB="00000002000000001c0012000c00010062726964676500000c0002000800190008000000"], 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 13:08:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r2, 0x0, r4) 13:08:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet(r2, &(0x7f0000001280)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x40}}], 0x1, 0x0) [ 396.561259][T12362] device bridge1 entered promiscuous mode 13:08:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd(0xffffffffffffffff, 0x0, 0x0) [ 396.626586][T12365] netlink: 'syz-executor.1': attribute type 25 has an invalid length. [ 396.644802][T12365] device bridge1 left promiscuous mode 13:08:14 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0x7) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x10000009, 0x0, 0x3}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) [ 397.346203][T12365] netlink: 'syz-executor.1': attribute type 25 has an invalid length. 13:08:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:08:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_open(&(0x7f0000000040)='.-\x00', 0x0, 0x0, 0x0) [ 397.407568][T12362] netlink: 'syz-executor.1': attribute type 25 has an invalid length. 13:08:15 executing program 4: get_mempolicy(0x0, &(0x7f0000000100), 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 13:08:15 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000400)=0x7ff, 0x4) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff3}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r6, @ANYBLOB="00080080000000000000f1ff"], 0x24}}, 0x4) 13:08:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) fstat(0xffffffffffffffff, &(0x7f00000006c0)) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e280000", 0x15) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r7) geteuid() write(0xffffffffffffffff, &(0x7f0000000000), 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x1fe, 0x1, 0x18002, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:08:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:08:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x101002) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000300)) write$evdev(r1, &(0x7f00000001c0)=[{{0x77359400}}], 0x214) 13:08:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000000c0)) 13:08:16 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000100)=@buf) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/568], 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860035cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x84) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13:08:16 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) 13:08:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:08:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x2000cf60, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f00000003c0)='proc\x00', 0x0) r3 = fsopen(&(0x7f00000003c0)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000400)='mqG\x93\xd8UW\xc7dr^v\xcf3\xf4]l\x89\x05\x00\x00\x00x\x83O\xf2\x89\xf7\xa6\x12\xc5\x9d\xa6=\xf9Z\\d\xed\xe4|\x1c4\xf9Y\x13\x1b\xb3J)\xd5\x1a\x959\xf3\x1bgtl\xd0:4\n>\x80\x95\xe9\x05\xf2|P\xe1{\xceC\xb2\xa5rG\xf7\xc5\f\x9e\x88}\x02\xe2\xa7\xc6\xfa_\x9e\x86\x9d\xc6\x19\x91a\x1a9\xe3d\x9fe7`\xa5\xe6_\\\xe6\xd8C\xdf\xd4p\xb1Td-\xcex\xbc\xe4\xe9\xe2\xba\x1f\xb8>jm:\xe8\xa9V\xa1,\xc3tq4\x18\xc3+h\xfc=\xe0\xbb\xa5\x84\x02d1\xbb\xe9\x90\xcf]:G\x00a\xf1\x18\x9b\x1a^\x02\xe5\xd5v\xc7\x1co\xf1\\\xba\xaf:\xa7~\x92\xcfp\x19\x00)\x95\v]\xed[\x8b\xa2\xdfF\x89\xef\x84qz\xbc\xc2m\a\xfbH\xf9>%\x01\x91X\x81\x00\x00\x00\x00\x00\x00', &(0x7f0000000140)='mqueue\x00', 0x0) dup2(r2, r3) 13:08:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:17 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x8100}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 13:08:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000003c0), 0x4) 13:08:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0xfc}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 13:08:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) lsetxattr(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f00000002c0)=@random={'security.', 'tmpfs\x00'}, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="02000000080000000000000004000000000000001000000000000000200000000000000095203867a6a7cbdb213a295563ca7be29803a17fa039ad00fe1b32eeb543bf9ad35729f029c0e6ab2ae8c5c53877ccadb1330b0f"], 0x4, 0x0) 13:08:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:08:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 400.409065][T12505] ptrace attach of "/root/syz-executor.4"[12502] was attempted by "/root/syz-executor.4"[12505] 13:08:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x5, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:18 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x20100, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:18 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket(0x0, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000100)=@buf) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860035cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13:08:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:19 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000100)=@buf) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13:08:19 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:08:19 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:08:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x2b}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 13:08:19 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:08:19 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x80, 0x1ff, 0x1, 'queue0\x00', 0xf2}) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:19 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:08:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f00000003c0)='proc\x00', 0x0) r3 = fsopen(&(0x7f0000000080)='iso9660\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000400)='mqG\x93\xd8UW\xc7dr^v\xcf3\xf4]l\x89\x05\x00\x00\x00x\x83O\xf2\x89\xf7\xa6\x12\xc5\x9d\xa6=\xf9Z\\d\xed\xe4|\x1c4\xf9Y\x13\x1b\xb3J)\xd5\x1a\x959\xf3\x1bgtl\xd0:4\n>\x80\x95\xe9\x05\xf2|P\xe1{\xceC\xb2\xa5rG\xf7\xc5\f\x9e\x88}\x02\xe2\xa7\xc6\xfa_\x9e\x86\x9d\xc6\x19\x91a\x1a9\xe3d\x9fe7`\xa5\xe6_\\\xe6\xd8C\xdf\xd4p\xb1Td-\xcex\xbc\xe4\xe9\xe2\xba\x1f\xb8>jm:\xe8\xa9V\xa1,\xc3tq4\x18\xc3+h\xfc=\xe0\xbb\xa5\x84\x02d1\xbb\xe9\x90\xcf]:G\x00a\xf1\x18\x9b\x1a^\x02\xe5\xd5v\xc7\x1co\xf1\\\xba\xaf:\xa7~\x92\xcfp\x19\x00)\x95\v]\xed[\x8b\xa2\xdfF\x89\xef\x84qz\xbc\xc2m\a\xfbH\xf9>%\x01\x91X\x81\x00\x00\x00\x00\x00\x00', &(0x7f0000000140)='mqueue\x00', 0x0) dup2(r2, r3) 13:08:20 executing program 1: r0 = fsopen(&(0x7f0000000080)='iso9660\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 13:08:20 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:08:20 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:08:20 executing program 5: r0 = fsopen(&(0x7f00000003c0)='proc\x00', 0x0) r1 = fsopen(&(0x7f0000000080)='iso9660\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000400)='mqG\x93\xd8UW\xc7dr^v\xcf3\xf4]l\x89\x05\x00\x00\x00x\x83O\xf2\x89\xf7\xa6\x12\xc5\x9d\xa6=\xf9Z\\d\xed\xe4|\x1c4\xf9Y\x13\x1b\xb3J)\xd5\x1a\x959\xf3\x1bgtl\xd0:4\n>\x80\x95\xe9\x05\xf2|P\xe1{\xceC\xb2\xa5rG\xf7\xc5\f\x9e\x88}\x02\xe2\xa7\xc6\xfa_\x9e\x86\x9d\xc6\x19\x91a\x1a9\xe3d\x9fe7`\xa5\xe6_\\\xe6\xd8C\xdf\xd4p\xb1Td-\xcex\xbc\xe4\xe9\xe2\xba\x1f\xb8>jm:\xe8\xa9V\xa1,\xc3tq4\x18\xc3+h\xfc=\xe0\xbb\xa5\x84\x02d1\xbb\xe9\x90\xcf]:G\x00a\xf1\x18\x9b\x1a^\x02\xe5\xd5v\xc7\x1co\xf1\\\xba\xaf:\xa7~\x92\xcfp\x19\x00)\x95\v]\xed[\x8b\xa2\xdfF\x89\xef\x84qz\xbc\xc2m\a\xfbH\xf9>%\x01\x91X\x81\x00\x00\x00\x00\x00\x00', &(0x7f0000000140)='mqueue\x00', 0x0) dup2(r0, r1) 13:08:20 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x49, 0x3, 0x0, {0x4, 0x28, 0x0, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, 0x49) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:20 executing program 4: bpf$PROG_LOAD(0xa, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:20 executing program 1: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x21, 0x0, 0x0) 13:08:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x117}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x34, 0x0}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 13:08:20 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ceb7110}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20002001) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 403.077246][T12615] ptrace attach of "/root/syz-executor.5"[12610] was attempted by "/root/syz-executor.5"[12615] 13:08:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffa000/0x3000)=nil) 13:08:21 executing program 1: r0 = fsopen(&(0x7f0000000080)='iso9660\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000400)='mqG\x93\xd8UW\xc7dr^v\xcf3\xf4]l\x89\x05\x00\x00\x00x\x83O\xf2\x89\xf7\xa6\x12\xc5\x9d\xa6=\xf9Z\\d\xed\xe4|\x1c4\xf9Y\x13\x1b\xb3J)\xd5\x1a\x959\xf3\x1bgtl\xd0:4\n>\x80\x95\xe9\x05\xf2|P\xe1{\xceC\xb2\xa5rG\xf7\xc5\f\x9e\x88}\x02\xe2\xa7\xc6\xfa_\x9e\x86\x9d\xc6\x19\x91a\x1a9\xe3d\x9fe7`\xa5\xe6_\\\xe6\xd8C\xdf\xd4p\xb1Td-\xcex\xbc\xe4\xe9\xe2\xba\x1f\xb8>jm:\xe8\xa9V\xa1,\xc3tq4\x18\xc3+h\xfc=\xe0\xbb\xa5\x84\x02d1\xbb\xe9\x90\xcf]:G\x00a\xf1\x18\x9b\x1a^\x02\xe5\xd5v\xc7\x1co\xf1\\\xba\xaf:\xa7~\x92\xcfp\x19\x00)\x95\v]\xed[\x8b\xa2\xdfF\x89\xef\x84qz\xbc\xc2m\a\xfbH\xf9>%\x01\x91X\x81\x00\x00\x00\x00\x00\x00', 0x0, 0x0) 13:08:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:21 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:21 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) gettid() getgid() io_setup(0x7, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x0, 0x0, 0x8000}) timer_create(0x0, &(0x7f0000044000), 0x0) 13:08:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents(r2, &(0x7f0000002000)=""/235, 0xeb) 13:08:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') lseek(r0, 0x0, 0x0) 13:08:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:21 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:22 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000002c0)={0x0, 0x0, 0x1000, 0x8, 0x7, "483c4fa6ef001623"}) 13:08:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') lseek(r0, 0xb31, 0x0) 13:08:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 13:08:22 executing program 2: r0 = semget(0x3, 0x1, 0x280) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/201) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:22 executing program 2: semget(0x3, 0x1, 0x280) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x0, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x0, 0x2, 0x6}]}, @TIPC_NLA_PUBL={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_TYPE={0x0, 0x1, 0x80000000}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x7f}, @TIPC_NLA_PUBL_LOWER, @TIPC_NLA_PUBL_TYPE={0x0, 0x1, 0x40}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0xc75}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x2}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x7fffffff}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x40}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:08:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x10e}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x34, 0x0}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 13:08:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:23 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 13:08:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:23 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) [ 405.311475][T12702] ptrace attach of "/root/syz-executor.1"[12699] was attempted by "/root/syz-executor.1"[12702] 13:08:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffa000/0x3000)=nil) 13:08:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:23 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x2c, 0x4, 0x0, {0x0, 0x0, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) 13:08:23 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffa000/0x3000)=nil) 13:08:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0xa, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1}) 13:08:24 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000003c0), 0x4) 13:08:24 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000300)) timer_gettime(0x0, &(0x7f0000000340)) 13:08:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:24 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:08:25 executing program 1: ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 13:08:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffa000/0x3000)=nil) 13:08:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:25 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 407.574289][ T32] audit: type=1400 audit(1583500105.610:73): avc: denied { map } for pid=12782 comm="syz-executor.1" path=2F6D656D66643A73797374656D656D306D643573756D24202864656C6574656429 dev="tmpfs" ino=37273 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 13:08:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32, @ANYBLOB="0480000000800000f2ff00000800010075333200c0010200bc0101000400020007000000ff03fffffffffffff00100000001010000000000010000000000000001ffb810000000000080000080000000000407000000080000d000000040000000050400000020000000000000620000000007000000400000000000800100000000089f1abf5f01978b00040000000000000000009b55b91601000300000000000009ffff800009002f3de672922ca7287d55e227a85e000029000000085408b300fbffffff000000080001000007000000f8f600000000a243000080010400000000000000000000675b0d41d9af33380b545184138e54a0000000080810000000000000000001ff00a91dee3840b23390408565200eb7070020007f000000800000000000007f01000000ff7f00000000000580000001010017fbbc930000fa000010000c00000004070000000000200000000809000008090020000000000700020fffc359000002000000000004000000000900000000000a0000000000060000081707000000ff03000000000007000001ff1200000002000000000000020002000401019910ec13000000e5000300000006000100000900000000000020000013037f000000ff7f00000000001022bd9d000000000000adf007117909895d0ffdc701d59f03d529d940ca2c02eaaa04a8e080b422265e02ae1817f396d57182598287b386ff8cdad692ef98b45b5f7d302a9c27a7e7e5501a583f3a35e2833cd7ed0300cae0148ee8e7b69342c9a20caee6d01df95a395d92aca5a9620062d353429dd782684ed3e695921980b1f20e4ad251e1e08156283a14deb206ed12cc3f684847d788b083d3321d7cbfa07b5e1b8e3fb37ec8c429e2cbbfec27a9660c7026588442f5f9f4557511ec050d7a43ed56192fdb1f50cf3f8d9f1b62f24e7c19ebd08ea9f4ea3ff3cefe5bb7b229ec4b81b626f53eed9ffe419ccf45f6bd19857c8c404e50f23a83d942a83cf5db44f0776a398acf1b67e913a297641b46ceda16d05d7459ee8f80d24d09565bd3ecc2c52d54263b0a404572d0a3043962f74f59808978c47fb3fc2688fb60976d6ebfe9175b0710631725f2b2ed2016707616be9284e5c6b87cba5d1da6a5c450f7e5233a1083cc9b3f710a66ef45914cad88d5bc782d3dcc08dcb418eee19b6c4c147d3c3456b4dabe32e0f09879a341564ac2439e08cfee96490003006669b7256d558cb56379fa928af69e00000000000000000000000000b1d90645a1ba45e82cf3783f00e936b6f310fe72f6fc2c0f2a2985ecb641b4f121ee56c184c852a82c2bfb4431f4f7254dcbf8d494db7f773601de258ca077e78389879377f036a2fdc25a4cec838444011f515c2394db84c8563d6252f6967a414af29d42555e654146c1f4ffaaada970dddbd5a403bbe678d0e5fc97f8a63ec6fa4830a8ec2c3f135bf3661dfe169e1524b86b3888c2a251a0cdb1e235e4dfd68f1c190aa4a0a2992475106221d30289a3d7cea072e43769594bbecbe1a0b0f63d07ac4544696e9b3966fb42d4362c"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 13:08:25 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000200)={0x2c, 0x0, r2}, 0x10) 13:08:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:25 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000040)={'bridge0\x00', 0x0}) 13:08:26 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:26 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:08:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:26 executing program 5: dup(0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xad}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/65, 0x41}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002a40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000380)="62d37c48d8bfd5853ae2881611f1188981faa05eeb796181cfe317dcd7b2748d9385bd13a1e9ae776d1126406d", 0x2d}], 0x1}}], 0x1, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:08:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x2, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:26 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000001580)={'tunl0\x00', 0x2}) 13:08:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) [ 408.722395][T12832] ptrace attach of "/root/syz-executor.5"[12831] was attempted by "/root/syz-executor.5"[12832] 13:08:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x12, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:27 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 13:08:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:27 executing program 1: sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x7}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 13:08:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmget(0x0, 0x3000, 0x202, &(0x7f0000ffa000/0x3000)=nil) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) setns(r2, 0x0) 13:08:27 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 13:08:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:27 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)={0x28}, 0x28) 13:08:28 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 13:08:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xad}) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/65, 0x41}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002a40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000380)="62d37c48d8bfd5853ae2881611f1188981faa05eeb796181cfe317dcd7b2748d9385bd13a1e9ae776d1126406d", 0x2d}], 0x1}}], 0x1, 0x0) ptrace$cont(0x9, r2, 0x0, 0x0) 13:08:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:28 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:28 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x1d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x54}, {&(0x7f0000000200)=""/73, 0x49}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:08:28 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001580)={'tunl0\x00'}) [ 410.601214][T12896] ptrace attach of "/root/syz-executor.5"[12894] was attempted by "/root/syz-executor.5"[12896] 13:08:28 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000200)) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 410.780903][T12909] ptrace attach of "/root/syz-executor.1"[12908] was attempted by "/root/syz-executor.1"[12909] 13:08:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x48}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:29 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r1, 0x8) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) r2 = socket(0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) 13:08:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:29 executing program 1: r0 = fsopen(&(0x7f0000000080)='iso9660\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000400)='mqG\x93\xd8UW\xc7dr^v\xcf3\xf4]l\x89\x05\x00\x00\x00x\x83O\xf2\x89\xf7\xa6\x12\xc5\x9d\xa6=\xf9Z\\d\xed\xe4|\x1c4\xf9Y\x13\x1b\xb3J)\xd5\x1a\x959\xf3\x1bgtl\xd0:4\n>\x80\x95\xe9\x05\xf2|P\xe1{\xceC\xb2\xa5rG\xf7\xc5\f\x9e\x88}\x02\xe2\xa7\xc6\xfa_\x9e\x86\x9d\xc6\x19\x91a\x1a9\xe3d\x9fe7`\xa5\xe6_\\\xe6\xd8C\xdf\xd4p\xb1Td-\xcex\xbc\xe4\xe9\xe2\xba\x1f\xb8>jm:\xe8\xa9V\xa1,\xc3tq4\x18\xc3+h\xfc=\xe0\xbb\xa5\x84\x02d1\xbb\xe9\x90\xcf]:G\x00a\xf1\x18\x9b\x1a^\x02\xe5\xd5v\xc7\x1co\xf1\\\xba\xaf:\xa7~\x92\xcfp\x19\x00)\x95\v]\xed[\x8b\xa2\xdfF\x89\xef\x84qz\xbc\xc2m\a\xfbH\xf9>%\x01\x91X\x81\x00\x00\x00\x00\x00\x00', &(0x7f0000000140)='mqueue\x00', 0x0) 13:08:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f00000003c0)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000000)='selinux}mime_type\x00', &(0x7f0000000040)="bc", 0x1) 13:08:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x40}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:08:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, 0x0, 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffa000/0x3000)=nil) 13:08:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffa000/0x3000)=nil) 13:08:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 13:08:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, 0x0, 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, 0x0, 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x34}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:08:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:08:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, 0x0, 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x96, &(0x7f0000000140)=""/150, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x10000362, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x4e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:08:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, 0x0, 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=ANY=[]}) 13:08:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 413.330629][T13010] ptrace attach of "/root/syz-executor.5"[13009] was attempted by "/root/syz-executor.5"[13010] 13:08:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x2, &(0x7f0000000000), &(0x7f0000000080), 0x8) 13:08:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffa000/0x3000)=nil) 13:08:31 executing program 2: 13:08:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, 0x0, 0x2, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:32 executing program 2: 13:08:32 executing program 5: 13:08:32 executing program 1: 13:08:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:32 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c0002000500010000000000140001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x40003e, 0x0) 13:08:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000003c0), 0x4) 13:08:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000f00), 0x4) [ 414.449485][T13047] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 414.459155][T13047] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 414.468716][T13047] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 13:08:32 executing program 1: 13:08:32 executing program 4: 13:08:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:33 executing program 2: 13:08:33 executing program 5: 13:08:33 executing program 4: 13:08:33 executing program 1: 13:08:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:33 executing program 2: 13:08:33 executing program 5: 13:08:33 executing program 1: 13:08:33 executing program 4: 13:08:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x90}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:33 executing program 2: 13:08:33 executing program 5: 13:08:34 executing program 1: 13:08:34 executing program 4: 13:08:34 executing program 1: 13:08:34 executing program 0: 13:08:34 executing program 2: 13:08:34 executing program 5: 13:08:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:34 executing program 4: 13:08:35 executing program 1: 13:08:35 executing program 2: 13:08:35 executing program 0: 13:08:35 executing program 5: 13:08:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:35 executing program 4: 13:08:35 executing program 2: 13:08:35 executing program 1: 13:08:35 executing program 0: 13:08:35 executing program 5: 13:08:35 executing program 4: 13:08:35 executing program 3: 13:08:35 executing program 2: 13:08:36 executing program 0: 13:08:36 executing program 1: 13:08:36 executing program 3: 13:08:36 executing program 4: 13:08:36 executing program 5: 13:08:36 executing program 1: 13:08:36 executing program 0: 13:08:36 executing program 2: 13:08:36 executing program 3: 13:08:36 executing program 5: 13:08:36 executing program 4: 13:08:36 executing program 1: 13:08:36 executing program 0: 13:08:37 executing program 2: 13:08:37 executing program 3: 13:08:37 executing program 5: 13:08:37 executing program 4: 13:08:37 executing program 1: 13:08:37 executing program 0: 13:08:37 executing program 3: 13:08:37 executing program 2: 13:08:37 executing program 5: 13:08:37 executing program 4: 13:08:37 executing program 0: 13:08:37 executing program 2: 13:08:38 executing program 1: 13:08:38 executing program 3: 13:08:38 executing program 5: 13:08:38 executing program 4: 13:08:38 executing program 3: 13:08:38 executing program 0: 13:08:38 executing program 2: 13:08:38 executing program 1: 13:08:38 executing program 5: 13:08:38 executing program 4: 13:08:38 executing program 0: 13:08:38 executing program 3: 13:08:39 executing program 2: 13:08:39 executing program 1: 13:08:39 executing program 5: 13:08:39 executing program 4: 13:08:39 executing program 0: 13:08:39 executing program 3: 13:08:39 executing program 2: 13:08:39 executing program 5: 13:08:39 executing program 1: 13:08:39 executing program 0: 13:08:39 executing program 4: 13:08:39 executing program 3: 13:08:39 executing program 2: 13:08:40 executing program 5: 13:08:40 executing program 0: 13:08:40 executing program 1: 13:08:40 executing program 4: 13:08:40 executing program 3: 13:08:40 executing program 2: 13:08:40 executing program 0: 13:08:40 executing program 4: 13:08:40 executing program 3: 13:08:40 executing program 1: 13:08:40 executing program 5: 13:08:40 executing program 4: 13:08:41 executing program 1: 13:08:41 executing program 2: 13:08:41 executing program 0: 13:08:41 executing program 5: 13:08:41 executing program 3: 13:08:41 executing program 4: 13:08:41 executing program 3: 13:08:41 executing program 2: 13:08:41 executing program 5: 13:08:41 executing program 0: 13:08:41 executing program 1: 13:08:41 executing program 4: 13:08:42 executing program 3: 13:08:42 executing program 0: 13:08:42 executing program 2: 13:08:42 executing program 5: 13:08:42 executing program 1: 13:08:42 executing program 4: 13:08:42 executing program 3: 13:08:42 executing program 0: 13:08:42 executing program 5: 13:08:42 executing program 2: 13:08:42 executing program 1: 13:08:42 executing program 4: 13:08:43 executing program 3: 13:08:43 executing program 0: 13:08:43 executing program 2: 13:08:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="d781b08b5cdd45b257aeb38f45d94c37c2e9293eb2818b4d849ec0f5cde54e7ca4", 0x0, 0x0, 0x0, 0x0, 0x0}) 13:08:43 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x45, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 13:08:43 executing program 4: [ 425.368269][ C0] sd 0:0:1:0: [sg0] tag#133 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 425.378894][ C0] sd 0:0:1:0: [sg0] tag#133 CDB: opcode=0xd7 (vendor) [ 425.386023][ C0] sd 0:0:1:0: [sg0] tag#133 CDB[00]: d7 81 b0 8b 5c dd 45 b2 57 ae b3 8f 45 d9 4c 37 [ 425.395784][ C0] sd 0:0:1:0: [sg0] tag#133 CDB[10]: c2 e9 29 3e b2 81 8b 4d 84 9e c0 f5 cd e5 4e 7c [ 425.405508][ C0] sd 0:0:1:0: [sg0] tag#133 CDB[20]: a4 13:08:43 executing program 3: 13:08:43 executing program 5: 13:08:43 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x65a0}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x222e, 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:08:43 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)={[{@commit={'commit', 0x3d, 0x7fffffff}}, {@noacl='noacl'}]}) [ 425.557925][ C0] sd 0:0:1:0: [sg0] tag#134 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 425.568649][ C0] sd 0:0:1:0: [sg0] tag#134 CDB: opcode=0xd7 (vendor) [ 425.575888][ C0] sd 0:0:1:0: [sg0] tag#134 CDB[00]: d7 81 b0 8b 5c dd 45 b2 57 ae b3 8f 45 d9 4c 37 [ 425.585614][ C0] sd 0:0:1:0: [sg0] tag#134 CDB[10]: c2 e9 29 3e b2 81 8b 4d 84 9e c0 f5 cd e5 4e 7c [ 425.595308][ C0] sd 0:0:1:0: [sg0] tag#134 CDB[20]: a4 13:08:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) 13:08:43 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="01"], 0x1) close(r0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) [ 425.902785][T13345] gfs2: not a GFS2 filesystem [ 426.016578][T13345] gfs2: not a GFS2 filesystem 13:08:44 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x2, 0x7, 0x0, 0x400000000000000}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) memfd_create(&(0x7f00000005c0)='\xe87y\xd8\x0e\xfa\xce\xbc`\v\x85\x9eB\xf7\xc1\xbd\x0e\x14\xeeG\xaf\xe7\xb3?\xc7x\xbd\tR\xc5\r.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x85C\x8ch\x95{\xeb\xef|\xf9\x89\x00\x00\x00\x00d6\xcbFw\xec2[?', 0x800000000006) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:08:44 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffbffffc, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000000)={[{@nodots='nodots'}]}) 13:08:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="0100000000000000", 0x8, 0x3fff7fb, 0x0, 0x0) 13:08:44 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) sendmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000008b80)=[{0x488, 0x0, 0x0, "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"}], 0x488}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 13:08:44 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="5b64e56d66be9b603a3a5d4b303a3a363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 13:08:44 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="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", 0x209}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) 13:08:44 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xb11e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 13:08:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x100) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0x10, 0x80002, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet6(r2, &(0x7f0000000280)="0503002c8906480001000200c52cf7c25975e605b02f0800eb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x1005a, 0x800, 0x0, 0x2f) [ 426.816131][T13384] libceph: resolve 'dåmf¾›`' (ret=-3): failed [ 426.822401][T13384] libceph: Failed to parse monitor IPs: -3 13:08:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="94a02bc55b663a17e3f6650934a1f6d0a6b62a4af02f8f63e26d36a2d3ad5f7c6f03ff703758fcaa9b31fb2e0f51e9745e025d0505433b0054df9681120073aec90e1f318fb0d513d59994058b86f5b8", 0x50}], 0x1}}], 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 13:08:45 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) 13:08:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 427.329518][T13404] EXT4-fs (loop2): Unrecognized mount option "@ÐP" or missing value [ 427.338410][T13404] EXT4-fs (loop2): failed to parse options in superblock: @ÐP [ 427.346364][T13404] EXT4-fs (loop2): Number of reserved GDT blocks insanely large: 47349 13:08:45 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2cc02, 0x0) [ 427.632105][T13417] debugfs: Directory 'vcpu0' with parent '13417-4' already present! [ 427.731073][T13418] EXT4-fs (loop2): Unrecognized mount option "@ÐP" or missing value [ 427.739627][T13418] EXT4-fs (loop2): failed to parse options in superblock: @ÐP [ 427.748067][T13418] EXT4-fs (loop2): Number of reserved GDT blocks insanely large: 47349 13:08:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x0, 0x40}) 13:08:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='statm\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r4, r3, 0x0, 0x1c01) 13:08:46 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x401) keyctl$set_timeout(0xf, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) umount2(0x0, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 13:08:46 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000002c0)='[\x00', 0x0, 0xffffffffffffffff) 13:08:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r2, @broadcast, @loopback}, 0xc) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}}}, 0x0) 13:08:46 executing program 1: getpid() r0 = memfd_create(&(0x7f0000000080)='/dev/ion\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x1000000d8) lseek(r0, 0x10010000, 0x4) fallocate(r0, 0x0, 0x0, 0x6) 13:08:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000000)=[{&(0x7f0000001940)="349699676923fd012e", 0x9}], 0x1) 13:08:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000001100)=[{&(0x7f0000000040)="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", 0x288}], 0x1) 13:08:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008504"]) 13:08:47 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd0000000c0001000a0c10000000010000000000", 0x58}], 0x1) 13:08:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:08:47 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) semget(0x1, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/160, 0xa0}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x6, 0x800, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getpgid(0x0) 13:08:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)=[{0x10, 0x0, 0x2}], 0x10}}], 0x2, 0x0) 13:08:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009003"]) 13:08:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4018aeff, &(0x7f0000000040)=ANY=[@ANYBLOB='A']) 13:08:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="4100000000000000a00d"]) 13:08:47 executing program 5: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/160, 0xa0}], 0x1) getpgid(0x0) 13:08:48 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a00}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) uselib(&(0x7f0000000200)='./file0\x00') perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x3000, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="0100001000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd59793f69fbe76eab85b6c0daae365ad3ad0f818ff8b6f53ecec3197febb45b9916be1b1d3574a0a6d923ae16b7f9ac31c8d87ac90162e7f0e05df840d7dc1ba45f3fc543512b486f1062b12d01fa0b29a15516504bcf9cea0b73fb6b7b8488ef102e844291664385f19e064acb5ac0c800fc0c9ac1cc72f993191d66019925acce51db04f31f395524adefc94cd38c46612ea33838f0aeacf4d73556e3a344418aafba43871dfff96c311d3ea5918d362f42"], 0x37) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x8000, 0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000780)={{}, 0xff, 0x100, 0x5}) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @rand_addr="20e8164f5db5684ec0d46b5b07c0a555"}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={@local={0xfe, 0x80, [0x2]}}) setsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f0000000240)={@mcast2}, 0x14) 13:08:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000000a01"]) 13:08:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000007601"]) 13:08:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009e"]) 13:08:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008a04"]) 13:08:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:08:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/212, 0xd4}], 0x1, 0x0) 13:08:48 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a00}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) uselib(&(0x7f0000000200)='./file0\x00') perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x3000, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="0100001000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd59793f69fbe76eab85b6c0daae365ad3ad0f818ff8b6f53ecec3197febb45b9916be1b1d3574a0a6d923ae16b7f9ac31c8d87ac90162e7f0e05df840d7dc1ba45f3fc543512b486f1062b12d01fa0b29a15516504bcf9cea0b73fb6b7b8488ef102e844291664385f19e064acb5ac0c800fc0c9ac1cc72f993191d66019925acce51db04f31f395524adefc94cd38c46612ea33838f0aeacf4d73556e3a344418aafba43871dfff96c311d3ea5918d362f42"], 0x37) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x8000, 0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000780)={{}, 0xff, 0x100, 0x5}) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @rand_addr="20e8164f5db5684ec0d46b5b07c0a555"}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={@local={0xfe, 0x80, [0x2]}}) setsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f0000000240)={@mcast2}, 0x14) 13:08:48 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200fff00000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000010000000000", 0x58}], 0x1) 13:08:49 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0xfc94) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xfe0, 0x0) 13:08:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200fffffffff00000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000010000000000", 0x58}], 0x1) 13:08:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:08:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x19, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 13:08:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)=[{0xc, 0x1, 0x2}], 0xc}}], 0x1, 0x0) 13:08:50 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x900b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) epoll_create1(0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fanotify_init(0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000077000)=""/133, 0x2800) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x13, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000000) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @random="a64f04d29567"}, 0x10) 13:08:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) semget(0x1, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/160, 0xa0}], 0x1) keyctl$chown(0x4, 0x0, 0x0, 0x0) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000005c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f00000003c0)=ANY=[@ANYBLOB]) socketpair(0x0, 0x0, 0x3, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000002c0)={0x0, 0x7fff, 0x800}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0x0, r3, 0x0, r3}, 0x0, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x81}) 13:08:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:08:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009004"]) 13:08:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:08:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001e00)=@newtfilter={0x88c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x85c, 0x2, [@TCA_ROUTE4_POLICE={0x4}, @TCA_ROUTE4_POLICE={0x854, 0x5, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x1f, {0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x5e, 0x0, 0x0, 0x0, 0x0, 0xf9e}}}]}]}}]}, 0x88c}}, 0x0) [ 432.698608][T13601] IPVS: ftp: loaded support on port[0] = 21 13:08:51 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x900b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) epoll_create1(0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fanotify_init(0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000077000)=""/133, 0x2800) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x13, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000000) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @random="a64f04d29567"}, 0x10) [ 433.434433][ T32] audit: type=1400 audit(1583500131.470:74): avc: denied { read } for pid=13597 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 433.534183][T11698] tipc: TX() has been purged, node left! 13:08:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:08:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009004"]) 13:08:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001e00)=@newtfilter={0x888, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x858, 0x2, [@TCA_ROUTE4_POLICE={0x854, 0x5, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x2]}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x1f, {0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x5e, 0x0, 0x0, 0x0, 0x0, 0xf9e}}}]}]}}]}, 0x888}}, 0x0) [ 433.913968][T13632] IPVS: ftp: loaded support on port[0] = 21 13:08:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x9, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x3c}}, 0x0) 13:08:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:08:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000e00000008000300dd2e56a2e9e6eaee9482b95e618e2d2e267a5c918da436903fac90a7cc4b3a1676bcd9a0124ae581e2e1d60e8d7ceb68af5c07000000fdbab768de0c2a9590e3712dbaeb02800c248b5579f95a3a95785f0f010acb", @ANYRES32, @ANYBLOB], 0x1c}}, 0x0) 13:08:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009004"]) 13:08:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x9, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x3c}}, 0x0) 13:08:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000000a01"]) 13:08:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:08:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009003"]) 13:08:53 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x19, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 13:08:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009004"]) 13:08:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x9, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x3c}}, 0x0) 13:08:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:08:53 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x900b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000077000)=""/133, 0x2800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000d40)={0x7, 'veth0_macvtap\x00'}) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x90, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) shutdown(r4, 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50180, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r5, 0x0, 0x0, 0x24044001, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000001a0000005f2664f67adbf7e93f2aac0588aee4ab49f0d3394e6d6a922556b175991ab454d038a899fe8299b99ecd76b88d91e6bc7533093f54f207157107377642bf08b7cc5680c4499671ec1dca810994ff27a0af93b5a829ff587e5d633ef35ae3c7187b5c5c4ba6e26a7d449fea2c147067fee6904b1050360a5ba10f4cb1a483e939dcd74f1669f894528ad3bc442c4b51e8432e1da526bd8ac3a975f32167eef14adcf7bd441b4c57ac5c2b3dcf537d111267c83e0ac5157608be290426f49520e20dc7fcdab916"], 0x14}}, 0x0) sendmmsg$inet(r5, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)='V', 0x20c49a}, {&(0x7f0000000ac0)='C', 0x1}, {&(0x7f0000001c00)="16", 0x1}, {&(0x7f0000000280)='@', 0x1}, {&(0x7f0000001cc0)="e4", 0x1}, {&(0x7f0000000180)="86", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)='Q', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002340)="1a", 0x1}, {&(0x7f0000002380)='k', 0x1}, {&(0x7f0000002440)="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", 0xbc1}, {&(0x7f0000003440)="1b", 0x1}, {&(0x7f0000000000)="9e", 0x1}, {&(0x7f0000003500)="dd", 0x1}, {&(0x7f0000000300)="c1", 0x1}, {&(0x7f0000003640)='\x00', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000037c0)='U', 0x1}], 0x1}}], 0x6, 0x6041054) connect(r5, &(0x7f0000000000)=@ipx={0x4, 0x7aa, 0x559a, "aa51ab403d96"}, 0x80) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000200)=ANY=[@ANYBLOB="030092f50400000000000000c8ad3c253e645004813cfc784f2ac0070ed26d0353996d236f6aa67aed8b378842ea8f518747680568b30ce30a3d3c6cb6dca30ce219095c93ff31b607"]) 13:08:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae91, &(0x7f0000000040)=ANY=[]) 13:08:53 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8921, &(0x7f0000000280)={'veth0_to_bond\x00', @ifru_mtu=0x5e}) io_setup(0xffffffff, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1000, r0, 0x0, 0x0, 0x93e2, 0x0, 0x4, r0}]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') socket$nl_rdma(0x10, 0x3, 0x14) lsetxattr$trusted_overlay_redirect(&(0x7f0000003640)='./file0\x00', &(0x7f0000003680)='trusted.overlay.redirect\x00', &(0x7f00000036c0)='./file0\x00', 0x8, 0x2) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000040)='./file0\x00', 0x200) getpgid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, &(0x7f0000000b00)=0xa) setgroups(0x5, &(0x7f0000000340)=[0x0, r5, 0x0, 0x0, 0x0]) keyctl$chown(0x4, 0x0, r4, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xd10a) statx(0xffffffffffffffff, 0x0, 0x800, 0x40, &(0x7f0000000cc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) gettid() openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) r7 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) unlinkat(r7, &(0x7f0000000040)='./file0\x00', 0x200) r8 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r8, &(0x7f0000000100)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) r9 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r9, &(0x7f0000000100)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r10 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r10, &(0x7f0000000100)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r11 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r11, &(0x7f0000000100)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) getpgid(0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) 13:08:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009003"]) 13:08:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:08:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x9, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x3c}}, 0x0) [ 436.202655][ T32] audit: type=1400 audit(1583500134.230:75): avc: denied { create } for pid=13713 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 436.420102][T13715] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:08:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008804"]) 13:08:54 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x9, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x3c}}, 0x0) 13:08:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:08:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008b04"]) 13:08:55 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x9, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x3c}}, 0x0) 13:08:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80000) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendmmsg(r1, &(0x7f0000000800)=[{{&(0x7f0000000140)=@nfc_llcp={0x27, 0x0, 0x0, 0x6, 0x8, 0x0, "55d6d9b1edda148394711778a6fec2da56aa18db11da1f42501c47837021dbcf1d24d5a249ee182fa448f829218ebef85adefeee44144aa83e989ad0e0a2e5", 0x29}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)="0a555cafc026812eb25893088977546b6c9fa7943a58f32f2759759ff5458f89f5361772b7b1edf4b5126ca984797429a4a2172844fd9f294ba6ff83320efefe2486bfcea055631f7bc506c1c299794f4b370585756538f93dc6ea0202591c66944409", 0x63}, {0x0}, {&(0x7f00000002c0)="74b826b12ce98196163997aad1bd4d551aed7f9666ced5b975ef58bcd05a6b39f7f1f5cd19b1a909ef293d15c1279feef0b07f017ed88180eb325a35d5a4075ab2b9dfef1e0d0d9c7104b21bd21a", 0x4e}, {0x0}, {&(0x7f00000005c0)="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", 0xfe}], 0x5}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) getpgid(0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:08:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7, 0x0, [{0x0, 0x81}, {}, {0x0, 0xfe}]}}) 13:08:55 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x2, 0x3, 0x2dc, 0x198, 0x0, 0x64, 0x198, 0x198, 0x248, 0x248, 0x248, 0x248, 0x248, 0x3, 0x0, {[{{@ip={@multicast1=0xe000aa00, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'vlan0\x00'}, 0x0, 0x164, 0x198, 0x0, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x63, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "81db31d1c2f70542e67d03a69365a2dbd5ba005345b7f6063831d5ea0400"}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x338) 13:08:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:08:55 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x9, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x3c}}, 0x0) 13:08:56 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x19, 0x800000000000004, 0x4, 0x1ff}, 0x3c) [ 438.182679][T13787] xt_recent: Unsupported userspace flags (00000063) [ 438.226499][T11698] tipc: TX() has been purged, node left! 13:08:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80000) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendmmsg(r1, &(0x7f0000000800)=[{{&(0x7f0000000140)=@nfc_llcp={0x27, 0x0, 0x0, 0x6, 0x8, 0x0, "55d6d9b1edda148394711778a6fec2da56aa18db11da1f42501c47837021dbcf1d24d5a249ee182fa448f829218ebef85adefeee44144aa83e989ad0e0a2e5", 0x29}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)="0a555cafc026812eb25893088977546b6c9fa7943a58f32f2759759ff5458f89f5361772b7b1edf4b5126ca984797429a4a2172844fd9f294ba6ff83320efefe2486bfcea055631f7bc506c1c299794f4b370585756538f93dc6ea0202591c66944409", 0x63}, {0x0}, {&(0x7f00000002c0)="74b826b12ce98196163997aad1bd4d551aed7f9666ced5b975ef58bcd05a6b39f7f1f5cd19b1a909ef293d15c1279feef0b07f017ed88180eb325a35d5a4075ab2b9dfef1e0d0d9c7104b21bd21a", 0x4e}, {0x0}, {&(0x7f00000005c0)="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", 0xfe}], 0x5}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) getpgid(0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 438.307543][T13792] xt_recent: Unsupported userspace flags (00000063) [ 438.427663][ T32] audit: type=1400 audit(1583500136.470:76): avc: denied { map_read map_write } for pid=13789 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 13:08:56 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x9, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x3c}}, 0x0) 13:08:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @source_quench={0x8, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0xfdef) 13:08:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:08:56 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a00}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) uselib(&(0x7f0000000200)='./file0\x00') perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x3000, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="0100001000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd59793f69fbe76eab85b6c0daae365ad3ad0f818ff8b6f53ecec3197febb45b9916be1b1d3574a0a6d923ae16b7f9ac31c8d87ac90162e7f0e05df840d7dc1ba45f3fc543512b486f1062b12d01fa0b29a15516504bcf9cea0b73fb6b7b8488ef102e844291664385f19e064acb5ac0c800fc0c9ac1cc72f993191d66019925acce51"], 0xa2) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000100)='./bus\x00', 0x8000, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) mq_open(0x0, 0x0, 0x2, &(0x7f0000000740)={0x40, 0x2}) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, 0x0}, 0x44011) socket$inet6(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x28, &(0x7f0000000800)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff0000008aa1001a29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c936fcef26f86c36ab699786a2aded2a6bfab4f9665ec8754db35ec066df45b343a1bf564b7a275bd3cde183f5f5468fe2d45c2ff6872bf7385133e8f92c6cfafd837b9a2c10c00cdac3b4e9948607777f2efaa4c28bff5fb977f414734807f4d7240f0622848b878396960fd6ba45bac407e55c9b9f916cca2eea1849a8d736e0da31ef8323da3e750af6851645dac25b1b0d3b53ee0c439ee53d6375ef6dcc74e78077eca447b71ce488cf70464a5ee6761d9be94513ce7eb00fb4a209030fb7d0bdd3b14c28baf9a20610496d207c7bd626f41ac372e5845deeeafd2df702eb45c21176c8f0e4901d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @rand_addr="20e8164f5db5684ec0d46b5b07c0a555"}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) setsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f0000000240)={@mcast2}, 0x14) socket$inet6(0xa, 0x3, 0x40) 13:08:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x2}]}}}]}, 0x38}}, 0x0) 13:08:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008c04"]) 13:08:57 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x9, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x3c}}, 0x0) 13:08:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:08:57 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x9, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x3c}}, 0x0) 13:08:57 executing program 0: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/160, 0xa0}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fstat(0xffffffffffffffff, 0x0) getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) 13:08:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 13:08:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008004"]) 13:08:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:08:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @source_quench={0x8, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0xfdef) 13:08:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4018aeff, &(0x7f0000000040)=ANY=[]) 13:08:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 13:08:58 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) r2 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r2, 0x401) keyctl$revoke(0x3, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r4 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r4, 0xc) umount2(0x0, 0x4) ftruncate(r3, 0x0) r5 = request_key(&(0x7f0000000000)='id_resolver\x00', 0x0, &(0x7f0000000100)='ethtool\x00', r2) keyctl$negate(0xd, r1, 0x0, r5) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) 13:08:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:08:58 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff00f0ffffff00000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000010000000000", 0x58}], 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:08:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 13:08:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="4100000000000000ce"]) 13:08:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:08:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 13:08:59 executing program 0: syz_open_procfs(0x0, &(0x7f0000000400)='mounts\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/229, 0xe5}], 0x1, 0x0) 13:08:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @source_quench={0x8, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0xfdef) 13:09:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @source_quench={0x8, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0xfdef) 13:09:00 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:09:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 13:09:00 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) shmctl$SHM_UNLOCK(0x0, 0xc) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r2 = request_key(0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, r0, 0x0, r2) syz_genetlink_get_family_id$ethtool(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) 13:09:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) semget(0x1, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/160, 0xa0}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0x0, r2}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000280)) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(r6, &(0x7f00000005c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$KVM_GET_MSRS(r6, 0xc008ae88, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000000000000000000000000000000000000000000009a4db9e0706c3a3f6ce0"]) socketpair(0x6, 0x0, 0x3, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$inet_udp_int(r7, 0x11, 0x6f, &(0x7f0000000340)=0xfffffffe, 0x4) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x102, 0x0) fstat(r4, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r5, r8, 0x0, r8}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r9, 0x81}) 13:09:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 13:09:00 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:09:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:09:01 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) [ 443.009608][ T32] audit: type=1400 audit(1583500141.050:77): avc: denied { write } for pid=13924 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 13:09:01 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000000200)=0x7fff, 0x4) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000240)="478c182b55ec06e4efc2f7d678cec72b10365ed6b072153af57e38afec07d9521071830e37c626e4fe1c8cbc15ed901299f9f9c2bae8e4a14d376952621a740d39c5cc7e61266ddff5ca7b594ebbe0c00d02847ecf0ed04975fef15b9f5bd7928962617f68d29b6899a7e110761f19490ae455954ed2e047dc561a680c23591671e79abe03d8a73e70d4164c969890b8b3105aa1166771ebf9e259854a8ea8b84d5c8d486dbfbcb62cfeca685c2a7454c8ea280fffc4b3cff2950efc4a8d773ae26c7ea93f0a3bb88bebe16bda60d3a8c8d292036e", 0xd5}, {&(0x7f0000001040)="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", 0x144}], 0x2, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:09:01 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:09:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @source_quench={0x8, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0xfdef) 13:09:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @source_quench={0x8, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0xfdef) 13:09:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:09:02 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000100)=""/92) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0xbb, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/cuse\x00', 0x2, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f0000000100)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xd}, 0xd2a0, 0x2000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x9810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000, 0x2000000007822, 0x3ff, 0x0, 0x800, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000004c0)="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", 0x1000, r2}, 0x64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x4, 0x8400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) r4 = getpid() tkill(r4, 0x9) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0434, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000005, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb3c, 0x9}, 0x0, 0xffffffffffffffff, r1, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002, 0x11, r6, 0x0) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xe00000000000000, 0x0, 0xffffdff8) 13:09:02 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) dup(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x40e5, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1bab77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a4470b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fdeb45dc6fff2e73326c3a729c2bbe004338cde5b21d2a63eb61512ccf29999f934ecef2b9703ea6803df0b7704fe6e581c1bebdd0197ea4eb7e9ca118d8bfc23c1f81141722d568a6acbea0d029e8a0dba63bde9d79c0bb9636580fcb9f42da2a14cc21743b9a6b9a6de5b"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x19, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x3c) 13:09:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:09:02 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) dup(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x40e5, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1bab77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a4470b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fdeb45dc6fff2e73326c3a729c2bbe004338cde5b21d2a63eb61512ccf29999f934ecef2b9703ea6803df0b7704fe6e581c1bebdd0197ea4eb7e9ca118d8bfc23c1f81141722d568a6acbea0d029e8a0dba63bde9d79c0bb9636580fcb9f42da2a14cc21743b9a6b9a6de5b"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x19, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x3c) 13:09:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:09:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008d03"]) 13:09:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:09:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x9, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x3c}}, 0x0) 13:09:03 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x2000000007826}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) clock_gettime(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xd4}, [], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100), 0xc) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[]}}, 0x20000044) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000001800dd8d0000000000000000020000000700fe020000000008000400", @ANYRES32, @ANYBLOB="a07c41cd156975dc3f9524cf4dd41b44ecd2f8e33f41392b5a0eb2bd41f55d56197832d5a30885175987b1fd000fc3b7fbc9f253d510a24436d4657d087b82073a688bc3bc7922f2bed3d3dfbbdcb5d2aeeac4777535068dc39688565988b958"], 0x24}}, 0x0) 13:09:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @source_quench={0x8, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0xfdef) 13:09:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:09:03 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) dup(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x40e5, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1bab77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a4470b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fdeb45dc6fff2e73326c3a729c2bbe004338cde5b21d2a63eb61512ccf29999f934ecef2b9703ea6803df0b7704fe6e581c1bebdd0197ea4eb7e9ca118d8bfc23c1f81141722d568a6acbea0d029e8a0dba63bde9d79c0bb9636580fcb9f42da2a14cc21743b9a6b9a6de5b"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x19, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x3c) 13:09:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x9, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x3c}}, 0x0) 13:09:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @source_quench={0x8, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0xfdef) 13:09:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 13:09:03 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) dup(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x40e5, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1bab77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a4470b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fdeb45dc6fff2e73326c3a729c2bbe004338cde5b21d2a63eb61512ccf29999f934ecef2b9703ea6803df0b7704fe6e581c1bebdd0197ea4eb7e9ca118d8bfc23c1f81141722d568a6acbea0d029e8a0dba63bde9d79c0bb9636580fcb9f42da2a14cc21743b9a6b9a6de5b"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x19, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x3c) 13:09:03 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:09:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x9, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x3c}}, 0x0) 13:09:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @source_quench={0x8, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0xfdef) 13:09:04 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) socket(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) getsockname$packet(r1, 0x0, 0x0) fanotify_init(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 13:09:04 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) keyctl$set_timeout(0xf, 0x0, 0x401) keyctl$revoke(0x3, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x401) keyctl$revoke(0x3, 0x0) r2 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) umount2(&(0x7f0000000140)='./file0\x00', 0x4) ftruncate(0xffffffffffffffff, 0xcb) r3 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, r1) keyctl$negate(0xd, 0x0, 0x0, r3) [ 446.659996][T14052] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.1'. 13:09:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @source_quench={0x8, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0xfdef) 13:09:04 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000009104"]) 13:09:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 13:09:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002580)=ANY=[@ANYBLOB="07030000000400000000602d2ae10f982f0000000000000000000000000000000000ff0200000000000000000000000000010000883e00000200000000006800000000cf00000000000000d114b139165af32091ba890f1143697d60ff6fbf674da1995e0cd4900505f2ceb44dcd98209d1d9947fc396bfb0871e6491313cfe0788a5074e89e8ae3ba8df7e6877d0b40eeec0e362d17eb2f71802bb60ea97b5afc810d37d154e47b044ab80e7238588fbf37dec782b8b1bcc0950173791456959f803d61b05631efbbfccebeafef57bd9563c27ec7e50ddb6718b4a2aca720fd8662c6713d507f08b8ed95622ebebe3a02b97644e240f30423fbaa339c433d6b41f6db7670a5af4b2f172e64c2e5b40b8f6b37c2e64421d0331aff52b9c910ff010000000000000000000000000001000100000100008cb37d4518d6ae13addd271ca39d048ed6d830fc13406236e5b67f4cdad0867dff7a4d544a31a895f0e967a2aa3aaa2195cd11811a8e0c3b78a301b1d4cfcff4a69fac546db9f81707b42c4098b679469efe5b8ee71c8796bb12e3e2641ef40da663e402c962f7e1d9953e53645f6ffda6987db84b9a806c7c2fe0a69d4db3fd314b37410fa0e65c56149bde13bdf89242411dc197eafafd76a07e83f3c8b2ab1261cc7563165e380bc39cc4e88d70b863ce007e716d86092fd1ec17dbd24181a64e2832c8390749f27f8989a94a94b4d69dd3bdb0d396c7d58f7977e1c01cbdfbe7adf07a80af96225cffad1dcbd2c617216bf89b8ae7cd0e4163830acc2f1c954c75448d27a89189f491f6697cededb95de0f0231c57317f610a52fed44ebba11be40e36568950b47c187c86db3eba66e321b5a90d0fa5c4484aca6e66d9c0a89f4a70c0e92a24645a8967d688dccd148d794365ae672f69fef7f42c974d444643dfa5bf842abf60805ccf13d60f93885e9e36eabcaf1297a9343e4f7a3184aedfaed8ab6c2c3af68c4023101aaeb36cf1b285e3a8fef331e619a1d0e271455fda62bade3032f736e19c86f4d912c6bfe24145ffb48a46d695a75752df73f7366e0fef6b7fa4b4211b005d9707894f2b22a825b3d671d99ed7fb8dd3615807ec2e2d92f48f9a197f864c390de23496d1517d4d71b7e15fec544cbaaaeb8981b66fde005c5d09afb21b1ccb9cbe6fdcc4b549fba75499e6e108fd4ae4fedf1bab7798e2a999613a7273652e4ea907ebffdf87250412cdfaf663c74793b440019f1befb121e1cff5e9e6187de46db892200fc2af9ee236fceefcdb1a61c656518091d3911a14c1150d911b9b923126241d773ff2e622bb1076dfcc37a099540f0dd6b3e9689251a0fbfe4cde79f99b3aacc651c061c966b7a7a5def73e14f2df0e54521846203edbc006a75d27b2574a280f44bb684ad766c6ee091ac400a5e9e7b82aa3e40aa8f69563dc14e90cb7c2dd1a8fb3265a89ebec21e301c29dab4b04ba9a6263b8c59a32c7ed3ab60e4acbf49b4809efc47def8c11bafe0a3f02c08d46f79ec6e063cfefed23891834481aa4ec50b7ee506ee36739809f33f89ddd40152aece71235ae9d8b656b92a69479b3b5b97f3549b5406136caebeb46ee6a6603d3acd001a6b3a9ef56f511e512667a57220a138a3c09aedd374d69224a148a4ddf95534fd64673c0f180f344964fb30fae6082f6ae7146417617e3196fe1ecc740028576496f736f8c8e5c5213df54baf22f8b5df6773716e846c9bb4452ba44659c3022b391dc0cff685f159ccfac22e2cc5caccea60b29059f525449a58f6f53246128cf0126266e66ead7d7b57c7017c8dacfc758092c0d10523986e8468bfa3e8cd1c6b526e2ad2325d2b759fe70ab4de74661c48d64ae07db86f0bc115375abc4cef4afe6c3f25784ff1915864c2839e4c694ed16c583cae16b14bb11da5a5fa659cf1298895481fccaff262d6b38d3129be8a6883b6360f86508ed809fe3e6112ad85059e0bd1624f9282200385551fa41b988139644a2b0bbd09be730c6010a70e846b861f9531806e1baf04e032991fba36f2c55c9eecad743756a5f8746422b900facb8b4db4632c277cdeca7c7288a8816696ad354d5f00753e0f3d6e1e1ad3ec66d21fc01c4ae29fde5db53274ccf04ea8dca09db82c1dbf3202cb4b65d76c08fbb18ba203be4856fc9ace69216474b8a129c063b9d8a712bc48946cbb2436219f9052a5aeecb3322ae984c5b07f2896e5a05daeb3818b2c6ae5189f16d262221cb35c2d6b933d119cc550fdef69c34bb9df0ddb7572ae801ceb1f00c448dbc2a51f2da6cd6992df1d6a18e81ba2f44bb337b8a161fa81604e1c8ce9b8cd8351b6e7575196f4331fc88c9a9d3ab8f1a646114dfc75527b9b669f8d61c325d11a87537205cd7f8d6758837e7b45179534f7f38002c4cb5e322d01b3beb3bc6aa41fb91c05c945f50f62a23debd8ff86bf24576a3a021359d287ba19977c9ce3d3105c05fe439e85682aa03fdea6b1db6eda4a46e66240ec2b34bc471a777231578aa7e4bfc1f18108f03cf8c36ac0be806d031309e39abc672370aae6c0960b6bef99e2a628eb169c5e6b6b8d228a9ba9a2fe14cf315331eee6714357d7ebb84667b5a6d3900d4e75ee8911de59d3bcc2d4bd0d5142a02d860881f7a7106c59e5ae10c56c88e2fdf6471e579cbdc0be5c6565e022ca65d81737cd0df1a5381e56a9ee09fafe9d60215748c15b5e2ed9cc37f1c7d51a05f004350fe746da19f3f0127546b63c66f3c40039132bbe2c74b286ef80101c8ebb4e84fe3978e0e208bebd8d3b9fdf74bdc108d08ef4d86236d327c5ff1b9c29d4cd0950e09f0e86848c5d3028dc7994a589e60d0f293b9825651c8496210a00a843db37104085a53646e4f9ef8876c06c9b3014eed02a21a9341ce746c15d3638e7aee8a16cf623d1a94be850d77d0fc22935eded1d6f691762029cdf3005395044ab8bc989a7f676f28bc2ce310a13e3003c9ba3b814c82a511318435f0fadcc7088b9d477b5b5ecb884505f010f9b072a20d6fb291b8524fb0f6e847f452ff5ba3eeb8b12c0e3e25decc81b8f1f8d980300cc92ce70cdcf03f7078ccd7c79b9db167fe7e82dc040e68f941f336847279cc9960dc6b0ad65adcf1050bc28eaf700af1f39e76489ff19c1a4865d89bf5dc8a89dd6451bd52dcbf6763ead8a60e4fbdd85ca37b25bc3edca8f27860fdf39ad5993ee1b47f02ccaad9b2cae3ef5300c19637ec24f0cb2acc88e8a63908777f0c759b265581aea3e3a74fcb443d4f2899cf3c3a28c94d5b8ed28fd001742459b99dcd48a6c7cd30600b61262eac6d249e34f7569aa534c37be088b12ce8a917af4db6a603b7355414cc2a92071f64f17bc73a62b2a461fb4f907c8155090a6ccad718d3f48644659cba76a42abbbf22a9acbcdcbbf16f11494f214bd6a5bcc5415aa78ad9d5c9d955c01874ce2416c7e7444146aaa291436b9addb2cdacaffa854284e31cbea9315a39cf561d395cd202eb13d1e330a8303ce948cd9af26d14e2f06bbf7a822e6547fb1d750b361c68595b68f7b7d3a2bd7aa00713d4afa823c44aee128568c280bef9254319c0fd37ead30eac8354be03f4ff441690522b940353c9f3cfeb3cf399c58aea6e25bc5fceef0c2934760d9a7cb7614dc3901960b6a1be8ac14c367fd8eec448929fc1f5efc8a7bd300e109203629829bf79050b856f268a101cfb858bc5439852366ce7ca2051bf01571ca4a3b2c5b2fe0de818f3cab43d05cd38a2cac4fd9255b897855b55eee83532a0d82421c7ed7426de5381887d92d24c678f3a1642219e6baa067efef2410a4045f19581a328160c551991a280c2922d47a274f0d0ceaca974b786238aff3f7b8931775f2adf50ceacfedf719da4893580592725313c209a4d11029aa198cdb9a80d31c8b40e6de5b74d752287500494c3e22df36cdfdb6f4d5a8ac2c871ee89772a7a00ec5cc78b39c9d04bb079b759af9bf5f90a07a43fc23686f7f13f3c6edcd80ee12a6385640147e8ac545ee68753cc01dfa23af4d1e0d63912453aaf7d8b1227ca6725458639978e2ea95c3d32dbba6bb52c7b191379c6a2bd5c4b7bdc47c70e736c7da1c9b6795c6547a741affbff4bf37d09ef4d3682e73004dd065229c6755994ff0679125123289d94af036201e48547f599e24b7d8778de18380710e370c3c86f0a4883595434a5f6f93f955abdc013ab487afed0e1cb053267f3299733f17125d7b7153f8f9ef77f8683e026ebed04549b0ff155ab9b4d5995f946c9a8487007e2dd5f8f6baa257b6d9693fdcd4a3d823384ac9e92b66831f295d72f7c0ba5398b8a6ad39d0fa6e53097bbd16349570a96245e3bb5e41c93aa6089ec853dc7a4f91153a526f1b66cc26ad424d32b57369aa2cd5aa251a40b318944cd6c09f276ea9cf5a4212724cba371fe490b4d0e80e643bd236a9ddb2db1fc36cfb9b0ccbdce44a77d1a6bb02b37b7cfe08c995ddba25e298469698e7b1e4f4977b7ac41409a08aeec23a6bac5293dd202b53aa2279ec86e0219cae6cea3c09666637caf076e9eedd0ecae03ef34338d9ba9b35c1ba6772f4e7aa6f4a64d15e3390c827212b93192f19a96090a009f96f35b3183c6de6f3d70947d862db1275c0447b2da787b7a6372de282e20a6fc8880e0ea6a0f738ce4dd8e5deb2fbcb387287f7173538e899e3d401279fa5f3a384c1f4cd951e30042f0f6270fe660bac932318e29a7d842233dad5388a6c82ab9b111b67ae73f4722563fc88983256a7706ed883ac41b51ef427c2aa1a8a0f56b72c0d9e8cee637f77f67e99913551a9c7849f8a9d50b200c8e6e1b16928660982bc8c4b770fd907a2d740babec991390ddc2b7fce23fa3a61131bdc87502711b4b5759e635127adfe7fe69e06a43b450f9cc1c60e7aed75ffd30c32724017e7a021c90f8c81ae865908d48fa7fcb7cfb9b0f1530fde55cf08cb3c14d365649152f2c8a8c615fefb37a219f730f5d2a660c4cf0308a40f0c06099321136301428408a8fa8735bc6f7eaebbd406728b6e0f943a8597557f6e538123353e56e520d45e9931dbbce8c5a7f094645e1ed88d16c3d9172b109f93fd18feda6956941e0b41f35e2c5b7c997ced9fbac1e9f0ff361fa81be5cc59ed78e006444f71ab86845502a0a6e49c8ef81f8e45c943e7824e87e65137458500ab18f0ecfc9aa10ec00c2a1023ff9695cc2728baec1f2104c1d699069b1825135a11f2b776d576e38640919ed96850cfd4863d5c9fafe473e88544ad0d1d2071e000f233483db41fe5c46da9c472b6cfbca9a0bf0d820374d34b2e84ec60dc2657f000000000000000000670db5046f3900c18cf0a12f17c4b1bea9d0b3667c761594cb2e4c0cb0cac543437b6d75780db919763f59212d9c4dae0eb9e730d238f40ff26b343a3e19065548a4106c98fa5e5c45bf20551f7b90872b5a88d33a85fee608f38f90fffda88bc7d3f70fdcda4c9ee6d6240eb97c766dfbd4ec13894b4f191de683c5f9aefcc5", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0xfca) 13:09:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008604"]) 13:09:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @source_quench={0x8, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0xfdef) [ 446.944178][T14073] ===================================================== [ 446.951265][T14073] BUG: KMSAN: uninit-value in __iptunnel_pull_header+0x30c/0xbd0 [ 446.959089][T14073] CPU: 0 PID: 14073 Comm: syz-executor.0 Not tainted 5.6.0-rc2-syzkaller #0 [ 446.967769][T14073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.977942][T14073] Call Trace: [ 446.981249][T14073] dump_stack+0x1c9/0x220 [ 446.985619][T14073] kmsan_report+0xf7/0x1e0 [ 446.990036][T14073] __msan_warning+0x58/0xa0 [ 446.994586][T14073] __iptunnel_pull_header+0x30c/0xbd0 [ 446.999987][T14073] gre_rcv+0x15e/0x19c0 [ 447.004141][T14073] ? __local_bh_enable_ip+0x97/0x1d0 [ 447.009435][T14073] ? ipv6_chk_mcast_addr+0x713/0x7d0 [ 447.014723][T14073] ? kmsan_get_metadata+0x11d/0x180 [ 447.019927][T14073] ip6_protocol_deliver_rcu+0x181b/0x22c0 [ 447.025676][T14073] ip6_mc_input+0xdf2/0x1460 [ 447.030287][T14073] ? ip6_input+0x340/0x340 [ 447.034797][T14073] ? ip6_input_finish+0xa0/0xa0 [ 447.039726][T14073] ipv6_rcv+0x683/0x710 [ 447.043918][T14073] ? local_bh_enable+0x40/0x40 [ 447.048695][T14073] netif_receive_skb+0x66b/0xf20 [ 447.053629][T14073] ? __msan_poison_alloca+0xf0/0x120 [ 447.058976][T14073] tun_get_user+0x6aef/0x6f60 [ 447.063720][T14073] ? kmsan_get_metadata+0x11d/0x180 [ 447.068930][T14073] tun_chr_write_iter+0x1f2/0x360 [ 447.073966][T14073] ? tun_chr_read_iter+0x460/0x460 [ 447.079094][T14073] __vfs_write+0xa5a/0xca0 [ 447.083659][T14073] vfs_write+0x44a/0x8f0 [ 447.087935][T14073] ksys_write+0x267/0x450 [ 447.092280][T14073] __ia32_sys_write+0xdb/0x120 [ 447.097061][T14073] ? __se_sys_write+0xb0/0xb0 [ 447.101797][T14073] do_fast_syscall_32+0x3c7/0x6e0 [ 447.106850][T14073] entry_SYSENTER_compat+0x68/0x77 [ 447.111976][T14073] RIP: 0023:0xf7fead99 [ 447.116046][T14073] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 447.135689][T14073] RSP: 002b:00000000f5de50cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 447.144103][T14073] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020002580 [ 447.152121][T14073] RDX: 0000000000000fca RSI: 0000000000000000 RDI: 0000000000000000 [ 447.160103][T14073] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 447.168088][T14073] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 447.176057][T14073] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 447.184044][T14073] [ 447.186377][T14073] Uninit was created at: [ 447.190616][T14073] kmsan_internal_poison_shadow+0x66/0xd0 [ 447.196325][T14073] kmsan_slab_alloc+0x8a/0xe0 [ 447.201163][T14073] __kmalloc_node_track_caller+0xb40/0x1200 [ 447.207057][T14073] __alloc_skb+0x2fd/0xac0 [ 447.211489][T14073] alloc_skb_with_frags+0x18c/0xa70 [ 447.216691][T14073] sock_alloc_send_pskb+0xada/0xc60 [ 447.221896][T14073] tun_get_user+0x10ae/0x6f60 [ 447.226570][T14073] tun_chr_write_iter+0x1f2/0x360 [ 447.231720][T14073] __vfs_write+0xa5a/0xca0 [ 447.236142][T14073] vfs_write+0x44a/0x8f0 [ 447.240392][T14073] ksys_write+0x267/0x450 [ 447.245520][T14073] __ia32_sys_write+0xdb/0x120 [ 447.250291][T14073] do_fast_syscall_32+0x3c7/0x6e0 [ 447.255311][T14073] entry_SYSENTER_compat+0x68/0x77 [ 447.260422][T14073] ===================================================== [ 447.267478][T14073] Disabling lock debugging due to kernel taint [ 447.273617][T14073] Kernel panic - not syncing: panic_on_warn set ... [ 447.280207][T14073] CPU: 0 PID: 14073 Comm: syz-executor.0 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 447.290263][T14073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.300328][T14073] Call Trace: [ 447.303663][T14073] dump_stack+0x1c9/0x220 [ 447.308011][T14073] panic+0x3d5/0xc3e [ 447.312035][T14073] kmsan_report+0x1df/0x1e0 [ 447.316564][T14073] __msan_warning+0x58/0xa0 [ 447.321085][T14073] __iptunnel_pull_header+0x30c/0xbd0 [ 447.326506][T14073] gre_rcv+0x15e/0x19c0 [ 447.330683][T14073] ? __local_bh_enable_ip+0x97/0x1d0 [ 447.335994][T14073] ? ipv6_chk_mcast_addr+0x713/0x7d0 [ 447.341284][T14073] ? kmsan_get_metadata+0x11d/0x180 [ 447.346499][T14073] ip6_protocol_deliver_rcu+0x181b/0x22c0 [ 447.352254][T14073] ip6_mc_input+0xdf2/0x1460 [ 447.356852][T14073] ? ip6_input+0x340/0x340 [ 447.361283][T14073] ? ip6_input_finish+0xa0/0xa0 [ 447.366125][T14073] ipv6_rcv+0x683/0x710 [ 447.370281][T14073] ? local_bh_enable+0x40/0x40 [ 447.375044][T14073] netif_receive_skb+0x66b/0xf20 [ 447.379980][T14073] ? __msan_poison_alloca+0xf0/0x120 [ 447.385286][T14073] tun_get_user+0x6aef/0x6f60 [ 447.389995][T14073] ? kmsan_get_metadata+0x11d/0x180 [ 447.395193][T14073] tun_chr_write_iter+0x1f2/0x360 [ 447.400237][T14073] ? tun_chr_read_iter+0x460/0x460 [ 447.405365][T14073] __vfs_write+0xa5a/0xca0 [ 447.409801][T14073] vfs_write+0x44a/0x8f0 [ 447.414506][T14073] ksys_write+0x267/0x450 [ 447.418867][T14073] __ia32_sys_write+0xdb/0x120 [ 447.423643][T14073] ? __se_sys_write+0xb0/0xb0 [ 447.428317][T14073] do_fast_syscall_32+0x3c7/0x6e0 [ 447.433349][T14073] entry_SYSENTER_compat+0x68/0x77 [ 447.438470][T14073] RIP: 0023:0xf7fead99 [ 447.442618][T14073] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 447.462228][T14073] RSP: 002b:00000000f5de50cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 447.470651][T14073] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020002580 [ 447.478614][T14073] RDX: 0000000000000fca RSI: 0000000000000000 RDI: 0000000000000000 [ 447.486575][T14073] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 447.494547][T14073] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 447.502696][T14073] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 447.512223][T14073] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 447.523894][T14073] Rebooting in 86400 seconds..