[ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. Starting Load/Save RF Kill Switch Status... [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.144' (ECDSA) to the list of known hosts. 2020/05/18 18:51:49 fuzzer started 2020/05/18 18:51:50 dialing manager at 10.128.0.26:40963 2020/05/18 18:51:50 syscalls: 3005 2020/05/18 18:51:50 code coverage: enabled 2020/05/18 18:51:50 comparison tracing: enabled 2020/05/18 18:51:50 extra coverage: enabled 2020/05/18 18:51:50 setuid sandbox: enabled 2020/05/18 18:51:50 namespace sandbox: enabled 2020/05/18 18:51:50 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/18 18:51:50 fault injection: enabled 2020/05/18 18:51:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/18 18:51:50 net packet injection: enabled 2020/05/18 18:51:50 net device setup: enabled 2020/05/18 18:51:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/18 18:51:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/18 18:51:50 USB emulation: /dev/raw-gadget does not exist 18:54:24 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101400, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x0, 0x8000000, 0x5e2, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a091e, 0xeb5, [], @ptr=0x5}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000100)) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0x7, 0xfffffffffffffffb) setgid(0xee01) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f00000001c0)=""/76) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x20) syz_open_pts(r1, 0x101000) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x200000, 0x0) write$sndseq(r3, &(0x7f0000000300)=[{0xfc, 0x3, 0x9, 0x80, @tick=0x4, {0x0, 0x6}, {0x4, 0x3}, @connect={{0x80, 0x80}, {0x3, 0x3f}}}], 0x1c) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340)='wireguard\x00') sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) close(r4) getsockname$packet(0xffffffffffffffff, &(0x7f0000002500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002540)=0x14) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002580)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @ipv4={[], [], @remote}, 0x7, 0x101, 0x7f, 0x400, 0xdbf, 0x80, r5}) pipe2(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r6, &(0x7f0000002c80)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002c40)={&(0x7f0000002c00)={0x28, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x1}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040}, 0x84) syzkaller login: [ 220.218405][ T7290] IPVS: ftp: loaded support on port[0] = 21 18:54:25 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0xdf}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={r2, 0xfb4, 0x8}, 0x8) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)=0x1, 0x4) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x8, 0x0, 0x6}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40) getegid() ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) write(r1, &(0x7f00000002c0)="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", 0xff) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000003c0)={'broute\x00'}, &(0x7f0000000440)=0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r3, 0xc06c4124, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r4 = getpgid(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000540)={0x2, r4}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x10001, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x3, 0x2}, 0x0, 0x0, &(0x7f0000000600)={0x1, 0x9, 0x8, 0x7}, &(0x7f0000000640)=0x80000001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x3ff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000007c0)=r5, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000840)={0x9a0000, 0xfff, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000800)={0x990a6e, 0x7, [], @ptr=0x1}}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000880), &(0x7f00000008c0)=0x4) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000900)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000940)={0x0, 0x4, 0x1000, 0x100000001}) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000980)=0xfffffff8) [ 220.364788][ T7290] chnl_net:caif_netlink_parms(): no params data found [ 220.494043][ T7290] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.510913][ T7290] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.519231][ T7290] device bridge_slave_0 entered promiscuous mode [ 220.552857][ T7290] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.569930][ T7290] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.577742][ T7290] device bridge_slave_1 entered promiscuous mode [ 220.623567][ T7290] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.625700][ T7420] IPVS: ftp: loaded support on port[0] = 21 [ 220.636388][ T7290] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.676304][ T7290] team0: Port device team_slave_0 added [ 220.688726][ T7290] team0: Port device team_slave_1 added 18:54:25 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x4}, 0x10) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x6715bdce48db72de, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=@mpls_delroute={0x234, 0x19, 0x0, 0x70bd2b, 0x25dfdbfe, {0x1c, 0x14, 0x80, 0xac, 0x0, 0x1, 0xff, 0x6, 0x3277c15ae5ebc3ab}, [@RTA_NEWDST={0x84, 0x13, [{0x4}, {0x2, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x7ff}, {0x2, 0x0, 0x1}, {0x3ff, 0x0, 0x1}, {0x6f88, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x7d7e}, {0x7fff, 0x0, 0x1}, {0x9}, {0x101}, {0x800, 0x0, 0x1}, {0x1f}, {0x8}, {0xffc01, 0x0, 0x1}, {0x7fff}, {0x930, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x1f}, {0x20}, {0x1ff}, {0x8001, 0x0, 0x1}, {0x20, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0xfce21}, {0x80}, {0x1}, {}, {0x9, 0x0, 0x1}, {0x8001}, {0x80}]}, @RTA_NEWDST={0x84, 0x13, [{0x101, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x6}, {0x3f}, {0x20}, {0x25}, {0x800, 0x0, 0x1}, {0x2}, {0xb08}, {0x3}, {0x7, 0x0, 0x1}, {0x5446}, {0xfff80, 0x0, 0x1}, {0x800}, {0x7}, {0xffffc}, {0xffffa, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x4}, {0x3400}, {0x7f, 0x0, 0x1}, {0xffff8, 0x0, 0x1}, {0x9}, {}, {0x1, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0xfff9a, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x0, 0x0, 0x1}]}, @RTA_NEWDST={0x84, 0x13, [{0x4, 0x0, 0x1}, {0x3}, {0x2}, {0x977b3}, {0x8}, {0x8}, {0x4, 0x0, 0x1}, {0x6}, {0x1f}, {0x8001}, {0x2}, {}, {0x2}, {0x754}, {0xe7d}, {0x7}, {0x1}, {0x701, 0x0, 0x1}, {0x7fff, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x3}, {0x7}, {0x8}, {0xd647c}, {0x3, 0x0, 0x1}, {0xffffc, 0x0, 0x1}, {0x4}, {0x200}, {0x1, 0x0, 0x1}, {0xe9c9}, {0x4, 0x0, 0x1}]}, @RTA_DST={0x8, 0x1, {0x8}}, @RTA_NEWDST={0x84, 0x13, [{0x5, 0x0, 0x1}, {0x5}, {0x7}, {0x7, 0x0, 0x1}, {}, {0x9}, {0x8000, 0x0, 0x1}, {0x2, 0x0, 0x1}, {}, {0x0, 0x0, 0x1}, {0x6320}, {0x32}, {}, {0x3}, {}, {0x8000}, {0x4, 0x0, 0x1}, {0x4}, {0x0, 0x0, 0x1}, {0x400, 0x0, 0x1}, {0x3ff}, {0xe362}, {0x4c13, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x7}, {0x7, 0x0, 0x1}, {0xffff5}, {0x718f}, {0x2, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x8}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x4004800}, 0x4000) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futex(&(0x7f00000003c0)=0x1, 0x8, 0x0, &(0x7f0000000440)={r1, r2+60000000}, &(0x7f0000000480)=0x1, 0x1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f00000004c0)) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsu\x00', 0x101200, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r5, 0x300, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x20008000) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x5387, &(0x7f0000000680)) r6 = dup3(r4, 0xffffffffffffffff, 0x80000) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000006c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x80000001}}, 0x10) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000700)) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000740)={0x400, 0x3, 0x4, 0x20000000, 0x4, {0x0, 0x2710}, {0x5, 0x8, 0x3f, 0x8, 0x8, 0x29, "d8e5bb18"}, 0x6cb, 0x2, @fd=r0, 0x7fff8000, 0x0, 0xffffffffffffffff}) sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f0000000a00)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000800)={0x1a0, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x331}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5, @private2={0xfc, 0x2, [], 0x1}, 0x401}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x673c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa57c}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x33d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x80}, 0x40044) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/dlm-monitor\x00', 0x181000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000000a80)) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/autofs\x00', 0x200000, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r9, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x34, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x25}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x20041000}, 0x4000000) [ 220.722451][ T7290] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.729430][ T7290] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.759202][ T7290] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.777308][ T7290] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.800284][ T7290] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.849827][ T7290] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.955154][ T7290] device hsr_slave_0 entered promiscuous mode 18:54:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept$nfc_llcp(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r3 = socket(0x15, 0x2, 0x9) connect$ax25(r3, &(0x7f0000000100)={{0x3, @null, 0x8}, [@null, @default, @default, @default, @bcast, @null, @null, @default]}, 0x48) flistxattr(r2, &(0x7f0000000180)=""/20, 0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x3, @empty, 'geneve0\x00'}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)}], 0x1, &(0x7f00000002c0)=[{0xc0, 0x10f, 0x80000001, "35b86d175125e5e88fe1428f4e880067382bc85801651b57b18ad1c255bcb30b5eb2784dcf350ec6bbd1be16f3fe74e355fba02432a985fd916b71ae049b01a1265299601d84d8829723d96dad472e552b002a325a4b8baa59dedc55b48e3d5731f1fdd1a5adf87be4250b5689bd21507d75f1ad9132f375bbf16e1b71a4610c9c4b5a3c4199dab9dcd5a4d508651e504c1f8dc156b44960b014068b73a80ea29b24fd4679b939fdd25797ff5b1c1155"}, {0x50, 0x0, 0xbb86, "0c7b664d38c8025f944343f4b6d1567cbf395b8648a6fc04eaf189cc5c46c8eac623bcb2c660fa8cb4877cd23e4794f2690e8ddb9e2051de2d46bba424"}, {0xb8, 0x10c, 0xff, "318fc582eb86ff02982f93acc9e74186e24762b07c13d7d94a5da3b09abb45577c37abf72de1d6b27736ed9d581ed4a77685bad79d37909a0310ef1fbd6b20165f5bcda1998641b550062082576a25d213cb18440e7b940c7daacb8594a76a2ba083d236294873bc6e81b674442989a4686f96c6590bf1936319fb7671f73aa1cfa4c6a8d8bb360591ad26750a9b679486d33d5b9fa0cea644915da09c4beddbb0e2b67a594e50"}, {0x18, 0x116, 0xfff, "f8a2ec2b245f"}, {0x40, 0x3a, 0x5, "52ce450933f33804a3350d1c2427d3479291ca7d9fd81b82158b974a0df198de9083f2a87828006d224cacd6ecfa"}, {0x98, 0x126, 0x3f, "30028b0f7415c8b5ece16673a38a9e1d52e627d2ea74aabb578ade79d905b220956e58ecdd21db865e349757597b66186e9a8efc29fd493c3a7a119f39e117854d20417f0ff7e05c138cb8ec4bc812851927d873f1eb097338d47c500e62f40ea792977bfb45a9722486fac2c1dd2a55948be5fb7e1a20f904447a375060392eadb9"}, {0x48, 0x109, 0x10000, "3b1574ad73bdd72be44687938e74ea2baaacab08e6ce23d144bc90fbe7d797348ebf0c2fe88ba8b56312d38be031b4129ba3"}, {0xf8, 0x90, 0x2, "d601fd771c9bf6e8cdebf8a8436c40e1abbe059f6a032c014a144dfdb49c05e6d4be51716cd7bc1e002cc0598bbba31719680c46183740988adb62017eee41fab6e67e55efa963e70c46faf362548ec86b63d20e665e591e109ad4a1e659c04cded54ea560028cf70bb7d8e75d8b583fe6f4853b55d0079968fe1615ad172d601dda8e9571a026da0c217fb63d1f16033256c4a48abb6a71c659e85a0de0cb513ff888228276619772b508be52221921aed51a11cbe449f282e5d87e768bca32dc92ffdcaffbee290ddd4b679ef2b86087b543eebb269df24bcd9dc951376513781b06c5e855a2"}], 0x3f8}, 0x8880) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000940)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000780)={0x160, r4, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0xb8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdda}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x300}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x79}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb23e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf}]}]}, 0x160}}, 0x440c2) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000980)='/dev/dsp1\x00', 0x480040, 0x0) read$dsp(r5, &(0x7f00000009c0), 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMGET(r6, 0x5415, &(0x7f0000000a00)) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x25ac893a961d890, &(0x7f0000000ac0)={0x9, &(0x7f0000000a40)=[{0x0, 0xff, 0x47, 0x5}, {0x113a, 0xe4, 0x1, 0x94df}, {0x7, 0x4, 0x2, 0x6}, {0x7, 0x7, 0x8, 0xe6c}, {0x7, 0x8, 0x4, 0x10001}, {0xe00, 0x5, 0x9, 0xffffffff}, {0x16ab, 0x1, 0x8a, 0x5b140000}, {0x9, 0x3, 0x6, 0xb89}, {0x2, 0x3f, 0x89, 0x4}]}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000b00)=0x0) r9 = getgid() fchown(r7, r8, r9) getgroups(0x2, &(0x7f0000000b40)=[0xffffffffffffffff, r9]) write$P9_RGETATTR(r1, &(0x7f0000000b80)={0xa0, 0x19, 0x2, {0x1502, {0x4, 0x1, 0x5}, 0x81, r8, r10, 0x1ff, 0x275, 0x82, 0x80, 0x4, 0x7, 0x70, 0x0, 0x3ff, 0x401, 0x3ff, 0x2, 0x6, 0x1000, 0x4}}, 0xa0) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/zero\x00', 0x4c0040, 0x0) getsockopt$inet6_mreq(r11, 0x29, 0x15, &(0x7f0000000c80)={@mcast1}, &(0x7f0000000cc0)=0x14) [ 221.020306][ T7290] device hsr_slave_1 entered promiscuous mode [ 221.136081][ T7478] IPVS: ftp: loaded support on port[0] = 21 [ 221.337320][ T7420] chnl_net:caif_netlink_parms(): no params data found [ 221.355671][ T7558] IPVS: ftp: loaded support on port[0] = 21 [ 221.554022][ T7420] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.561705][ T7420] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.572533][ T7420] device bridge_slave_0 entered promiscuous mode [ 221.582133][ T7420] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.589212][ T7420] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.597835][ T7420] device bridge_slave_1 entered promiscuous mode 18:54:26 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x6}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xff}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000800}, 0x11) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x1404, 0x10, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x40800}, 0x841) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x6, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x400, 0x0) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000380)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x8003, 0x0) ioctl$SIOCAX25CTLCON(r3, 0x89e8, &(0x7f0000000400)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x6, 0x0, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x270000, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000700)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0x1a0, 0x2d, 0x400, 0x70bd25, 0x25dfdbff, {0x11}, [@generic="0d86d8326180124cd8bc6da6268d2649727cb3b1a42ba6ba1e359d78e01a852e94560db16b31be15d638e9977cdb79816d8a9568121506fc0ee576fa6dde4ebb87430d2039", @nested={0x143, 0x7b, 0x0, 0x1, [@generic="d6e9eeb69e920cbceb9a8d3df36dd6a6c0eb9c68a0b7bdc8e98a10fc6c0f18273ea77de810cf25364f5136e06278890d53aa16e9b91ad522c3e659fdee127caee30ae7b451dea8fa2248640b011582d99fc98ec2aedc9492528c01d1a6", @generic="165378116e392c2d46ebdc068f4962ea82cbc707a81c5465000fae80061639452cc358ac8cdd86976870a9401d61c466092913ed8dc05a69179dce296b2474353e7d19c81ed4d35de6d9440089db0476df68177ffdef7cbbe7eb76798771879b9c2485d64aaba744d53176", @generic="c98602834952665503611d1805faf0437de1dc5e4fb6c200b72bbd29b52d5dcbd6e4abf90f916ea29cd8b6daafdeacb59de05507e61414f9dc5723814ed80764dc54b60e87cc5c15afaf4927620cf19fea32a9e3e231c92de02b4689135d15d7c9654d50618a2b69d61f008b1b0fa57c8bda3a70656afb"]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0xc040}, 0x4080) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x400, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r5, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x40, 0x1407, 0x2, 0x70bd27, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8800}, 0x20008010) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001280)={0x0, @initdev, @broadcast}, &(0x7f00000012c0)=0xc) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000040c0)=[{{&(0x7f0000000880)={0xa, 0x4e20, 0x40, @empty, 0xcf}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f00000008c0)="88f960ecb54afd4a0f742179e08f065a392e877a4a4d282a41e83b86f5f8e31515a047a065cac3c2648ddf83615fce606567863a4e4c196d6a6acb2cc099fb73d58943258a351607527508dfe46bbad26af56fc2decccd878c235f0f8b83cbda2fcac129b4060586207c880a655c1eef95cb2be99284104250344596281fc6c23b85a042707a57ce56c5f2aecac0663c09387b90d801436cfa77dff8ed6bac9c63904a3b70b9072ed3cf23b53f2fd50b249db01b609ff7", 0xb7}, {&(0x7f0000000980)="785c81b4c70fdb001e7ede5f7286bb45b85d855c0951c85e678ffd5907c71374f29bed0da203722451bdcbfb5a3efd6b4e9612c0df584e03ae8f07e7deab49198207c2", 0x43}, {&(0x7f0000000a00)="163ed4359ad4e45b3c7e73ab56d79a978dd3a407308a7c74e5cfeceb00e3134fada0848bdc68652d24312bb867d25633cbd8a0fecb23f379f0c158b5670d58def1d40a23120527c84c171f680c15a1e287ea82207caeb764df5ad9e4349b7a429fc70a1e7227f330937dc24a423567ad0bf8f7a155fa8f19e435535170b3ac7f79c135010893102c51f6b1d171628f2b2c3735531de0f8ba1d8f4d877f", 0x9d}], 0x3}}, {{&(0x7f0000000b00)={0xa, 0x4e24, 0x3, @mcast2, 0x28}, 0x1c, &(0x7f0000000c80)=[{&(0x7f0000000b40)}, {&(0x7f0000000b80)="b1dc9068e8f9e6d96c0fc819655e44772d079394484dd5ef53b84966ed6195b9dab1f0eeb03d468905487e92", 0x2c}, {&(0x7f0000000bc0)="7dfbad84701902b838f8fc83c4743f6718a6d30ed03d36079b763992d944afb4020935ab9f40b83398721023fd5fbea3f14ff36d219639959f4f5cd305bc56f063f068a9e0100367484b3c6557470ead1aa6583b0d8782a202326c831ff30ddaa1eda49ac2abb3f71cf7c81dca70d15bde1fcc29dbe7d6376b7af9c6d900d4b9743bf6b4702641556b9a513418cf03b743254a7c4e52995d6c18bdf4a6c3b9b5b03f1412e700fb844e21017b961c23716a6cd664b5705cc08834e74b3025", 0xbe}], 0x3, &(0x7f0000000cc0)=[@tclass={{0x14, 0x29, 0x43, 0x80000001}}, @rthdrdstopts={{0x158, 0x29, 0x37, {0x87, 0x27, [], [@generic={0x81, 0x31, "6dbb6cfe9330d0739e4ba0715b93d28b6be9ae60fc5ffb86633def4319348bbe5046210e0f589c2b551f17ba2969411648"}, @calipso={0x7, 0x40, {0x2, 0xe, 0x9, 0x1, [0x40, 0x4288, 0x3f, 0x7, 0x7ff, 0x3, 0x80000000]}}, @ra={0x5, 0x2, 0x9}, @padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x1, [0x0]}, @generic={0xe1, 0xbc, "168989e1ddb69ca1facf3bf58abad996e04dcc0052049b3e1b283278b75afd80ef07c1e7eede96c5ecd49c878ba454f5b11dbdd1c8766643876b8999591554ef5165806091aeb5ff7820c2091d05e7f2230d8a75ea4d93b58530860c4f5d4f3791d96e3f98c7a5090aa3cd6e7c20a6bda6f5601bc2ee595909841d8d51125a97094f2cfdd45033e78140264acb1a329195da1f7c150057ad316ce8f3691c7b4e87a99e48013f9e5ce01cd9cadc307a83c505e99840d175531558a25c"}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x2c, 0x8, 0x0, 0x81, 0x0, [@empty, @private0={0xfc, 0x0, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, @private2]}}}], 0x1c8}}, {{&(0x7f0000000ec0)={0xa, 0x4e24, 0xfffffc01, @private0, 0x5}, 0x1c, &(0x7f0000001000)=[{&(0x7f0000000f00)="c74207cfe576c4b200c273b7fa4c55fdd970a129fb91ca79bfdc23506459e20c7726e6d9f136168f571ebaf39becb54fc505316cb4575cfa69fa371fbd75f1a112e2d5669cd6915497ede3b1a1c3d91a0d66a3e0b09aea40045293b5bd6510634f53352b45266ffc53670571c87ac37fdec422ed46e813128fb150dabd5d104caa680aa064f4f47567eaf17b14ec9c327f3a5db21b2d15e4fc20f7ac1c7a1e9bd9be581f8dd70e10dd869431650d8ed3565aaa8fb8fdbbee964474d78fb83b3bfca8bea0a5dac38fc6c44eeaff66d3c7a1d1e4d9aeb331d21cb117573cf2bafa564eb376e2e5b8e4f40c5964b756f4a095366b14f8ad", 0xf6}], 0x1}}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001040)="7945e0ffd6bb9e1f4a435d47ee2f7937d88fa4e4793ab3503d0d6b44", 0x1c}], 0x1}}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000010c0)="c6f2824de8b9285c84b8a88b05229de20717e2b263166e05366e8f02ebf330b255b8e0009e8326bf9df33407c59b955f9b118a1423b3601b3575a480539b93150f97217c7791e8b74057572ff4d88d43dc07ae33ab352e31e441469c36b44f6007696876e2f806d0e35827b71e45c89ae6047d5e90b65975d5f998a77a8d0d5e3c9d4044a53e3b9f5ae66d8a61a2aba5a7281ca7561eb07d50754e3a3b6fb05c41d27a514d5ef21c095832cd30983d59c94eba1937ae29f08d9b1582d281", 0xbe}, {&(0x7f0000001180)="6cec176a448d504e32b16e056e5ea2edc06a", 0x12}, {&(0x7f00000011c0)="8f572df64bf7c19773ce6a7266e697beb309b1bc80f06f31d2e83cff149b3041559cad9ebdc6d9612ebf1761941b58b77010229fa04b7da0b3dc2e24a0dc477c6813a7d91762545098bc92f2a64fbb33c5ab3e5c1888d1a1c8705dde1dd5d1898aee1ec343e217d3915d", 0x6a}], 0x3, &(0x7f0000001300)=[@hopopts_2292={{0x28, 0x29, 0x36, {0x2e, 0x2, [], [@jumbo={0xc2, 0x4, 0x1}, @jumbo={0xc2, 0x4, 0x7fff}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private2, r6}}}, @hopopts_2292={{0x70, 0x29, 0x36, {0x32, 0xa, [], [@generic={0x34, 0x35, "220af163b9aa3a6b54a71bc5e07df1df907f40f2ed9b2aef7206fbf9dd5362cdc51a03e456e716b4ffef8f2064c0c139607081cd5a"}, @ra={0x5, 0x2, 0x3}, @enc_lim={0x4, 0x1, 0xff}, @jumbo={0xc2, 0x4, 0x2}, @enc_lim={0x4, 0x1, 0x40}, @enc_lim={0x4, 0x1, 0x66}, @generic={0x7, 0xa, "376145dff806d37b6cdd"}]}}}, @dstopts={{0x1038, 0x29, 0x37, {0x33, 0x204, [], [@pad1, @jumbo={0xc2, 0x4, 0xe554}, @jumbo={0xc2, 0x4, 0x3f}, @ra={0x5, 0x2, 0x81}, @pad1, @ra={0x5, 0x2, 0x2}, @generic={0x3f, 0x1000, "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"}, @ra={0x5, 0x2, 0x22}]}}}, @rthdr={{0x38, 0x29, 0x39, {0x2c, 0x4, 0x0, 0x2, 0x0, [@loopback, @private2={0xfc, 0x2, [], 0x1}]}}}], 0x1130}}, {{&(0x7f0000002440)={0xa, 0x4e21, 0x7f, @dev={0xfe, 0x80, [], 0x12}, 0x1}, 0x1c, &(0x7f0000003780)=[{&(0x7f0000002480)="06fc32540c2f1f8b75038547ce00ecfe64442f37990dd2b27fe2a11553", 0x1d}, {&(0x7f00000024c0)="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", 0x1000}, {&(0x7f00000034c0)="14ed90a6abc1c51b9bfc184bc6b55d2ce25f47b189f1490905e6feffe56a07e5968543d140766950f9ebf9d336beb744b1d44e2a834411866c7b7aca66d13d0306d9d483c7bbd68f44e26766078a29ef468978edf0c3bade6568dcb15540c4b6eb8d783cbcecfbbc4a609d154d34c2e4c41f0436407ccc3df3c8c4e9de599709bf7187eadff7e6f1637091a70433b3ae86a81d19d0258f59fde2140b6930f199236fa291c951b92f46bf057023ed82dc8e80b2082ae073e32e9bebb355c630e99e2c80e0f3fd857c3c04ee819b54a0804ba3d0c3e5b1a42b52df5dd61f97c5e5754480bd77edeab58127c70fa1ce", 0xee}, {&(0x7f00000035c0)="b436dfb08e46600d359c206655caed70a727e243e8f5378f783985ff0ed6ddb390d621530ee91ad2e53a3bfbafb9a3568a5ba286931a4eb07f54c4848b4c9de714f2d545ae13e7a491e79ca9b6b60c6f678d871c452c6782bb6876092ab9b032fc068b49f9f485dfcf34a6cad528e06dc6c0eb", 0x73}, {&(0x7f0000003640)="aa7ad7e4eae2a0b67f0561b2ddb06ba9046ef0fe593303a05b6ec8556226ecb2a770e997fc4e52a499f1088669e4a79c837817fe88319385ca28ca364b0011a41e2bc58dc99b6f540f13f30032e6f9301eeb3d4efbe1801bd0659991afa02bd1b263269f3fe1561f4b05e2f3d0e5dcca7c260a1331dd8dd8d15fdab4172e6d30db79e4", 0x83}, {&(0x7f0000003700)="8fdc05771cc7bd921fea08a15e511d0f7ff72719ba5eaafb6c2d448470d7a7fed06952701e39638d29ab193bfb74b7267ce5b867324427e639645ef11780f854d5d5ec525e461befe8416ca629153fcb048f6bc34bbf89", 0x57}], 0x6, &(0x7f0000003800)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast2}}}}, @rthdr={{0x18, 0x29, 0x39, {0x0, 0x0, 0x2, 0x7f}}}, @hopopts_2292={{0x188, 0x29, 0x36, {0x2c, 0x2d, [], [@generic={0x7, 0x27, "020b40b57849dc45ac899078d7c955ea864c044833f25419bca3f068c43518ea47522fbdf2d9a7"}, @generic={0xe, 0xaa, "72c68c4d25bb37e066e07d05135a83cb53a0b7270ebbef0a860877e30a60263f9c8b2fbd1fe1b57b7e89529b2fa365dff06ad0d12b6c69c47a28107d98795fdebd8ccdd2c8cbce2dedb7b21765903c5e7a7cf3853cbec62ebd8ef0b1124928ff7419ae910f4b4e31c7a7cf750b925c85a8ccc3898a6f505ce070242d6e2eb9087ff0fe2c6113a6e81d297c100bc6fd305b37f529d88b64b73d4eed9f901abb4a30d31bbd09d99ec3936e"}, @generic={0x3, 0x20, "f92a6f18e057697f21e0dfaa117f9cc203279b89848185664e2f82364d9acc5e"}, @calipso={0x7, 0x18, {0x0, 0x4, 0x8, 0x2e, [0x120000000, 0xfffffffffffffffb]}}, @calipso={0x7, 0x50, {0x3, 0x12, 0x6, 0x80, [0xfffffffffffff4c4, 0xffffffffffffffff, 0xfffffffffffffff7, 0x4, 0xc7, 0x1, 0x7, 0x81, 0x80]}}, @jumbo={0xc2, 0x4, 0x3}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote}}}, @dstopts={{0x20, 0x29, 0x37, {0x11, 0x0, [], [@ra={0x5, 0x2, 0xd3af}]}}}, @hopopts_2292={{0x38, 0x29, 0x36, {0x5e, 0x4, [], [@pad1, @hao={0xc9, 0x10, @empty}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8001}]}}}, @hopopts={{0xa0, 0x29, 0x36, {0x3a, 0x10, [], [@jumbo={0xc2, 0x4, 0x800}, @enc_lim={0x4, 0x1, 0x1f}, @calipso={0x7, 0x40, {0x3, 0xe, 0x9, 0x4, [0x6, 0x1, 0x9, 0x1, 0xff, 0x6, 0x3]}}, @jumbo={0xc2, 0x4, 0x4}, @enc_lim={0x4, 0x1, 0x5}, @calipso={0x7, 0x30, {0x1, 0xa, 0x3f, 0x2, [0x1, 0x7f, 0x9, 0x3f, 0x400]}}]}}}], 0x2e8}}, {{&(0x7f0000003b00)={0xa, 0x4e21, 0xb4b0, @dev={0xfe, 0x80, [], 0x11}, 0x3f}, 0x1c, &(0x7f0000003ec0)=[{&(0x7f0000003b40)="b86ffdb18621ac2c4aff17ead2fb115ed35815c2b49f5db2d87a4154da4b4a2a9ee35caac20eca94e36fdc477ca50b5d68fa761bf5e2b93548440a0de474d442bdf9e56bd68d30b2fb70e6222f909a1f753030fd36c46210f2e925e8851872911b6db044b527c1f1523e2fb5ae05e0d8d6b086ec63fb6c2e61ec48a6f5c72233", 0x80}, {&(0x7f0000003bc0)="bae8c2c0b1d2555b06532cf00ba7d01d209cdc93fd487ee46b374cb84589afd7587d83a549c0ebd94213d9fe958ce25d38246b8c37438e576c944c158a9ff92b", 0x40}, {&(0x7f0000003c00)="f25a97db938b94b881072e952da2064cfe84370e681ce3dfb828c7c76a1dbce6feeb111cfc4c6139f4cc755693dcd169ed9644a2a7c933f0d29ac02087e2f7a8bfd532cd33e82c44e4909898c76731a8028bd75b7eb3acd623ace858d99b2803cfe0e825140db24f2f40ebd50d44207e41e13ef93a35dd17fd0a3a5f8ed324da20148ae9cb796eda914ce324fa469fae919e9dca689ddcecd4aa3e49d026d8c22520387925ad8ffe6a48d835aec7f44fae09cb8e7a2048c29195a16816efceceeec6b322cb73474430025d335c652666a5464fa2542eae99fae8c985e4f7ceae01f2ce85913652", 0xe7}, {&(0x7f0000003d00)="bfedff1d9d68c388f4aa453e6bc4a1f32b6ebf502c6fc31859aae7935f0a98a914df646493c08aa350bd3e55abce34e5bc8ab7e22586fb0409c588280856a09c31f3573610ed415888f5b55857718819637fbc7178579a32c5b1c2da302c818077b402c704dd34070c37", 0x6a}, {&(0x7f0000003d80)="abe80a6ddebea2428972e13bebc06e6da83dd7711df6961d030925df042b160c55ecfb70106927431633c9cdbdfb58ecbace43f359c2c95a43fe29756ff616338e5b49bce1d681674cdbdc9db4b43b99ee4aa803540b85c53674fd9a79ce00f8d929092b35df71d5bee49279a8d6f6c65320f98f18840cd28703370bbe2fafe71b87eefc439f33f25618a0b736c583bf49b86f18fa831abc31bef4dcf36d174ec50c5ed87032", 0xa6}, {&(0x7f0000003e40)="5916c72460f4434c9c77a4b15a224b999e2404a150dc5b823e0420559a4d2754715cf8acc391829cdadbb5daaa54beb9844383ed31bf74c09b294c084bd4bab53601436238c832560614fcc1b7e0dd048fdec11c1e572645b6217aa3d9adaf", 0x5f}], 0x6, &(0x7f0000003f40)=[@hopopts={{0x60, 0x29, 0x36, {0x3b, 0x8, [], [@enc_lim={0x4, 0x1, 0x20}, @calipso={0x7, 0x10, {0x3, 0x2, 0xa6, 0x0, [0x0]}}, @pad1, @jumbo={0xc2, 0x4, 0x3}, @pad1, @ra, @calipso={0x7, 0x20, {0x3, 0x6, 0x7f, 0x4834, [0x0, 0x5, 0x4]}}]}}}, @rthdrdstopts={{0xa8, 0x29, 0x37, {0x3c, 0x11, [], [@jumbo={0xc2, 0x4, 0x1}, @generic={0x20, 0x87, "814f281a14de397900ef17a0238cb4ddb30ec35e5b591eeba9e6f29c8e21d7379d8a79676b12f78a3fe183f5b66b1fd3a26f94f3f7b9e9205bdce251f76d02a1fd15b90de59486372604f46925a54245a8b6d4e23ee0baa128f0395f5147d01598218b859c387dbac1b3cd9ac1fe4ddb722b7d84a46099d27902c0ac52c91523833ab62b5a164b"}]}}}, @rthdr={{0x28, 0x29, 0x39, {0x3a, 0x2, 0x0, 0xf9, 0x0, [@mcast2]}}}, @tclass={{0x14, 0x29, 0x43, 0x7fff8000}}], 0x148}}], 0x7, 0x40000) r7 = open(&(0x7f0000004280)='./file0\x00', 0x2042, 0x1e0) ioctl$FBIOGET_VSCREENINFO(r7, 0x4600, &(0x7f00000042c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000004380)='/proc/self/net/pfkey\x00', 0x103400, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f00000043c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r8, 0x0, 0x484, &(0x7f0000004400)={0x5e, @multicast1, 0x4e20, 0x4, 'lblc\x00', 0x0, 0x20, 0x4f}, 0x2c) [ 221.605981][ T7290] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 221.734928][ T7290] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 221.862851][ T7290] netdevsim netdevsim0 netdevsim2: renamed from eth2 18:54:26 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, r1, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'rose0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'netpci0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x4c004}, 0xc010) r2 = accept4$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @default}, [@default, @bcast, @netrom, @null, @remote, @remote, @remote, @netrom]}, &(0x7f0000000240)=0x48, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000280)) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xd0000220) inotify_rm_watch(0xffffffffffffffff, r3) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x400, 0x0, 0x0, 0x0, @ib={0x1b, 0x9163, 0xffffffff, {"f8f9c010c3da69a87308f252a11252fd"}, 0x200, 0x8, 0x3}, @ib={0x1b, 0x1, 0x8000, {"a03fd70ebf6b7e3000ade5437bb72586"}, 0x800, 0x8, 0x100}}}, 0x118) lsetxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='user.syz\x00', &(0x7f00000004c0)='syz1\x00', 0x5, 0x2) r4 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x20, 0x10000) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000540)={0x8, 0x1}, 0x2) prlimit64(0xffffffffffffffff, 0x7, &(0x7f0000000580)={0xfffffffffffffffc, 0x6}, &(0x7f00000005c0)) getpeername(r2, &(0x7f0000000600)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000680)=0x80) r5 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/autofs\x00', 0x80000, 0x0) renameat(r5, &(0x7f00000006c0)='./file0\x00', r6, &(0x7f0000000740)='./file0\x00') prctl$PR_GET_KEEPCAPS(0x7) r7 = syz_open_dev$vcsa(&(0x7f0000000780)='/dev/vcsa#\x00', 0x0, 0x628500) fadvise64(r7, 0x200, 0x101, 0x0) syz_mount_image$btrfs(&(0x7f00000007c0)='btrfs\x00', &(0x7f0000000800)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000940)=[{&(0x7f0000000840)="7f311d60d224cafa38dc249561bb0406a24621bd941ae29ad2f45e0755342165d501255d454a3bd52108e6287a51ccb482c27cc5b65fceaaedae5e8f51fab15381d777aa61ea9f6f02e5013b25d21ab3a02b3ff891c1cbcfa3c17e5c155d856094ac2c9b6a0c7fade39022b7726d6dc3dc2c80fe9d69cdc04e99e713edc71cab7b779fa12e355d6fc955239c50067bae94117124631d", 0x96, 0x7d8}, {&(0x7f0000000900)="1251ccd9977f8519ed19f7492e", 0xd, 0x9}], 0x1104868, &(0x7f0000000980)={[{@enospc_debug='enospc_debug'}, {@acl='acl'}, {@user_subvol_rm='user_subvol_rm_allowed'}, {@compress_force_algo={'compress-force', 0x3d, 'zstd'}}, {@usebackuproot='usebackuproot'}, {@nossd='nossd'}, {@commit={'commit', 0x3d, 0x2}}], [{@subj_type={'subj_type', 0x3d, 'selinux(\\cgroup'}}, {@appraise='appraise'}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) [ 221.918112][ T7420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.945953][ T7290] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 221.967684][ T7683] IPVS: ftp: loaded support on port[0] = 21 [ 221.997009][ T7478] chnl_net:caif_netlink_parms(): no params data found [ 222.011178][ T7420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.160138][ T7420] team0: Port device team_slave_0 added [ 222.199398][ T7420] team0: Port device team_slave_1 added [ 222.228752][ T7420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.236323][ T7420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.264416][ T7420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.311600][ T7420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.318725][ T7420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.346728][ T7420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.370128][ T7558] chnl_net:caif_netlink_parms(): no params data found [ 222.385853][ T7792] IPVS: ftp: loaded support on port[0] = 21 [ 222.419647][ T7478] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.428510][ T7478] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.437729][ T7478] device bridge_slave_0 entered promiscuous mode [ 222.485099][ T7478] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.492645][ T7478] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.501567][ T7478] device bridge_slave_1 entered promiscuous mode [ 222.533526][ T7478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.548705][ T7478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.604019][ T7420] device hsr_slave_0 entered promiscuous mode [ 222.680101][ T7420] device hsr_slave_1 entered promiscuous mode [ 222.719946][ T7420] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.728288][ T7420] Cannot create hsr debugfs directory [ 222.851931][ T7478] team0: Port device team_slave_0 added [ 222.893127][ T7478] team0: Port device team_slave_1 added [ 222.909327][ T7683] chnl_net:caif_netlink_parms(): no params data found [ 222.977401][ T7558] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.985280][ T7558] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.995101][ T7558] device bridge_slave_0 entered promiscuous mode [ 223.007105][ T7558] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.015138][ T7558] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.025940][ T7558] device bridge_slave_1 entered promiscuous mode [ 223.092838][ T7478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.100304][ T7478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.127218][ T7478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.144557][ T7478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.153218][ T7478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.185966][ T7478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.232511][ T7290] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.254637][ T7558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.265608][ T7683] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.274348][ T7683] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.283359][ T7683] device bridge_slave_0 entered promiscuous mode [ 223.307247][ T7558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.324316][ T7683] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.332065][ T7683] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.341275][ T7683] device bridge_slave_1 entered promiscuous mode [ 223.394486][ T7478] device hsr_slave_0 entered promiscuous mode [ 223.440168][ T7478] device hsr_slave_1 entered promiscuous mode [ 223.479885][ T7478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.487761][ T7478] Cannot create hsr debugfs directory [ 223.529948][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.539040][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.575436][ T7558] team0: Port device team_slave_0 added [ 223.588156][ T7683] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.612672][ T7558] team0: Port device team_slave_1 added [ 223.672913][ T7290] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.692166][ T7420] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 223.753339][ T7683] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.774579][ T7792] chnl_net:caif_netlink_parms(): no params data found [ 223.794000][ T7420] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 223.857470][ T7558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.866479][ T7558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.895377][ T7558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.908860][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.920052][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.930411][ T2675] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.937868][ T2675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.948433][ T7420] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 223.985844][ T7420] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 224.045278][ T7683] team0: Port device team_slave_0 added [ 224.064290][ T7558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.071450][ T7558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.099023][ T7558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.114363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.145012][ T7683] team0: Port device team_slave_1 added [ 224.182680][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.193156][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.202543][ T3086] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.209948][ T3086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.217933][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.259814][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.333563][ T7558] device hsr_slave_0 entered promiscuous mode [ 224.390257][ T7558] device hsr_slave_1 entered promiscuous mode [ 224.449840][ T7558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.457983][ T7558] Cannot create hsr debugfs directory [ 224.524435][ T7683] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.533355][ T7683] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.562305][ T7683] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.578139][ T7683] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.593618][ T7683] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.623827][ T7683] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.638067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.648224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.657139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.666630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.675185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.754798][ T7683] device hsr_slave_0 entered promiscuous mode [ 224.810360][ T7683] device hsr_slave_1 entered promiscuous mode [ 224.869970][ T7683] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.881257][ T7683] Cannot create hsr debugfs directory [ 224.893133][ T7792] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.903532][ T7792] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.913677][ T7792] device bridge_slave_0 entered promiscuous mode [ 224.930463][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.940604][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.962016][ T7792] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.969873][ T7792] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.977910][ T7792] device bridge_slave_1 entered promiscuous mode [ 225.012771][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.022740][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.091408][ T7792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.103456][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.121411][ T7478] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 225.162352][ T7478] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 225.218047][ T7792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.264033][ T7478] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 225.317197][ T7478] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 225.386399][ T7420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.429025][ T7792] team0: Port device team_slave_0 added [ 225.477093][ T7420] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.487951][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.498381][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.507483][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.516217][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.526824][ T7792] team0: Port device team_slave_1 added [ 225.569468][ T7290] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.586834][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.599122][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.608446][ T2977] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.616567][ T2977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.633198][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.659820][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.668871][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.684295][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.692794][ T3318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.701822][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.711642][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.724673][ T7792] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.736213][ T7792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.769094][ T7792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.784180][ T7792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.791956][ T7792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.818872][ T7792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.839786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.848661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.863901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.954293][ T7792] device hsr_slave_0 entered promiscuous mode [ 226.001840][ T7792] device hsr_slave_1 entered promiscuous mode [ 226.049774][ T7792] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.058668][ T7792] Cannot create hsr debugfs directory [ 226.077716][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.088097][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.121565][ T7558] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 226.187639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.196926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.209191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.218446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.228510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.238159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.261727][ T7420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.283912][ T7558] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 226.396159][ T7558] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 226.428467][ T7558] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 226.494341][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.504713][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.516219][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.526250][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.547288][ T7290] device veth0_vlan entered promiscuous mode [ 226.588213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.602857][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.623516][ T7290] device veth1_vlan entered promiscuous mode [ 226.630716][ T7683] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 226.692817][ T7420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.711456][ T7478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.722268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.734845][ T7683] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 226.796062][ T7683] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 226.873392][ T7683] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 226.951790][ T7478] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.972693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.982873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.994715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.003606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.042925][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.052459][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.062102][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.069681][ T3318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.102545][ T7792] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 227.142646][ T7792] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 227.201382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.210319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.218790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.233010][ T7420] device veth0_vlan entered promiscuous mode [ 227.254939][ T7792] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 227.302195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.313574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.322185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.331773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.350738][ T7420] device veth1_vlan entered promiscuous mode [ 227.364648][ T7290] device veth0_macvtap entered promiscuous mode [ 227.382293][ T7792] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 227.429537][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.437676][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.448296][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.456992][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.466857][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.476910][ T2977] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.484260][ T2977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.496151][ T7290] device veth1_macvtap entered promiscuous mode [ 227.529798][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.537877][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.578329][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.589041][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.602899][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.611632][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.622082][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.631513][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.640633][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.672404][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.681057][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.690122][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.704483][ T7420] device veth0_macvtap entered promiscuous mode [ 227.726468][ T7290] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.745887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.754366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.764637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.777206][ T7420] device veth1_macvtap entered promiscuous mode [ 227.791831][ T7478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.813154][ T7558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.829072][ T7290] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.838457][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.853921][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.863063][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.872035][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.922249][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.932558][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.957862][ T7683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.984944][ T7558] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.001220][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.008768][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.018860][ T7420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.032318][ T7420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.043759][ T7420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.063140][ T7792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.116070][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.129236][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.141128][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.148848][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.157788][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.167378][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.176329][ T2979] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.183490][ T2979] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.198938][ T7683] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.218568][ T7478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.232150][ T7420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.242759][ T7420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.255192][ T7420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.264147][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.273536][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.283270][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.292475][ T2977] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.299713][ T2977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.307888][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.317057][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.325952][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.473195][ T7792] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.492403][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.511115][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.528098][ T2979] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.535278][ T2979] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.543605][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.557944][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.569324][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.580085][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.591403][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.601017][ T2979] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.608224][ T2979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.616817][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.626614][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 18:54:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000100)) 18:54:33 executing program 0: [ 228.749949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.758964][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.771596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.781156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.790939][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.798448][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.819992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.829016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 18:54:33 executing program 0: [ 228.845225][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.852407][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.869894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.878849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 18:54:33 executing program 0: [ 228.910289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.919144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.930891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.950449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 18:54:33 executing program 0: [ 228.970358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.049337][ T7478] device veth0_vlan entered promiscuous mode [ 229.078179][ T7558] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 18:54:33 executing program 0: [ 229.101995][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.111399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.120892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.130532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.140632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 18:54:33 executing program 0: [ 229.159710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.168689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.191076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.209833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.218420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.244131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.318273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.333961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.345440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.359048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.375973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.388911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.407260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 18:54:34 executing program 1: [ 229.433378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.465844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.506190][ T7478] device veth1_vlan entered promiscuous mode [ 229.515400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.524835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.533901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.543502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.552945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.562140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.589193][ T7792] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.602553][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.631163][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.638863][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.648290][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.658034][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.668061][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.677649][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.692367][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.726961][ T7558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.759783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.803630][ T7683] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.811389][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.818861][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.828019][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.836639][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.859785][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.868335][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.893194][ T7478] device veth0_macvtap entered promiscuous mode [ 229.906022][ T7792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.940951][ T7478] device veth1_macvtap entered promiscuous mode [ 229.958522][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.967590][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.976287][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.986980][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.038326][ T7558] device veth0_vlan entered promiscuous mode [ 230.058464][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.068939][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.078412][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.087048][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.098578][ T7478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.111012][ T7478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.122997][ T7478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.134208][ T7478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.146572][ T7478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.160744][ T7478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.172398][ T7478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.182995][ T7478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.194090][ T7478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.205927][ T7478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.220022][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.228823][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.238372][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.248405][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.264195][ T7558] device veth1_vlan entered promiscuous mode [ 230.317527][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.326315][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.336576][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.346682][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.356231][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.365684][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.404111][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.413809][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.474429][ T7558] device veth0_macvtap entered promiscuous mode [ 230.537778][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.546155][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.558849][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.567691][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.580851][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.594600][ T7558] device veth1_macvtap entered promiscuous mode [ 230.606378][ T7683] device veth0_vlan entered promiscuous mode [ 230.687816][ T7792] device veth0_vlan entered promiscuous mode [ 230.710457][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.718574][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.734381][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.751913][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.760836][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 18:54:35 executing program 2: [ 230.803830][ T7558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.815684][ T7558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.829925][ T7558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.841303][ T7558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.852137][ T7558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.864916][ T7558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.878383][ T7558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.914947][ T7683] device veth1_vlan entered promiscuous mode [ 230.928374][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.952801][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.973212][ T7558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.988457][ T7558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.999341][ T7558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.011132][ T7558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.021880][ T7558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.035671][ T7558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.053232][ T7558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.063002][ T7792] device veth1_vlan entered promiscuous mode [ 231.091166][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.101105][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.309932][ T7683] device veth0_macvtap entered promiscuous mode [ 231.337393][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.355829][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.371399][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.408067][ T7683] device veth1_macvtap entered promiscuous mode 18:54:36 executing program 3: [ 231.452066][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.471467][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.491336][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.515937][ T7792] device veth0_macvtap entered promiscuous mode [ 231.546666][ T7683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.558911][ T7683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.571892][ T7683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.583766][ T7683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.594585][ T7683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.606488][ T7683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.617553][ T7683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.631120][ T7683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.645369][ T7683] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.659159][ T7792] device veth1_macvtap entered promiscuous mode [ 231.671884][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.681538][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.691662][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.701406][ T3318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.714428][ T7683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.725801][ T7683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.736468][ T7683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.747577][ T7683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.758859][ T7683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.769733][ T7683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.781325][ T7683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.792240][ T7683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.804768][ T7683] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.828232][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.837046][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.859006][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.880166][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.891609][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.902655][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.914086][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.925562][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.935943][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.948323][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.959076][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.972247][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.984721][ T7792] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.998228][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.010093][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.021681][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.033029][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.043417][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.055221][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.065604][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.076541][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.087890][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.098839][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.112120][ T7792] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.133253][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.142215][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.152295][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.161455][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:54:37 executing program 4: 18:54:37 executing program 5: 18:54:37 executing program 0: 18:54:37 executing program 1: 18:54:37 executing program 2: 18:54:37 executing program 3: 18:54:37 executing program 4: 18:54:37 executing program 0: 18:54:37 executing program 2: 18:54:37 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chmod(&(0x7f0000000000)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x14ec) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x1}, 0x50) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000280)) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff4b67}}}, 0x78) 18:54:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800000, 0x6}) 18:54:37 executing program 3: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000040)) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000040)) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffd693}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000340)={r4}) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f0000000180)={{0x1, 0xff}, 'port0\x00', 0x8a, 0x0, 0xed3, 0x101, 0x6, 0xfffffffe}) fcntl$setstatus(r1, 0x4, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) fallocate(r0, 0x100000001, 0xfb7d, 0x28120001) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) 18:54:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x0, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 18:54:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x32) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 18:54:37 executing program 2: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000040)) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000040)) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffd693}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000340)={r3}) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, &(0x7f0000000180)={{0x1, 0xff}, 'port0\x00', 0x8a, 0x0, 0xed3, 0x101, 0x6, 0xfffffffe}) fallocate(r0, 0x100000001, 0xfb7d, 0x28120001) [ 232.993110][ C1] hrtimer: interrupt took 44605 ns 18:54:38 executing program 3: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000040)) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000040)) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffd693}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000340)={r4}) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f0000000180)={{0x1, 0xff}, 'port0\x00', 0x8a, 0x0, 0xed3, 0x101, 0x6, 0xfffffffe}) fcntl$setstatus(r1, 0x4, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) fallocate(r0, 0x100000001, 0xfb7d, 0x28120001) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) 18:54:38 executing program 2: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000040)) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000040)) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffd693}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000340)={r3}) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, &(0x7f0000000180)={{0x1, 0xff}, 'port0\x00', 0x8a, 0x0, 0xed3, 0x101, 0x6, 0xfffffffe}) fallocate(r0, 0x100000001, 0xfb7d, 0x28120001) 18:54:38 executing program 1: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000040)) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000040)) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffd693}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000340)={r4}) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f0000000180)={{0x1, 0xff}, 'port0\x00', 0x8a, 0x0, 0xed3, 0x101, 0x6, 0xfffffffe}) fcntl$setstatus(r1, 0x4, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) fallocate(r0, 0x100000001, 0xfb7d, 0x28120001) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) 18:54:38 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000040)) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000040)) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffd693}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000340)={r4}) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f0000000180)={{0x1, 0xff}, 'port0\x00', 0x8a, 0x0, 0xed3, 0x101, 0x6, 0xfffffffe}) fcntl$setstatus(r1, 0x4, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) fallocate(r0, 0x100000001, 0xfb7d, 0x28120001) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) 18:54:39 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000180)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="a4bca4dd7cbd92100005ffe60002ef2e1259dfbc68c30000afef00"], 0x32) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) 18:54:39 executing program 1: syz_open_dev$usbmon(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d9007) 18:54:39 executing program 3: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000040)) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000040)) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffd693}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000340)={r4}) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f0000000180)={{0x1, 0xff}, 'port0\x00', 0x8a, 0x0, 0xed3, 0x101, 0x6, 0xfffffffe}) fcntl$setstatus(r1, 0x4, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) fallocate(r0, 0x100000001, 0xfb7d, 0x28120001) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) 18:54:39 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) fallocate(r0, 0x100000001, 0xfb7d, 0x28120001) [ 235.340483][ T8670] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 235.439393][ T8670] FAT-fs (loop5): Filesystem has been set read-only [ 235.510760][ T8670] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 970769) 18:54:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004180)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000180)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="a4bca4dd7cbd92100005ffe60002ef2e1259dfbc68c30000afef0000bcdbe516318a2a265d09a207c780a4fe23a56d47aa62812d4a9c2b1b87057034f8dbe5912132f69edc1588de6cefa535e8080dc06a"], 0x32) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000900), 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 18:54:40 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[], 0x32) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 18:54:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22", 0xe4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffb}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:54:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x224, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 18:54:40 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) fallocate(r0, 0x100000001, 0xfb7d, 0x28120001) 18:54:40 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048000) [ 236.011810][ T8699] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 236.021814][ T8699] FAT-fs (loop0): Filesystem has been set read-only [ 236.028963][ T8699] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 970769) 18:54:41 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 18:54:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'geneve0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB="000000000400000008000a00", @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8}]}, 0x29}}, 0x0) 18:54:41 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x48, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, '/\x00', 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 18:54:41 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000340)) fallocate(r0, 0x100000001, 0xfb7d, 0x28120001) 18:54:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) 18:54:41 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='<'], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) 18:54:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9818, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x400000c, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000001000080000000000000000000843a6d1f0000"]) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x13}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 236.926625][ T8736] autofs4:pid:8736:autofs_fill_super: called with bogus options [ 236.963345][ T8740] autofs4:pid:8740:autofs_fill_super: called with bogus options [ 237.053925][ T8746] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.075076][ T8749] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 237.119136][ T8752] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:54:42 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_pktinfo(r0, 0x0, 0x17, &(0x7f0000000000)={0x0, @remote, @multicast2}, 0xc) 18:54:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x4e20, 0x5, 0x0, 0x0, 0x0, 0x87}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe996}, {0x0, 0x0, 0x0, 0x1}}, {{@in=@empty}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xe8) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x5452, &(0x7f0000000080)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r2 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, 0x0, 0x0) bind$bt_hci(r1, &(0x7f0000000380)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) 18:54:43 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) 18:54:43 executing program 0: socket(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) sync_file_range(0xffffffffffffffff, 0x4, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 18:54:43 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000040)) 18:54:43 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f0000000100)=""/142, 0x26, 0x8e, 0x8}, 0x20) 18:54:43 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='<'], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) [ 239.136918][ T8785] BPF:[1] ENUM [ 239.146283][ T8785] BPF:size=4 vlen=0 [ 239.156693][ T8785] BPF: [ 239.165949][ T8785] BPF:Invalid name [ 239.183408][ T8785] BPF: 18:54:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x0) [ 239.183408][ T8785] [ 239.234075][ T8795] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:54:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) open(0x0, 0x149800, 0x0) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e280, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x7}, 0x3664780c1aa62b4, 0x0, 0x9, 0x6, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x20000000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0xc) 18:54:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x0) [ 239.410145][ T8805] autofs4:pid:8805:autofs_fill_super: called with bogus options 18:54:44 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000240)=0x54) 18:54:44 executing program 3: clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x268, 0x0, 0xc8, 0xc8, 0x0, 0xc8, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ipv6={@ipv4, @loopback, [], [], 'bond_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2c4) 18:54:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x0) [ 239.684576][ T8816] autofs4:pid:8816:autofs_fill_super: called with bogus options [ 239.784273][ T8818] IPVS: ftp: loaded support on port[0] = 21 [ 239.901594][ T8826] autofs4:pid:8826:autofs_fill_super: called with bogus options 18:54:44 executing program 3: clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x268, 0x0, 0xc8, 0xc8, 0x0, 0xc8, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ipv6={@ipv4, @loopback, [], [], 'bond_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2c4) 18:54:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x0) [ 240.418119][ T8818] IPVS: ftp: loaded support on port[0] = 21 18:54:45 executing program 0: socket(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) sync_file_range(0xffffffffffffffff, 0x4, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 18:54:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x268, 0x0, 0xc8, 0xc8, 0x0, 0xc8, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ipv6={@ipv4, @loopback, [], [], 'bond_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2c4) 18:54:45 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='<'], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) 18:54:45 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='<'], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) 18:54:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f0000000000)={0x5, 0x70, 0x40, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext, 0x400, 0x5, 0x0, 0x0, 0x0, 0xafd}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000001c0)={0xf, 0x1f, 0x1, 0x6}, 0xf) read(r1, 0x0, 0x6c00) r2 = dup3(r1, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='pids.current\x00', 0x275a, 0x0) sendmsg$TIPC_NL_MON_SET(r3, 0x0, 0x40) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4004240b, &(0x7f0000000000)={0x5, 0x70, 0x40, 0x81, 0x0, 0x2, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x5, 0xac0, 0x0, 0x0, 0xafd, 0x47d}) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0xd, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x7}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x100000080000000) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x40000be) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) 18:54:45 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000240)=0x54) [ 240.669373][ T8895] IPVS: ftp: loaded support on port[0] = 21 18:54:45 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000100)=0xc) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x1c, 0x4, 0x0, 0x3, 0x0, 0x7, 0x0, 0x3f, 0x0, 0x3f}, {0x2, 0x0, 0x8, 0xc8, 0x2, 0x0, 0x8, 0x6, 0x0, 0x7, 0x80, 0x0, 0x1}, {0x400, 0x6, 0x1, 0x6, 0x0, 0x0, 0xfa, 0x0, 0xeb, 0x3, 0x0, 0x2}], 0x81}) [ 240.769017][ T21] tipc: TX() has been purged, node left! 18:54:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2050, &(0x7f00000000c0)=[&(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil], 0x0, &(0x7f0000000080)=[0x0, 0x0], 0x0) 18:54:46 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:54:46 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='<'], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) 18:54:46 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000240)=0x54) [ 241.869235][ T8931] IPVS: ftp: loaded support on port[0] = 21 18:54:46 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='<'], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) [ 242.447706][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 242.483048][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.540518][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.637795][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 242.662792][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.679353][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.680412][ T8933] IPVS: ftp: loaded support on port[0] = 21 18:54:47 executing program 0: socket(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) sync_file_range(0xffffffffffffffff, 0x4, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 18:54:47 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='<'], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) 18:54:47 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000100)=0xc) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x1c, 0x4, 0x0, 0x3, 0x0, 0x7, 0x0, 0x3f, 0x0, 0x3f}, {0x2, 0x0, 0x8, 0xc8, 0x2, 0x0, 0x8, 0x6, 0x0, 0x7, 0x80, 0x0, 0x1}, {0x400, 0x6, 0x1, 0x6, 0x0, 0x0, 0xfa, 0x0, 0xeb, 0x3, 0x0, 0x2}], 0x81}) 18:54:47 executing program 3: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) syz_read_part_table(0x0, 0x0, 0x0) [ 242.999040][ T8988] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 18:54:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) 18:54:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000}}) 18:54:51 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000240)=0x54) 18:54:51 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='<'], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) 18:54:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, 0x0, 0x800) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) close(r3) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000100)=0x6) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) 18:54:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff003) 18:54:51 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa910000008100000086dd"], 0xda) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) [ 246.969632][ T21] tipc: TX() has been purged, node left! [ 247.007592][ T9045] IPVS: ftp: loaded support on port[0] = 21 [ 247.070945][ T21] tipc: TX() has been purged, node left! 18:54:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff003) 18:54:52 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) 18:54:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, 0x0, 0x800) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) close(r3) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000100)=0x6) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) 18:54:52 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='<'], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) 18:54:52 executing program 5: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) getrandom(&(0x7f0000000700)=""/4085, 0xff5, 0x0) getitimer(0x0, 0x0) 18:54:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff003) 18:54:52 executing program 5: capset(&(0x7f0000001340)={0x19980330}, &(0x7f0000001380)) semget(0x1, 0x0, 0x28) [ 247.943781][ T9052] IPVS: ftp: loaded support on port[0] = 21 18:54:55 executing program 3: unshare(0x2000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={[0x7fffffff]}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) 18:54:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, 0x0, 0x800) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) close(r3) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000100)=0x6) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) 18:54:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63521}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 18:54:55 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='<'], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) 18:54:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff003) 18:54:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x7}) [ 251.126521][ T9140] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 251.191551][ T9140] device gretap0 entered promiscuous mode [ 251.224501][ T9140] device macvlan2 entered promiscuous mode [ 251.271544][ T9140] device gretap0 left promiscuous mode 18:54:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000000100)=""/35, 0x23}], 0x1}}], 0x1, 0x0, 0x0) 18:54:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1000007ffff003) 18:54:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, 0x0, 0x800) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) close(r3) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000100)=0x6) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) 18:54:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)) 18:54:56 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='<'], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) 18:54:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1000007ffff003) 18:54:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0701035c"], 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='status\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 18:54:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1000007ffff003) [ 252.050454][ T9194] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 252.086677][ T9194] device gretap0 entered promiscuous mode [ 252.093294][ T9194] device macvlan2 entered promiscuous mode [ 252.102243][ T9194] device gretap0 left promiscuous mode 18:54:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63521}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 18:54:57 executing program 3: 18:54:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000007ffff003) 18:54:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, 0x0, 0x800) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) close(r3) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000100)=0x6) 18:54:57 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='<'], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) 18:54:57 executing program 1: 18:54:57 executing program 3: 18:54:57 executing program 1: 18:54:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000007ffff003) [ 252.695993][ T9222] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 18:54:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, 0x0, 0x800) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) close(r3) 18:54:57 executing program 3: [ 252.764430][ T9222] device gretap0 entered promiscuous mode [ 252.790911][ T9222] device macvlan2 entered promiscuous mode 18:54:57 executing program 1: [ 252.839962][ T9222] device gretap0 left promiscuous mode 18:54:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63521}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 18:54:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000007ffff003) 18:54:58 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='<'], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) 18:54:58 executing program 3: 18:54:58 executing program 1: 18:54:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, 0x0, 0x800) creat(&(0x7f0000000280)='./file0\x00', 0x3) 18:54:58 executing program 3: 18:54:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff003) 18:54:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, 0x0, 0x800) 18:54:58 executing program 1: [ 253.866748][ T9265] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 253.908758][ T9265] device gretap0 entered promiscuous mode [ 253.943264][ T9265] device macvlan2 entered promiscuous mode 18:54:58 executing program 3: 18:54:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff003) [ 253.988463][ T9265] device gretap0 left promiscuous mode 18:54:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63521}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 18:54:59 executing program 1: 18:54:59 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='<'], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) 18:54:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:54:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff003) 18:54:59 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) dup3(r1, r0, 0x0) 18:54:59 executing program 1: ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2000000000000}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x400000, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x7f, 0x4f3e7b1c60d5bf02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffbff}, 0x100, 0xffffffffffffffff, 0x7f, 0x1, 0x0, 0x0, 0x8000}, 0x0, 0x0, r0, 0x2) socket$inet6(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) fchmod(0xffffffffffffffff, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x400b31ee, 0x2000) dup(r2) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x1, 0x20, 0x9, 0x0, 0x0, @local}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x309042, 0x4a) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000340)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @identifier="14b75c6ca022b16f6f8a7f5450f3b8e0"}}) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) 18:54:59 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x1000007ffff003) [ 254.909254][ T9300] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 18:54:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 255.000505][ T9300] device gretap0 entered promiscuous mode [ 255.048687][ T9300] device macvlan2 entered promiscuous mode [ 255.106147][ T9300] device gretap0 left promiscuous mode 18:54:59 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) dup3(r1, r0, 0x0) 18:55:00 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x1000007ffff003) 18:55:00 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='<'], 0x2c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) 18:55:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63521}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 18:55:01 executing program 1: ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2000000000000}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x400000, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x7f, 0x4f3e7b1c60d5bf02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffbff}, 0x100, 0xffffffffffffffff, 0x7f, 0x1, 0x0, 0x0, 0x8000}, 0x0, 0x0, r0, 0x2) socket$inet6(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) fchmod(0xffffffffffffffff, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x400b31ee, 0x2000) dup(r2) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x1, 0x20, 0x9, 0x0, 0x0, @local}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x309042, 0x4a) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000340)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @identifier="14b75c6ca022b16f6f8a7f5450f3b8e0"}}) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) 18:55:01 executing program 3: ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2000000000000}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x400000, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x7f, 0x4f3e7b1c60d5bf02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffbff}, 0x100, 0xffffffffffffffff, 0x7f, 0x1, 0x0, 0x0, 0x8000}, 0x0, 0x0, r0, 0x2) socket$inet6(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) fchmod(0xffffffffffffffff, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x400b31ee, 0x2000) dup(r2) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x1, 0x20, 0x9, 0x0, 0x0, @local}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x309042, 0x4a) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000340)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @identifier="14b75c6ca022b16f6f8a7f5450f3b8e0"}}) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) 18:55:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:01 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x1000007ffff003) 18:55:01 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='<'], 0x2c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) 18:55:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff003) 18:55:01 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='<'], 0x2c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) [ 257.040746][ T9347] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 18:55:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:02 executing program 3: ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2000000000000}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x400000, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x7f, 0x4f3e7b1c60d5bf02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffbff}, 0x100, 0xffffffffffffffff, 0x7f, 0x1, 0x0, 0x0, 0x8000}, 0x0, 0x0, r0, 0x2) socket$inet6(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) fchmod(0xffffffffffffffff, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x400b31ee, 0x2000) dup(r2) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x1, 0x20, 0x9, 0x0, 0x0, @local}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x309042, 0x4a) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000340)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @identifier="14b75c6ca022b16f6f8a7f5450f3b8e0"}}) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) [ 257.141669][ T9347] device gretap0 entered promiscuous mode [ 257.173742][ T9347] device macvlan2 entered promiscuous mode 18:55:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x140a0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x2}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200c0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff003) 18:55:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63521}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 18:55:02 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write(r0, &(0x7f0000000080)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) 18:55:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 257.453633][ T9370] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 18:55:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff003) [ 257.644970][ T9370] device macvlan3 entered promiscuous mode [ 257.703383][ T9364] kvm: pic: single mode not supported [ 257.703465][ T9364] kvm: pic: single mode not supported 18:55:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63521}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 257.801527][ T9364] kvm: pic: single mode not supported [ 257.923906][ T9364] kvm: pic: single mode not supported [ 257.938093][ T9364] kvm: pic: single mode not supported 18:55:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff003) [ 257.943619][ T9364] kvm: pic: single mode not supported [ 257.994999][ T9364] kvm: pic: single mode not supported [ 258.017936][ T9364] kvm: pic: single mode not supported 18:55:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 258.023904][ T9364] kvm: pic: single mode not supported [ 258.058661][ T9364] kvm: pic: single mode not supported [ 258.087627][ T9385] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 258.183952][ T9392] kvm [9386]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 258.193509][ T9385] device macvlan4 entered promiscuous mode [ 258.211435][ T9392] kvm [9386]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003e [ 258.251463][ T9392] kvm [9386]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000064 18:55:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63521}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 18:55:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff003) 18:55:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup(r0) accept4$packet(r1, 0x0, 0x0, 0x0) [ 258.355687][ T9392] kvm [9386]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000058 18:55:03 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write(r0, &(0x7f0000000080)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) 18:55:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 258.398016][ T9392] kvm [9386]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 [ 258.471992][ T9392] kvm [9386]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000068 [ 258.475705][ T9408] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 18:55:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff003) [ 258.519511][ T9392] kvm [9386]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000068 [ 258.568743][ T9408] device macvlan5 entered promiscuous mode [ 258.570295][ T9392] kvm [9386]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000068 18:55:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) keyctl$negate(0xd, 0x0, 0x0, 0x0) userfaultfd(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000000380)='y\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) 18:55:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63521}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 18:55:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 258.728171][ T9423] kvm [9386]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 258.737143][ T9423] kvm [9386]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003e 18:55:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff003) [ 258.846653][ T9434] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 258.916190][ T9434] device macvlan6 entered promiscuous mode 18:55:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff003) 18:55:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63521}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 18:55:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 259.207630][ T9455] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 259.273800][ T9455] device macvlan7 entered promiscuous mode 18:55:04 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write(r0, &(0x7f0000000080)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) 18:55:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff003) 18:55:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x140a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200c0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63521}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 18:55:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 259.512159][ T9471] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 259.563544][ T9471] device macvlan8 entered promiscuous mode 18:55:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000007ffff003) 18:55:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63521}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 18:55:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5b, &(0x7f0000000240)="c4fe910c6786cec96ddb5322addee094ee6333b5cacd891969b71832cb470c5da4a455f4c9fd98a5680956f9291607e39a209852cea901000000a933137a89acd6ecd74d453ff2bdb96931228d39a285f764efdd99042510d5311a"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:55:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000007ffff003) [ 259.881098][ T9501] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 259.938163][ T9503] ================================================================== [ 259.946700][ T9503] BUG: KASAN: slab-out-of-bounds in __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 259.955472][ T9501] device macvlan9 entered promiscuous mode [ 259.955656][ T9503] Read of size 8 at addr ffff888090160468 by task syz-executor.0/9503 [ 259.955681][ T9503] [ 259.972007][ T9503] CPU: 0 PID: 9503 Comm: syz-executor.0 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 259.981814][ T9503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.991876][ T9503] Call Trace: [ 259.995286][ T9503] dump_stack+0x188/0x20d [ 259.999723][ T9503] print_address_description.constprop.0.cold+0xd3/0x315 [ 260.006861][ T9503] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 260.012866][ T9503] __kasan_report.cold+0x35/0x4d [ 260.018007][ T9503] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 260.024006][ T9503] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 260.030000][ T9503] kasan_report+0x33/0x50 [ 260.034779][ T9503] __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 260.040702][ T9503] ? __kvm_write_guest_page+0x170/0x170 [ 260.046362][ T9503] kvm_lapic_set_vapic_addr+0x88/0x180 [ 260.051936][ T9503] kvm_arch_vcpu_ioctl+0xf0d/0x2c00 [ 260.057193][ T9503] ? kvm_arch_vcpu_put+0x530/0x530 [ 260.062359][ T9503] ? lock_acquire+0x1f2/0x8f0 [ 260.067139][ T9503] ? kvm_vcpu_ioctl+0x175/0xe60 [ 260.072014][ T9503] ? lock_release+0x800/0x800 [ 260.077234][ T9503] ? find_held_lock+0x2d/0x110 [ 260.082143][ T9503] ? __mutex_lock+0x458/0x13c0 [ 260.087265][ T9503] ? kfree+0x1eb/0x2b0 [ 260.091437][ T9503] ? kvm_vcpu_ioctl+0x175/0xe60 [ 260.096827][ T9503] ? mutex_trylock+0x2c0/0x2c0 [ 260.101711][ T9503] ? tomoyo_execute_permission+0x470/0x470 [ 260.107620][ T9503] ? __fget_files+0x30d/0x500 [ 260.112320][ T9503] kvm_vcpu_ioctl+0x866/0xe60 [ 260.117028][ T9503] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 [ 260.123518][ T9503] ? ioctl_file_clone+0x180/0x180 [ 260.128667][ T9503] ? __fget_files+0x32f/0x500 [ 260.133363][ T9503] ? do_dup2+0x520/0x520 [ 260.137695][ T9503] ? __x64_sys_futex+0x380/0x4f0 [ 260.142654][ T9503] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 [ 260.149082][ T9503] ksys_ioctl+0x11a/0x180 [ 260.153428][ T9503] __x64_sys_ioctl+0x6f/0xb0 [ 260.158206][ T9503] ? lockdep_hardirqs_on+0x463/0x620 [ 260.163562][ T9503] do_syscall_64+0xf6/0x7d0 [ 260.168258][ T9503] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 260.174166][ T9503] RIP: 0033:0x45ca29 [ 260.178074][ T9503] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.197949][ T9503] RSP: 002b:00007fdf05c8bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 260.206558][ T9503] RAX: ffffffffffffffda RBX: 00000000004e8740 RCX: 000000000045ca29 [ 260.214540][ T9503] RDX: 0000000020000000 RSI: 000000004008ae93 RDI: 0000000000000005 [ 260.223050][ T9503] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 260.231300][ T9503] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 260.239374][ T9503] R13: 00000000000003e4 R14: 00000000004c697c R15: 00007fdf05c8c6d4 [ 260.247463][ T9503] [ 260.249824][ T9503] Allocated by task 9503: [ 260.254165][ T9503] save_stack+0x1b/0x40 [ 260.258475][ T9503] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 260.264554][ T9503] kvmalloc_node+0x61/0xf0 [ 260.268988][ T9503] kvm_set_memslot+0x115/0x1530 [ 260.273861][ T9503] __kvm_set_memory_region+0xcf7/0x1320 [ 260.279504][ T9503] __x86_set_memory_region+0x2a3/0x5a0 [ 260.285120][ T9503] vmx_create_vcpu+0x2107/0x2b40 [ 260.290067][ T9503] kvm_arch_vcpu_create+0x6ef/0xb80 [ 260.295493][ T9503] kvm_vm_ioctl+0x1614/0x2400 [ 260.300281][ T9503] ksys_ioctl+0x11a/0x180 [ 260.304618][ T9503] __x64_sys_ioctl+0x6f/0xb0 [ 260.309486][ T9503] do_syscall_64+0xf6/0x7d0 [ 260.314005][ T9503] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 260.319911][ T9503] [ 260.322244][ T9503] Freed by task 9052: [ 260.326250][ T9503] save_stack+0x1b/0x40 [ 260.330421][ T9503] __kasan_slab_free+0xf7/0x140 [ 260.335277][ T9503] kfree+0x109/0x2b0 [ 260.339312][ T9503] ip_vs_control_net_cleanup+0x282/0x510 [ 260.345005][ T9503] __ip_vs_cleanup_batch+0x95/0x120 [ 260.350255][ T9503] ops_exit_list.isra.0+0x103/0x150 [ 260.355464][ T9503] setup_net+0x50c/0x860 [ 260.359808][ T9503] copy_net_ns+0x293/0x590 [ 260.364317][ T9503] create_new_namespaces+0x3fb/0xb30 [ 260.369747][ T9503] unshare_nsproxy_namespaces+0xbd/0x1f0 [ 260.375605][ T9503] ksys_unshare+0x43d/0x8e0 [ 260.380129][ T9503] __x64_sys_unshare+0x2d/0x40 [ 260.385017][ T9503] do_syscall_64+0xf6/0x7d0 [ 260.389541][ T9503] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 260.395521][ T9503] [ 260.397860][ T9503] The buggy address belongs to the object at ffff888090160000 [ 260.397860][ T9503] which belongs to the cache kmalloc-2k of size 2048 [ 260.411931][ T9503] The buggy address is located 1128 bytes inside of [ 260.411931][ T9503] 2048-byte region [ffff888090160000, ffff888090160800) [ 260.425471][ T9503] The buggy address belongs to the page: [ 260.431117][ T9503] page:ffffea0002405800 refcount:1 mapcount:0 mapping:0000000042504c2a index:0x0 [ 260.440233][ T9503] flags: 0xfffe0000000200(slab) [ 260.445094][ T9503] raw: 00fffe0000000200 ffffea0002986048 ffffea0002997c88 ffff8880aa000e00 [ 260.453690][ T9503] raw: 0000000000000000 ffff888090160000 0000000100000001 0000000000000000 [ 260.462277][ T9503] page dumped because: kasan: bad access detected [ 260.468687][ T9503] [ 260.471021][ T9503] Memory state around the buggy address: [ 260.476653][ T9503] ffff888090160300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 260.484726][ T9503] ffff888090160380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 260.492795][ T9503] >ffff888090160400: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 260.500856][ T9503] ^ [ 260.508386][ T9503] ffff888090160480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 260.516456][ T9503] ffff888090160500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 260.524514][ T9503] ================================================================== [ 260.532593][ T9503] Disabling lock debugging due to kernel taint 18:55:05 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) shmget(0x0, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='<'], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x679, &(0x7f0000000000)=[{}]}, 0x10) 18:55:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000007ffff003) 18:55:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63521}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) [ 260.601250][ T9528] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 260.618824][ T9528] device macvlan10 entered promiscuous mode 18:55:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000007ffff003) 18:55:05 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63521}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 18:55:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 260.725610][ T9503] Kernel panic - not syncing: panic_on_warn set ... [ 260.732238][ T9503] CPU: 0 PID: 9503 Comm: syz-executor.0 Tainted: G B 5.7.0-rc1-next-20200415-syzkaller #0 [ 260.743533][ T9503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.753682][ T9503] Call Trace: [ 260.757061][ T9503] dump_stack+0x188/0x20d [ 260.761431][ T9503] panic+0x2e3/0x75c [ 260.765331][ T9503] ? add_taint.cold+0x16/0x16 [ 260.770011][ T9503] ? preempt_schedule_common+0x5e/0xc0 [ 260.775470][ T9503] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 260.781452][ T9503] ? preempt_schedule_thunk+0x16/0x18 [ 260.786852][ T9503] ? trace_hardirqs_on+0x55/0x220 [ 260.791883][ T9503] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 260.797866][ T9503] end_report+0x4d/0x53 [ 260.802044][ T9503] __kasan_report.cold+0xd/0x4d [ 260.806897][ T9503] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 260.812883][ T9503] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 260.818864][ T9503] kasan_report+0x33/0x50 [ 260.823198][ T9503] __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 260.829012][ T9503] ? __kvm_write_guest_page+0x170/0x170 [ 260.834578][ T9503] kvm_lapic_set_vapic_addr+0x88/0x180 [ 260.840045][ T9503] kvm_arch_vcpu_ioctl+0xf0d/0x2c00 [ 260.854714][ T9503] ? kvm_arch_vcpu_put+0x530/0x530 [ 260.859832][ T9503] ? lock_acquire+0x1f2/0x8f0 [ 260.864516][ T9503] ? kvm_vcpu_ioctl+0x175/0xe60 [ 260.869368][ T9503] ? lock_release+0x800/0x800 [ 260.874049][ T9503] ? find_held_lock+0x2d/0x110 [ 260.878824][ T9503] ? __mutex_lock+0x458/0x13c0 [ 260.883593][ T9503] ? kfree+0x1eb/0x2b0 [ 260.887673][ T9503] ? kvm_vcpu_ioctl+0x175/0xe60 [ 260.892526][ T9503] ? mutex_trylock+0x2c0/0x2c0 [ 260.897293][ T9503] ? tomoyo_execute_permission+0x470/0x470 [ 260.903105][ T9503] ? __fget_files+0x30d/0x500 [ 260.907789][ T9503] kvm_vcpu_ioctl+0x866/0xe60 [ 260.912470][ T9503] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 [ 260.918886][ T9503] ? ioctl_file_clone+0x180/0x180 [ 260.923919][ T9503] ? __fget_files+0x32f/0x500 [ 260.928601][ T9503] ? do_dup2+0x520/0x520 [ 260.932852][ T9503] ? __x64_sys_futex+0x380/0x4f0 [ 260.937799][ T9503] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 [ 260.944220][ T9503] ksys_ioctl+0x11a/0x180 [ 260.948641][ T9503] __x64_sys_ioctl+0x6f/0xb0 [ 260.953233][ T9503] ? lockdep_hardirqs_on+0x463/0x620 [ 260.958523][ T9503] do_syscall_64+0xf6/0x7d0 [ 260.963028][ T9503] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 260.968928][ T9503] RIP: 0033:0x45ca29 [ 260.972835][ T9503] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.992438][ T9503] RSP: 002b:00007fdf05c8bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 261.000854][ T9503] RAX: ffffffffffffffda RBX: 00000000004e8740 RCX: 000000000045ca29 [ 261.008838][ T9503] RDX: 0000000020000000 RSI: 000000004008ae93 RDI: 0000000000000005 [ 261.016811][ T9503] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 261.024788][ T9503] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 261.032761][ T9503] R13: 00000000000003e4 R14: 00000000004c697c R15: 00007fdf05c8c6d4 [ 261.041923][ T9503] Kernel Offset: disabled [ 261.046255][ T9503] Rebooting in 86400 seconds..