[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 144.557711][ T8446] sshd (8446) used greatest stack depth: 3904 bytes left Warning: Permanently added '10.128.1.14' (ECDSA) to the list of known hosts. 2020/07/18 16:59:08 fuzzer started 2020/07/18 16:59:09 dialing manager at 10.128.0.26:33695 2020/07/18 16:59:09 syscalls: 3087 2020/07/18 16:59:09 code coverage: enabled 2020/07/18 16:59:09 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 16:59:09 extra coverage: enabled 2020/07/18 16:59:09 setuid sandbox: enabled 2020/07/18 16:59:09 namespace sandbox: enabled 2020/07/18 16:59:09 Android sandbox: enabled 2020/07/18 16:59:09 fault injection: enabled 2020/07/18 16:59:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 16:59:09 net packet injection: enabled 2020/07/18 16:59:09 net device setup: enabled 2020/07/18 16:59:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 16:59:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 16:59:09 USB emulation: /dev/raw-gadget does not exist 17:02:06 executing program 0: [ 334.966217][ T32] audit: type=1400 audit(1595091726.802:8): avc: denied { execmem } for pid=8489 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 335.284990][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 335.592333][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 335.917861][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.925392][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.935202][ T8490] device bridge_slave_0 entered promiscuous mode [ 335.982967][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.990226][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.999997][ T8490] device bridge_slave_1 entered promiscuous mode [ 336.085995][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.102877][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.176874][ T8490] team0: Port device team_slave_0 added [ 336.189367][ T8490] team0: Port device team_slave_1 added [ 336.258027][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 336.265278][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.292749][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 336.338674][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 336.345835][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.372512][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 336.570181][ T8490] device hsr_slave_0 entered promiscuous mode [ 336.724352][ T8490] device hsr_slave_1 entered promiscuous mode [ 337.297719][ T8490] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 337.473208][ T8490] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 337.702884][ T8490] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 337.960692][ T8490] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 338.396283][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.440700][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.450023][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.479914][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.502125][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.512751][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.522129][ T8694] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.529402][ T8694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.606342][ T8490] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 338.617408][ T8490] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.633549][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.643285][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.653292][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.662942][ T8694] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.670174][ T8694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.679078][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.689992][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.700940][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.711514][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.721754][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.732310][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.742640][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.752269][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.762628][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.772264][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.796021][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.805713][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.845600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.853433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.891812][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.974435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.984591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.033534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.044761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.065482][ T8490] device veth0_vlan entered promiscuous mode [ 339.075304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.084997][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.110383][ T8490] device veth1_vlan entered promiscuous mode [ 339.169033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.179093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.188569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.198460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.218213][ T8490] device veth0_macvtap entered promiscuous mode [ 339.237483][ T8490] device veth1_macvtap entered promiscuous mode [ 339.274030][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.284031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.303849][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.314966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.324942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.343334][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.378447][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.388865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:02:11 executing program 0: 17:02:11 executing program 0: 17:02:12 executing program 0: 17:02:12 executing program 0: 17:02:12 executing program 0: 17:02:12 executing program 0: syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='j000,\x00']) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r0, 0x0, r2) r3 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x2, 0x400201) move_mount(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', r3, &(0x7f0000000440)='./bus\x00', 0x31) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$get_persistent(0x3, r5, 0x0) mount$9p_unix(&(0x7f0000000080)='./file1/file0\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='9p\x00', 0x94284dd463ca4687, &(0x7f0000000300)={'trans=unix,', {[{@loose='loose'}, {@access_client='access=client'}, {@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r2}}, {@access_any='access=any'}, {@access_user='access=user'}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@obj_type={'obj_type', 0x3d, 'journal_ioprio'}}, {@measure='measure'}, {@uid_lt={'uid<', r5}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./bus\x00', 0x0, 0x10}, 0x10) [ 340.975195][ T8727] EXT4-fs (loop0): Unrecognized mount option "j000" or missing value 17:02:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x2, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="200000002900dda932000000ff020000000000000000000000000001", @ANYRES32=r2], 0x20}}], 0x2, 0x0) [ 341.211264][ T8732] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:02:13 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) openat$drirender128(0xffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x100, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000170000e2ffff270012000900010076657468dc1cabd0a9ae66f5619fbefa92f3595a7af83ead0ee6e7e6808f3c2237f67b508cc1efa216c03b1a30c2c710bfecf3461c789e519f6faa2bf7f3564cc977333098e22a647a97"], 0x48}}, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r7, 0x8000, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32], 0x38}}, 0x4004) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001240)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 341.399660][ T8735] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.458340][ T8736] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.0'. 17:02:13 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '{\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000011}, 0xc040) io_uring_enter(0xffffffffffffffff, 0x10, 0x3, 0x1, &(0x7f0000000180)={[0x3, 0x7]}, 0x8) r3 = openat$hwrng(0xffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a45321, &(0x7f0000000200)={{0x7, 0x81}, 'port1\x00', 0x20, 0x10000, 0xfffffff8, 0x80, 0x5, 0x200, 0x5, 0x0, 0x1, 0x1}) memfd_create(&(0x7f00000002c0)='\'-:-!}\xad/\x00', 0x1) r4 = inotify_init() ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000300)={0x8000, 0xcab, 0x3, 0x1ff}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getownex(r5, 0x10, &(0x7f0000000340)) openat$uhid(0xffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') r6 = openat$cuse(0xffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x2, 0x0) write(r6, &(0x7f0000000440)="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", 0xfd) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000540)=0x4, 0x4) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000580)={'mangle\x00'}, &(0x7f0000000600)=0x54) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)=0x0) r8 = openat$proc_capi20(0xffffff9c, &(0x7f0000000680)='/proc/capi/capi20\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r7, 0x7, r8, &(0x7f00000006c0)={r0, 0xffffffffffffffff, 0x7}) 17:02:13 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r3, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000680)=ANY=[@ANYRES32=r3, @ANYBLOB="ed0000005df46123ef38f158e288e7fe198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fefda505f08366f37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b6eddc3d73c881daa9be64b9721549117514f5952269d14c75ec0d7076c51502206000000f8517738e08c23f5d61b4144e8a7cf49a8ff"], &(0x7f0000000000)=0xf5) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x3, 0x8, 0x8}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0xd4, r6, 0x401, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc, 0x8f, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x28}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x5488555e}, {0xc}}]}, 0xd4}}, 0x80) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xe012204}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x98, r6, 0x100, 0x70bd21, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}]}, 0x98}, 0x1, 0x0, 0x0, 0x801}, 0x0) r7 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8ca, 0x200124) bind$inet(r7, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 342.037826][ T8745] IPVS: ftp: loaded support on port[0] = 21 17:02:14 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000020000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) openat$vfio(0xffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x381281, 0x0) [ 342.489501][ T8745] chnl_net:caif_netlink_parms(): no params data found [ 342.697429][ T8745] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.704915][ T8745] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.714391][ T8745] device bridge_slave_0 entered promiscuous mode [ 342.740052][ T8874] EXT4-fs (loop0): Unrecognized mount option "åاøý÷©X©½‰ŒÅàoMèùçŸD«Y tZi" or missing value [ 342.750657][ T8874] EXT4-fs (loop0): failed to parse options in superblock: åاøý÷©X©½‰ŒÅàoMèùçŸD«Y tZi [ 342.761852][ T8874] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 342.805506][ T8745] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.812745][ T8745] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.820774][ T8874] EXT4-fs (loop0): #blocks per group too big: 3046649678 [ 342.822841][ T8745] device bridge_slave_1 entered promiscuous mode [ 342.901649][ T8874] EXT4-fs (loop0): Unrecognized mount option "åاøý÷©X©½‰ŒÅàoMèùçŸD«Y tZi" or missing value [ 342.912381][ T8874] EXT4-fs (loop0): failed to parse options in superblock: åاøý÷©X©½‰ŒÅàoMèùçŸD«Y tZi [ 343.026695][ T8874] EXT4-fs (loop0): #blocks per group too big: 3046649678 [ 343.051878][ T8745] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.113661][ T8745] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 17:02:15 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000080)=0x65) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x2}, &(0x7f0000000140)=0x8) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x53c6e82a, 0xc00) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f00000002c0), 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae04, 0x0) openat$mixer(0xffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x80342, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x2080, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r7, 0x8000, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r8, 0x8000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f00000003c0)={r2, 0x9}, &(0x7f0000000400)=0x8) ioctl$vim2m_VIDIOC_PREPARE_BUF(r5, 0xc04c565d, &(0x7f0000000340)={0x1, 0x2, 0x4, 0x1000, 0x0, {0x0, 0xea60}, {0x4, 0x2, 0x0, 0x3f, 0x5, 0x40, "95118205"}, 0x4, 0x3, @fd=r6, 0x10000, 0x0, r7}) [ 343.236641][ T8745] team0: Port device team_slave_0 added [ 343.269513][ T8745] team0: Port device team_slave_1 added [ 343.411750][ T8745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.419938][ T8745] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.446232][ T8745] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.485343][ T8745] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.492393][ T8745] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.518570][ T8745] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 17:02:15 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1f, 0x80a, 0x5a403570) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x34, r8, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r8, 0x301, 0x70bd25, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team_slave_1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x8000) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x48000) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000011000104000000000000000002000000", @ANYRES32=r3, @ANYBLOB="0800020000000000505ecc58a5b3f8d5e61484d9563aaf20c5c3d62b5c4d981ddf5c239291dc9728333f01"], 0x20}}, 0x0) [ 343.632439][ T8745] device hsr_slave_0 entered promiscuous mode [ 343.667328][ T8745] device hsr_slave_1 entered promiscuous mode [ 343.714263][ T8745] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 343.721910][ T8745] Cannot create hsr debugfs directory [ 343.821713][ T8926] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 343.891459][ T8945] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.128931][ T8745] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 344.177787][ T8745] netdevsim netdevsim1 netdevsim1: renamed from eth1 17:02:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$get_persistent(0x3, r4, 0x0) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000000080)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r4}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff6, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x10}]}}]}, 0x40}}, 0x0) [ 344.254480][ T8745] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 344.312975][ T8745] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 344.473942][ T8980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:02:16 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000140)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f00000000c0)=0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000003c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xffba) accept4$alg(r2, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x24008040}, 0x44051) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800, 0x8a10}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) [ 344.740771][ T8745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.801096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.810183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.842206][ T8745] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.869058][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 344.885259][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.897608][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.967182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.977199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.987816][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.995164][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.020231][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 345.036962][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.044793][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.145812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.156054][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.165894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.175269][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.182468][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 17:02:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000080)="482ed4046bf221cad65a895a588939478f34e23f8ff25a2394d6b2f9c513ae73c7035f8da0c74b52b4f2d400d621", 0x2e}, {&(0x7f0000000280)="ea13c012ab08514de3644a3575b281e26334d0d349d100bf5bf83ddb648f2dd5a04a91bac422d1fc97b2f48ac0623331730b43e53db387829d2cfbe960460a98f32133e19189a9cd2508b8c317e9c84a589c59aaa97d54b9a681ef6393e9954b0b229f487ee988f516844f39a9fa3e449dbba3733263f74d1f80c3804faab1fb89220e84172ad016f97585acfe85598d2669b431fe9e66bf0775aed57e923b5147a2555918814f6549909f4809a6c69a86452d222bac18fe70310d12f3196134ad785dc110b541e1c655fa596e365a10b3cc29cb492638", 0xd7}, {&(0x7f00000000c0)="fac71c03bcb0a10f458048374b1ab9671d47aaa03d1cc5bd2a50138b8b3c543e8d88b9c22e00f503fc004c0e9616179d117509c2c9b240c666e50f5b011229eb7044ed1636fabcd42e12a961cf193994e620f6e05e0f7ff4fe0116eb68771a6900207e717fe934a9e4914d767e1b48ae287e9931d352ae10762edef1eedf2be62882b9eb0a0c989b91e1b9bd1cbc4daf9b", 0x91}, {&(0x7f0000000380)="9a7f587a894dcc7c63cdee14c3511888cc09cd9af1595e786cef5ddbfc77cbc22a1765b1cbd5696c3cf619408fc1abc2727601f07ac5b4bbca623da0d2af7ad5fef377ccd4ce1eabb2f49edde1bc77ce02e39aefe8960de29e821b63536bbfd1cd3b13cd0c8b6a74bc4969b4167d1c1a91be3cdcca0c2ebd94a21904f58fe53e", 0x80}, {&(0x7f0000000400)="a6491b67df54a2d6f378c6b7bceb4689ef55b9acd1e3715fd901ce2dd171500d669dcd6962763ef149192d8a56aa64ba5cf394e96548da24", 0x38}, {&(0x7f0000000440)="661c5f64cec140213473372aa393ed705a3d6f92f1be84f15c39803e29132f13cff2398349c24aabdd9f2b71f0488549777309be666e2221362f3ed243751c9e343acd6d41686fdbb3", 0x49}, {&(0x7f00000004c0)="b58a8bff061d553bc9e9354d709e79fb80e39e84b44cb93f1410802f0de5fa091b59c45dbed55a1d3999925d5f123962fed103a6aa740dcb135a9a2343087470e32d03669810200a16171553b7a7a0c879ee178ab6b612a09e3d621bfa042fbd03dfe4a21670cc565e215224b53b8ab6bfef61140276a8b8", 0x78}], 0x7, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f587b6fc7d245cff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c288a658fc6974edb8e258c738811f523b25c3d94c91b7d080f5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xfffffffffffffd5f, 0x4000f, 0x0, 0x0) [ 345.191442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.304791][ T8745] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 345.315350][ T8745] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 345.337675][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.348536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.359036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.369727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.380280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.390750][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.400364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.410637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.420225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.540438][ T8745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.567618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.577534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.586606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.594779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 17:02:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='@%\x00') mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 345.670157][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.680946][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.802674][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.812875][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.831614][ T8745] device veth0_vlan entered promiscuous mode [ 345.878312][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.887347][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.902954][ T8745] device veth1_vlan entered promiscuous mode [ 346.010029][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.020169][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 346.029542][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.039322][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.069487][ T8745] device veth0_macvtap entered promiscuous mode [ 346.089448][ T8745] device veth1_macvtap entered promiscuous mode [ 346.146107][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.157394][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.171339][ T8745] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.181276][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.190726][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 346.200065][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.210437][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.238525][ T8745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.253289][ T8745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.269121][ T8745] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.280267][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.291304][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:02:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WIPHY={0x8, 0x110}]}, 0x23}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x54, r4, 0x1, 0x4, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}, @NL80211_ATTR_STA_WME={0x24, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x7}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x2}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xff}]}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x1e}}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x100]}]}, 0x54}, 0x1, 0x0, 0x0, 0x100}, 0x8040) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r0, r2, 0x0, 0x80001d00c0d0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 346.673862][ C0] hrtimer: interrupt took 79809 ns 17:02:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WIPHY={0x8, 0x110}]}, 0x23}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x54, r4, 0x1, 0x4, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}, @NL80211_ATTR_STA_WME={0x24, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x7}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x2}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xff}]}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x1e}}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x100]}]}, 0x54}, 0x1, 0x0, 0x0, 0x100}, 0x8040) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r0, r2, 0x0, 0x80001d00c0d0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 17:02:19 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) write$P9_RSTATFS(r1, &(0x7f00000002c0)={0x43, 0x9, 0x2, {0x3, 0x2, 0x65, 0x3ff, 0x7, 0xfffffffffffffffe, 0x40, 0xfffffffffffffffb, 0x49a}}, 0x43) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file1\x00', 0x2000289) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:dhcpd_exec_t:s0\x00', 0x22, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f65302c7570092596f069723d2e2f6275735c00"]) r3 = gettid() rt_sigqueueinfo(r3, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5}) r4 = gettid() rt_sigqueueinfo(r4, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000340)={r5, r1, 0xbb0}) 17:02:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) lseek(r1, 0x8003, 0x4) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0xd7) fcntl$setlease(r0, 0x400, 0x1) r2 = socket(0xa, 0x80005, 0x0) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KDSETMODE(r3, 0x4b3a, 0x1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x10001, 0x200002) splice(r5, &(0x7f0000000080)=0x8, 0xffffffffffffffff, &(0x7f00000000c0)=0x1fe, 0xb, 0x1) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) connect$ax25(r6, &(0x7f0000000140)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@mangle={'mangle\x00', 0x64, 0x6, 0x4d0, 0x0, 0x0, 0xc8, 0x340, 0x340, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'bond_slave_0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@multicast2}}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4, [], [], 'netdevsim0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@private0, @private1, [], [], 'veth1_to_batadv\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 17:02:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x4389, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000080)=0x1, 0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = accept4$rose(r2, 0x0, &(0x7f0000000040), 0x80000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f00000000c0)) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000000440)=[{{&(0x7f00000002c0)=@l2tp={0x2, 0x0, @multicast1, 0x1}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)="ed1603b4fd7eed36656e23321badfc81df783d5a1def2d5ea17705c5ccfe906392704f7f81115f5ca100e004ca06f4a9fdc54dd2581dd812e3a9d856dc3d4b2eb92f", 0x42}, {&(0x7f00000004c0)="77d423ca892419dd9ee51d1d8a538d73a71d02b804fcbbc17c1459b1498ca737deafa2166472fff82e8c97582be2988b4fe5f3b92a38e252094ac17c05f09f4b4c7afccf805a206ee0937a7bf6668da7723cf2e145ff4e800c8eef91636f1925e83b4534b11230b01e994158e229060b39cdbfd39bd8289b2f489aa5db9cc78e37653b702443002d16779959c03f0fdd2cf458dc13e1fe71d97288a82e4f0e8b18934b0a067c5288ae68687ed4124ccb70001e04289e0fc19fa4bd1ab3c514d4572eab911e9ed949e29e143eb68ee10cc138de9f4798d831a355cdd77a583406fa2bcace55", 0xe5}, {&(0x7f00000005c0)="fc08a8ad5268fdc4bdb37e5b826a26f588ed2951dc5d6e34ffee9e0fb5703b2c9b3a15cee28fa318c8af9466c40ae3b37f0c687aadc17efa4e3a68897151eaebb82f5d1600de1b87a30870e1d5dee220a7f27a7ac702a2f6b4441514ce9976687660e0f24e974fb852d717401e45c49179f7dd0b3d644006d2fce9eca7f8db8b9834079e262456be9ce7e8285fa35723e25db8de6e58db8d2c0848d107ff3cb37c41a75fa85db3d4c4e08d43bedb928c342fb5eddf2eda76a7cbde1724723bb255205382", 0xc4}, {&(0x7f00000003c0)="4950146f629f6dbb489d7cbf5670d96c", 0x10}, {&(0x7f00000006c0)="91c2cf3b77afb6eda863418604358da2d707bc17f186f8bd421061622130e48526e459e3f3dc866c183f8a9a28e89ef8676efb11c0aea0e63c14b1531a9486dad76ebe7ed873a51dc3813d7e8f88c1e91388e0d8451a2cdd272bd2978d2206fe14028af62590af01ebe0b708df6e27addce08f361de87b1cc2cd667f602de7ffaa70c1daa9e91451f040c79a5bc0cfc628beed2476b3b3a51a0faa217dc68d75a2a0653723627697", 0xa8}], 0x5, &(0x7f0000000780)=[{0x44, 0x7, 0x5ce, "6e3efe4c9a5f9c85b07ab5e4c107e42b721fc2720ae95246fe3ebead5047a8004ec1af0e9ede497220aeabac536cd64cb39aad2417"}, {0xcc, 0x102, 0x4, "f98495492175cf1ddae1dfd5a28076e5a6b4607b2d9bf8d6a6f75093840008153b9ac812fb4abc4407fe9116025070404e253c6239c65854cc4f0e15468e9926407cea036eeb4e9a6e1709641127fd1f8b95a4dfff0dce3f7817623776465152e6b66c7b3227b92227b8411cdebab3a34f5be49e5c9a6228c8e67dd86639eb0fda99f27c32b32efb1af123c9153663441ee0655a2cdbe7d032d63da3cd9e36ce5aae6ed6dd2f285111edc974fc9f4d3a457621dc66aa48eaa26ede11c229de"}, {0x100c, 0x113, 0x81, "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"}], 0x9b6}}], 0x1, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) keyctl$get_persistent(0x3, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000280)={0x81, 0x6, {0xffffffffffffffff}, {}, 0x9, 0x455}) lseek(r4, 0x8000, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc01cf509, &(0x7f0000000100)={0xffffffffffffffff, 0x1, 0xcc, 0x2}) sendmsg$AUDIT_LIST_RULES(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x3f5, 0x100, 0x70bd26, 0x25dfdbff, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x4000040) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 17:02:20 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x4000000, 0x40000) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000080)={0x0, 0x0, [0x9, 0x2c, 0x84, 0x0, 0x8, 0x0, 0x8cec, 0x6]}) r3 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x271a, 0x0, &(0x7f0000000000)) 17:02:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001380)={'bridge_slave_1\x00', 0x0}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x401, 0x120000, 0x100000000}, {0xcea6, 0x1f, 0x2, 0x400, 0x6, 0x1}], [[]]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000080)='bridge_slave_1\x00') r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xb8, r5, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x618}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6573}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @private2, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x10}, 0x80) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x8}]}}}]}, 0x44}}, 0x0) 17:02:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000a4a000/0x2000)=nil, 0x2000, 0x0, r1) pkey_free(r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) r4 = fcntl$getown(r3, 0x9) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f0000002b00)={[], 0x3, 0x80000000, 0x5, 0x80, 0x3, r4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400697c980900000000000000002000", @ANYRES32=r5, @ANYBLOB="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"], 0x7c}}, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r6, 0x28, 0x2, &(0x7f0000002ac0)=0xffffffff, 0x8) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000002e00)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000640)="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", 0x1000}, {&(0x7f00000000c0)="66169b687656aa2eb24437963bae503d01768a43443df14c22eaacfbf6f71e2ba766d068cdd77bdf6dbe9b88217811f6e753989c57a3072e46aac7ae416b861a895b23bb1d111f0479597749a140e763e1172c02515329ca190aba1c6de85a4df17615c46bfcef49d50bb550f33b9dfff8f6a6e2c2ba6e387391bdbe6419778a74328ce441a2ae7a20fd3dc03e8d738571e6392b3925c622e4407e7fa4a8e7cfd22e8ab25255e4b1152b45bf8cbdaeee924d538ef2101c1fc5d8c3046271a0f2ae7ae6975c3e6450fb7d6ed4a0b40c5d52", 0xd1}, {&(0x7f0000000400)="be46b27511acdd245f06745e33e474e2645effa3d04c686691ca5da8c39b99ed72955e7976ad47259e4ddb86a137a86aaffab2e888225e81ed95541a94b443c51b8c121109ec67b94c7552b3e8e25d3bcb66b21b5b8b6825accb516560eb1d38746d542f3a73f4bfcc051f9b359b6538d21d1c87e7aa0dc17adedaa4d9016af40e8de93569b788498b676f3dde254ae12701bf9ae5796e9e56f31484b5e423ea3c4337c32c33b94a90e3540e202f287ee0c8d057a590027e69f7b5db105de47bb76cc239c1fd11dd265f1261e21e8ad0f98bf031db14ed973b0bd16396403ab174f5bf22c959840000", 0xe9}, {&(0x7f0000000500)="72155d28fc9d3b0a3d75ae3728c5912bc046e2ad33ad687e18bfcb2be9a5aaa726306f8712ba59126a371488fabc5e8fbd1557b91334e90b8007587393bf31a519ed50383639166590f77df4453f1e263fed421e488e5f300c8d0bed9684d10a03fcf5a257dab68102171ac1e6fe62a18bf87766e7d02d242a2cccc671207a71a4be0832335f2269e5662a975e960f2dca8fa1ef2f5a14895a2155a5a08093e1f4750d50581423c0d220cba565d9878cddfa8122633b2e4aeb6c96dc708cc9fd59e5ec82bc9ec9aa02d24b4eabcb417737edab78d32fac26739806e6", 0xdc}, {&(0x7f0000001640)="f253d9962e6e037f31c53983633ef94007763e633371b3811396ab4d48fd48e42c82e628023d2afb4a017572bc9521e9c2d218f81fe36bd5af9bfb3313509f50055e4c2a244fe227887c55800ab95d2a1c8d5f5ba8acd8dc3e53e8b6b931e28c30be48c8a90ef7e5fe36c6c7e53141adc4f26d7b42495258dc3d54fcdf65e632cca126859e5dadde5bad7b61aba1a2e123c677e6b4e9094fc8", 0x99}, {&(0x7f0000000000)="79c85a5c9586ffdadcc5e674fd7193935d91cfc93e0c3eab7bc891d999172c8cc84257e3ebb36cc6495adf55c672e344b3268e15e8fb892a501574a0", 0x3c}], 0x6, 0x0, 0x0, 0x4008840}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="d7fe323fc42aa129edaa53ffddf100482b61af16f431cb9ab14f4d9232ecce1b2cab259cbad28fdfcdfa5888bb3c728492756e525f07dd17fa5c2430ca5d4614179da7aeb0645d7e0b8f73a2a25292adbeefdedd248228a7e82a88ec216d59874bf33cfbf19e5185a1a331e70bc31b7859f87b1b487dc2352d0eb7f6c331449ed92555b1602564a5279e312b0f5914297c", 0x91}, {&(0x7f00000027c0)="3bb4eed31004546dfded5208f1675179046b3475b7824bceadde8a875a48b3d75b1741ca98dae8728701de2bc41a751551736b5e995bd4942f4849f28b852102c09871bc3f3533f5856384197ab04a1f79755f7a5677f4b2a2f86ed842abb6f26a5fa700c39c3ae91909206e14b3a12167cf0ec6586facd786e43b2b89d6411175de9af54a1f4ea604b36b9f482e60ef7565875b398833aa40d88c1f08bbc6aed1701375508145e57f46f5fc108e9db066455a0e5550a1c6de4c416f296c1fea18892279ac0e01e7fe39757bdb1260685063664bfbc175c5b5ae06c00e4a5b8e7ce7f4e7dd4f9446406bbb610cd0015d6f6999c256a85e8d", 0xf8}], 0x3, 0x0, 0x0, 0x40040040}, {0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000028c0)="be95d87ed3222858806bcb9843de12662ec0acd04d1d9581be894c4ffc78b851068c54503d251d85d0d164c8cc4a341a6485feaa4599c0a61b1ff8931eacee46f68ae2e86b609ac806d3a68b2a149e85d44f3664cbe2300c9bd8e0dc4001d5f0c8e2", 0x62}, {&(0x7f0000002940)="bd615e32ef45a4b729ef6fd1b014a4499f03d5919fe7c700030a2aed7ab9658efd42af73ee5cc7e1e04daca3162e1ca1ba9b234562b7638589d73ba303ded9b50ec3ac137632bfef25dc686a06f3cf5d3ba038bd0a3255e1674cde186d", 0x5d}, {&(0x7f00000029c0)="15bab30f24000eded9fe82a0dc8a29559a1bfd189a4854a7b184ca326b34e716610bc6c2e135d75082b3ef4ed77b2260654c81941e7ad928ea35b1053f712da1c3959bb6a70a63bc5065b520ad73b5a2554bd041abf4b7b9b13799b222fda7c2ec6f1b2362bb345bc09330abff076f99bbe852b3de885b8cfd8ed3f38adbb00b6bfd66cdb95124a378c118c2aee2db231f4f6dd90b2814881767a6763ba1b0683716a6c41d23af8a1e8b5d4b11965fdf75ff2cf60dd7b72bb9081b33ec252af6bd0a616eed747cf6484dfdb5729bbc25266efeefa821514c4465672653614e95171a1679", 0xe4}, {&(0x7f0000002cc0)="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", 0x139}, {&(0x7f0000000200)="48c5a8f261f6c6e190330edc0606", 0xe}, {&(0x7f0000002b40)="0220b96d67b7f8a8fc7e8c23a9e056f872f70175c67bf53c7b0065de0254aaa85c3d164a29eb319e737a39e8281515fe8dd34ff7abda7fad9a2cb5fe4c78cfd9a5a36bf29a7e9666230ceecefeb8d52f116d2027427092e99f61d484fcfbcffd5bd6a40160d46ca132966ac3b663258167809329e58f4487985a061dbfef75d296334c66eaca3ab65db72c30c524b5ee5a99976adb6ec09305d2188ea572e9b3b5546845c86716fb90c2f1b43902db0578f5b60de6f08ff221533d6b6472229d5af65387603fe7b4f8ebdf", 0xcb}], 0x6, &(0x7f0000002c80)=[@assoc={0x10, 0x117, 0x4, 0x7fffffff}], 0x10, 0x40005}, {0x0, 0x0, &(0x7f0000002dc0), 0x0, 0x0, 0x0, 0x20008000}], 0x4, 0x0) 17:02:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000a4a000/0x2000)=nil, 0x2000, 0x0, r1) pkey_free(r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) r4 = fcntl$getown(r3, 0x9) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f0000002b00)={[], 0x3, 0x80000000, 0x5, 0x80, 0x3, r4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400697c980900000000000000002000", @ANYRES32=r5, @ANYBLOB="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"], 0x7c}}, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r6, 0x28, 0x2, &(0x7f0000002ac0)=0xffffffff, 0x8) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000002e00)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000640)="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", 0x1000}, {&(0x7f00000000c0)="66169b687656aa2eb24437963bae503d01768a43443df14c22eaacfbf6f71e2ba766d068cdd77bdf6dbe9b88217811f6e753989c57a3072e46aac7ae416b861a895b23bb1d111f0479597749a140e763e1172c02515329ca190aba1c6de85a4df17615c46bfcef49d50bb550f33b9dfff8f6a6e2c2ba6e387391bdbe6419778a74328ce441a2ae7a20fd3dc03e8d738571e6392b3925c622e4407e7fa4a8e7cfd22e8ab25255e4b1152b45bf8cbdaeee924d538ef2101c1fc5d8c3046271a0f2ae7ae6975c3e6450fb7d6ed4a0b40c5d52", 0xd1}, {&(0x7f0000000400)="be46b27511acdd245f06745e33e474e2645effa3d04c686691ca5da8c39b99ed72955e7976ad47259e4ddb86a137a86aaffab2e888225e81ed95541a94b443c51b8c121109ec67b94c7552b3e8e25d3bcb66b21b5b8b6825accb516560eb1d38746d542f3a73f4bfcc051f9b359b6538d21d1c87e7aa0dc17adedaa4d9016af40e8de93569b788498b676f3dde254ae12701bf9ae5796e9e56f31484b5e423ea3c4337c32c33b94a90e3540e202f287ee0c8d057a590027e69f7b5db105de47bb76cc239c1fd11dd265f1261e21e8ad0f98bf031db14ed973b0bd16396403ab174f5bf22c959840000", 0xe9}, {&(0x7f0000000500)="72155d28fc9d3b0a3d75ae3728c5912bc046e2ad33ad687e18bfcb2be9a5aaa726306f8712ba59126a371488fabc5e8fbd1557b91334e90b8007587393bf31a519ed50383639166590f77df4453f1e263fed421e488e5f300c8d0bed9684d10a03fcf5a257dab68102171ac1e6fe62a18bf87766e7d02d242a2cccc671207a71a4be0832335f2269e5662a975e960f2dca8fa1ef2f5a14895a2155a5a08093e1f4750d50581423c0d220cba565d9878cddfa8122633b2e4aeb6c96dc708cc9fd59e5ec82bc9ec9aa02d24b4eabcb417737edab78d32fac26739806e6", 0xdc}, {&(0x7f0000001640)="f253d9962e6e037f31c53983633ef94007763e633371b3811396ab4d48fd48e42c82e628023d2afb4a017572bc9521e9c2d218f81fe36bd5af9bfb3313509f50055e4c2a244fe227887c55800ab95d2a1c8d5f5ba8acd8dc3e53e8b6b931e28c30be48c8a90ef7e5fe36c6c7e53141adc4f26d7b42495258dc3d54fcdf65e632cca126859e5dadde5bad7b61aba1a2e123c677e6b4e9094fc8", 0x99}, {&(0x7f0000000000)="79c85a5c9586ffdadcc5e674fd7193935d91cfc93e0c3eab7bc891d999172c8cc84257e3ebb36cc6495adf55c672e344b3268e15e8fb892a501574a0", 0x3c}], 0x6, 0x0, 0x0, 0x4008840}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="d7fe323fc42aa129edaa53ffddf100482b61af16f431cb9ab14f4d9232ecce1b2cab259cbad28fdfcdfa5888bb3c728492756e525f07dd17fa5c2430ca5d4614179da7aeb0645d7e0b8f73a2a25292adbeefdedd248228a7e82a88ec216d59874bf33cfbf19e5185a1a331e70bc31b7859f87b1b487dc2352d0eb7f6c331449ed92555b1602564a5279e312b0f5914297c", 0x91}, {&(0x7f00000027c0)="3bb4eed31004546dfded5208f1675179046b3475b7824bceadde8a875a48b3d75b1741ca98dae8728701de2bc41a751551736b5e995bd4942f4849f28b852102c09871bc3f3533f5856384197ab04a1f79755f7a5677f4b2a2f86ed842abb6f26a5fa700c39c3ae91909206e14b3a12167cf0ec6586facd786e43b2b89d6411175de9af54a1f4ea604b36b9f482e60ef7565875b398833aa40d88c1f08bbc6aed1701375508145e57f46f5fc108e9db066455a0e5550a1c6de4c416f296c1fea18892279ac0e01e7fe39757bdb1260685063664bfbc175c5b5ae06c00e4a5b8e7ce7f4e7dd4f9446406bbb610cd0015d6f6999c256a85e8d", 0xf8}], 0x3, 0x0, 0x0, 0x40040040}, {0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000028c0)="be95d87ed3222858806bcb9843de12662ec0acd04d1d9581be894c4ffc78b851068c54503d251d85d0d164c8cc4a341a6485feaa4599c0a61b1ff8931eacee46f68ae2e86b609ac806d3a68b2a149e85d44f3664cbe2300c9bd8e0dc4001d5f0c8e2", 0x62}, {&(0x7f0000002940)="bd615e32ef45a4b729ef6fd1b014a4499f03d5919fe7c700030a2aed7ab9658efd42af73ee5cc7e1e04daca3162e1ca1ba9b234562b7638589d73ba303ded9b50ec3ac137632bfef25dc686a06f3cf5d3ba038bd0a3255e1674cde186d", 0x5d}, {&(0x7f00000029c0)="15bab30f24000eded9fe82a0dc8a29559a1bfd189a4854a7b184ca326b34e716610bc6c2e135d75082b3ef4ed77b2260654c81941e7ad928ea35b1053f712da1c3959bb6a70a63bc5065b520ad73b5a2554bd041abf4b7b9b13799b222fda7c2ec6f1b2362bb345bc09330abff076f99bbe852b3de885b8cfd8ed3f38adbb00b6bfd66cdb95124a378c118c2aee2db231f4f6dd90b2814881767a6763ba1b0683716a6c41d23af8a1e8b5d4b11965fdf75ff2cf60dd7b72bb9081b33ec252af6bd0a616eed747cf6484dfdb5729bbc25266efeefa821514c4465672653614e95171a1679", 0xe4}, {&(0x7f0000002cc0)="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", 0x139}, {&(0x7f0000000200)="48c5a8f261f6c6e190330edc0606", 0xe}, {&(0x7f0000002b40)="0220b96d67b7f8a8fc7e8c23a9e056f872f70175c67bf53c7b0065de0254aaa85c3d164a29eb319e737a39e8281515fe8dd34ff7abda7fad9a2cb5fe4c78cfd9a5a36bf29a7e9666230ceecefeb8d52f116d2027427092e99f61d484fcfbcffd5bd6a40160d46ca132966ac3b663258167809329e58f4487985a061dbfef75d296334c66eaca3ab65db72c30c524b5ee5a99976adb6ec09305d2188ea572e9b3b5546845c86716fb90c2f1b43902db0578f5b60de6f08ff221533d6b6472229d5af65387603fe7b4f8ebdf", 0xcb}], 0x6, &(0x7f0000002c80)=[@assoc={0x10, 0x117, 0x4, 0x7fffffff}], 0x10, 0x40005}, {0x0, 0x0, &(0x7f0000002dc0), 0x0, 0x0, 0x0, 0x20008000}], 0x4, 0x0) 17:02:21 executing program 1: openat$selinux_attr(0xffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(0x0, 0x10) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) sync() rmdir(&(0x7f0000000100)='./file0/file1\x00') 17:02:21 executing program 1: socket(0x2000000000000021, 0x2, 0x10000000000002) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x0, {0x9, 0x66c6, "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", 0x20, 0x4, 0x7f, 0x1, 0x2, 0x80, 0x7, 0x1}, r1}}, 0x128) socket$nl_route(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000004c0)=0xfffffffffffffcb7) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r2, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r2, @ANYBLOB="ed0000005df46123ef38f158e288e7ed198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fefda505f08366f37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b1daa9bca4b9721549117514f5952269d14c75ec0d7076c515022dbe2afdbf8517738e08c23f5d61b4144e8a7cf49a8ff"], &(0x7f0000000000)=0xf5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={r2, 0x5c, &(0x7f0000000400)=[@in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e21, 0x5, @remote, 0x8001}, @in={0x2, 0x4e24, @broadcast}]}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000480)={r3, 0x3}, 0x8) pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 17:02:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00', 0x36}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x4c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 350.253499][ T9066] input: syz1 as /devices/virtual/input/input5 17:02:22 executing program 1: socket(0x15, 0x5, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket(0x200000000000011, 0x3, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f0000000240)={@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xa, 0x0, 0x3, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) dup(r1) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) [ 350.696000][ T9074] device dummy0 entered promiscuous mode [ 350.701804][ T9074] device macvtap1 entered promiscuous mode [ 350.849873][ T9074] device macvtap2 entered promiscuous mode 17:02:22 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={0x1, 0x3}) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) gettid() ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "c3cf03e6b691087f08ccd76a6808f57430f76d8c74d87530cd58423ac924b549d6bf729a2f7f0f87a6970b065a2a58c0eb0199ba9343b6939712eed4edef2bf7635e37133dd0001b5bc75cef708f5d2507f66a6c9644857cdc99c7c6ad6fda472feec13a0e905a57c854bb494885a5da536ed9e9cd4330ee9aea4f2feb7969fe5e8edb6b00e657b36fb74fdb1c9dd1489714ff06b80fa0e3a43ee90b6201251c707f6800645a5bbae52c65c93e5a432af3cb6ddaf258eef434169d4edc9eb7d51df4aec93af89108b77a65296122bed8048230fc599ed00cd35b2dbb826f3d49fb35ba35677ba6747ce86974f283683e00"}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000000)={0x6, 0x5, 0x400, 0x8, 0x1, 0x5, 0x1f}) [ 351.170242][ T32] audit: type=1400 audit(1595091743.010:9): avc: denied { sys_admin } for pid=9082 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 351.183664][ T9083] IPVS: ftp: loaded support on port[0] = 21 [ 351.410746][ T9083] IPVS: ftp: loaded support on port[0] = 21 17:02:23 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x7, @mcast2, 0x6}, 0x1c) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000080), 0x8) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be30080006050000030043000b0003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c2915bc549935ade4a460c89b6ec0cff3959547f509058ba86c902000000141200000400160012000a000000000000005e471f000001000000731ae9e0ffffb6ac62bb944cf2e79be6aba4183b00000010000000", 0x90, 0x0, 0x0, 0x0) [ 351.705349][ T426] tipc: TX() has been purged, node left! [ 351.742479][ T9129] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 351.751209][ T9129] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 351.819003][ T9129] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 351.827315][ T9129] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:02:23 executing program 1: unshare(0x200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in=@loopback, @in6}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe4) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x201}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x0) syz_open_procfs(r0, &(0x7f0000000140)='setgroups\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 352.187253][ T9133] IPVS: ftp: loaded support on port[0] = 21 17:02:24 executing program 0: syz_read_part_table(0x7cf5, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020181ffffff0a000000ff45ac0000ffffffa600e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x44000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2, 0xa}}, 0x20) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f00000000c0)={0x0, 0x1, r2, 0x80000001, 0x80000}) lseek(r1, 0x8000, 0x0) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50, 0xfffffffffffffffe, 0x7, {0x7, 0x1f, 0x8, 0x880, 0x4c3, 0x401, 0x6, 0x7}}, 0x50) [ 352.601162][ T9156] IPVS: ftp: loaded support on port[0] = 21 [ 352.699977][ T9158] loop0: p1 p2 p3 p4 [ 352.704134][ T9158] loop0: partition table partially beyond EOD, truncated [ 352.712225][ T9158] loop0: p1 size 11290111 extends beyond EOD, truncated [ 352.793928][ T9158] loop0: p2 size 100663296 extends beyond EOD, truncated [ 352.846861][ T9158] loop0: p3 start 4293001441 is beyond EOD, truncated [ 352.853842][ T9158] loop0: p4 size 3657465856 extends beyond EOD, truncated 17:02:24 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000380)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000f3ed31c9a3d0ab841d11597b3f4c055a4c9e6c8a8a6137fca556afeee5", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}, 0x1, 0x0, 0x0, 0xc104}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r6, 0x1, 0x39, 0xfffffffffffffffe, &(0x7f00000000c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300051c0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = openat$vimc1(0xffffff9c, &(0x7f0000000480)='/dev/video1\x00', 0x2, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r7, 0xf505, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000080000000b000100666c6f77657200002c00020014000f000000000000008000000000000000000014000e00fc010000000000000080000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) r8 = openat$sequencer(0xffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x80002, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x24, &(0x7f0000000200)=0x9, 0x4) [ 353.380841][ T9174] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 353.499539][ T9176] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 17:02:25 executing program 0: socket(0x15, 0x5, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket(0x200000000000011, 0x3, 0x1) dup(r1) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000240)) r2 = socket(0x1, 0x803, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) openat$cgroup_devices(r3, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3cbaf4b132cf4bad1190750000001000f22c9313100000000000000000008d0f8888418f01d0b0ef", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) 17:02:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100626f6e64000000001c36298008001a00e000130105000100040000000600190000000000333c53487f68d0a728528e4a1ee044002fe8ffddf21575f312a3898fb2342feae178704be3f9a3320d5d1abb8a6c6d1dfb11ab2da274edcdaa2789dd7e867282cf88ceec0d268f33e51a6eea3f2ff2d107b98aec4d554b28a981697a473290111b3864f099343f0133a696db82c46e3106ff86a4dece04c850ee468625d2dd4ce35a7e00fde69b34f7fb3de567bd54c5a11302319b4145645315289cd6cf0181f229583d6ee6afc84ad4c9852789ee4f1f28"], 0x4c}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x10c, 0x2, 0x1, 0x201, 0x0, 0x0, {0x7}, [@CTA_NAT_SRC={0x70, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3e}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private1={0xfc, 0x1, [], 0x1}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @local}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @CTA_NAT_SRC={0x88, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={[], [], @multicast2}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V4_MINIP={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x2d}}, @CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}]}]}, 0x10c}}, 0x810) [ 354.373166][ T9183] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 354.586586][ T9183] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 17:02:26 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000000)={0xf46, 0x9, 0x8b}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0245629, &(0x7f00000000c0)={0x0, 0xfffffff8, 0x10001, [], &(0x7f0000000080)=0x6}) pipe(&(0x7f0000000040)) [ 354.636337][ T426] tipc: TX() has been purged, node left! 17:02:26 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}]}]}, 0x20}}, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000070a0d00b977000000000000000000002c000e"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001e00ab7bf2ff14000010291101"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) read$char_usb(r1, &(0x7f0000000100)=""/56, 0x38) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:02:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r4, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0xed, "5df46123ef38f158e288e7fe198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fefda505f08366f37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b1daa9bca4b9721549117514f5952269d14c75ec0d7076c515022dbe2afdbf8517738e08c23f5d61b4144e8a7cf49a8ff"}, &(0x7f0000000000)=0xf5) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) 17:02:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@rodir='rodir'}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) [ 355.239166][ T9269] FAT-fs (loop1): bogus number of reserved sectors [ 355.245881][ T9269] FAT-fs (loop1): Can't find a valid FAT filesystem [ 355.372444][ T9269] FAT-fs (loop1): bogus number of reserved sectors [ 355.379208][ T9269] FAT-fs (loop1): Can't find a valid FAT filesystem 17:02:27 executing program 1: socket$netlink(0x10, 0x3, 0x8000000004) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x80800, 0x0) socketpair(0x5, 0x1, 0xcef9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_TEST(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x80, 0xb, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010101}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x5}, @IPSET_ATTR_PROTO={0x5, 0x7, 0xff}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000080), 0x4a) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000000)="5f2701d7c8b9b2c45db713a46863d88c4ca37a5fd1744c9fa8dff661216a99da2bcbed0c", 0xfffffffffffffc78}, {&(0x7f0000000340)="ce022fbfe50d4ffb249d40365deaad1373b3bd776fa73ae29ad9f9b897a4e066f7b72fd2906c0a2c307daefd413040c83fe45d1955d29d52758f12157d111ccbc3832bdfe90d5f631b6fed668d44c9bfce5afa1e7dab51697b3944fe49e46fa37059ea3d6cfabca4702175aa1e33e7dffa6ac2d9361b6db63d14b88356f344b4e0b708e2ced7f1b93da0101e170956c25d8cdf63694e765a855aa766e3abc720b613a57afd3fdc69898eea7dc20d8e185aa99bec9b671a7bc5bfb90820e98dc643f79d2269d25236cb4ef44e37c21be353a500a850ee8b19fd56102b88", 0xdd}], 0x2) bind$tipc(r0, &(0x7f00000002c0)=@id={0x1e, 0x3, 0x2, {0x4e22}}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000300)=0x7fff, 0x2) 17:02:27 executing program 0: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000180)=0x3) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f00000001c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/142, 0x3e, 0x8e, 0x10}, 0x20) 17:02:29 executing program 2: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x410000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0xff1d}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0x2, 0xe3d8}, &(0x7f0000000100)=0x8) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000140)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000200)={0x8}) r3 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000280)) syz_read_part_table(0x2, 0x4, &(0x7f0000000540)=[{&(0x7f00000002c0)="ce4f429af041189a5d8527aa053cc0810e0aef51525d17fc4eb08085d0d9c7cb627587c666e5a13bef4b255c223a8173678355eab03109dc459edf8215f231891b400dfa9ed8825351cd051cd63e8d39a08c81397b1b784a8afe56a9e0a43f", 0x5f, 0x8}, {&(0x7f0000000340)="7e8054ee8a6228a1bfd089eee6c07d1518a9c14024ccebf6b8939dc2957c3757c3505bb37649f2c459cf2c1bfb602cb7e5e2af7b6faff181aa905b9200bbf0f281c0610a5d2069a0", 0x48, 0x8000}, {&(0x7f00000003c0)="b8caab193a4d279f9310b13dba476fbc8fac941532206b54e4d97fc81963eae7ef9cad978b65a1d6b961228c91f61936d93b0a8d0570d251293ed907ca7dcf322d2a9034d7d7f8005b39d963d22817e22bcbc28862dadd22ac88b168793eebf55e708f126660973b53cd62e68ec68d5e7296a4731a7af0576c63e867534b4ed0c28b3bef570b040e", 0x88, 0x9}, {&(0x7f0000000480)="a107f0833698f40c9e6d64958452861966896361a1d2343bc66328653d314146f8cecb186e1d5f959a902fe7fa0fc8e917002610bccbf0e292335cbe8c6d6366208eeae8c23d5490f8fc3a0fac0b33d1786448fbe5fc5c0e2a29afc2fe3de0865cf288d37f704fb37c561e6dcee52a44bfadab2a8db7a1ace52db4927b59c192f410c216ece569f422de84ad5a84e04e35dfda4a2dc8954957b2de41aa05de9ee28f55bde46b2ef7b469dd", 0xab, 0x5}]) r4 = syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0x1, 0x80000) fstat(r4, &(0x7f00000005c0)) r5 = socket$rxrpc(0x21, 0x2, 0x2) dup2(r0, r5) r6 = accept4(0xffffffffffffffff, &(0x7f0000000640)=@llc, &(0x7f00000006c0)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000700)={0x2, 0xff, 0x2, 0xfa, 0x3, 0x0, 0x6, 0x7f, 0x20, 0x2, 0x7f, 0x0, 0x3}, 0xe) r7 = syz_open_dev$vcsa(&(0x7f0000000740)='/dev/vcsa#\x00', 0x8001, 0xa0681) setsockopt$RXRPC_SECURITY_KEY(r7, 0x110, 0x1, &(0x7f0000000780)='\x00', 0x1) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000007c0)=""/71) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 17:02:30 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r7, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r8 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r8, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r7, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r8, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x84, r8, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010102}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x3e}}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, ':\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'bridge\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x20000010) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 358.707325][ T9294] IPVS: ftp: loaded support on port[0] = 21 [ 358.977671][ T9358] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 359.066372][ T9391] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9391 comm=syz-executor.1 [ 359.152985][ T9294] chnl_net:caif_netlink_parms(): no params data found 17:02:31 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x44) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4f21, 0x0, @loopback, 0x40000}, 0xffffffffffffffe7) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000001c0)={0x1, 0x0, &(0x7f0000000180)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000200)={&(0x7f0000000140)=[0x7, 0x4, 0x9, 0x7ff], 0x4, 0x0, r4, r3}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00000a) [ 359.474105][ T9294] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.481495][ T9294] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.491699][ T9294] device bridge_slave_0 entered promiscuous mode [ 359.562259][ T9294] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.569464][ T9294] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.579583][ T9294] device bridge_slave_1 entered promiscuous mode 17:02:31 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="6bad"], 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) r2 = bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffdde) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_settings={0x3f, 0x4, @fr_pvc=&(0x7f00000007c0)={0x5}}}) r4 = socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000440)={&(0x7f00000000c0)="20b18da48b7d9e502f10e4377678b9", &(0x7f0000000500)=""/246, &(0x7f00000006c0)="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", &(0x7f0000000200)="730ee31b054283741f2f53894ec434f6c187bf431d", 0x81, r2, 0x4}, 0x38) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 17:02:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x5a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff200240600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="90c2000090780000030300fe0af98906eaca3541d3000000eae75e67f2eab9972d2f24b5f8d7bb661eb6c87f0d273d243e9885084f05136fc5c1cb1669c429766742f81e259e72f594cca8d8e47c9c259ef200a32f85f18df5bc9dbca144f5c77d340ee05331ddcb6e7625c1ce90db4f5208336029acd6557a0581dc4a4cec624eb28546d1b0cf380c05471b9764ff6b5c9704db3c2c08c74fb60f70567aa673"], 0x0) [ 359.727385][ T9294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.794784][ T9294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.912877][ T9294] team0: Port device team_slave_0 added [ 359.950592][ T9432] IPVS: ftp: loaded support on port[0] = 21 [ 360.003437][ T9294] team0: Port device team_slave_1 added 17:02:31 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) [ 360.260375][ T9294] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.267537][ T9294] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.294243][ T9294] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 360.477852][ T9294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 360.484923][ T9294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.511145][ T9294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 360.573345][ T9475] sg_write: process 99 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. [ 360.602366][ T9441] IPVS: ftp: loaded support on port[0] = 21 [ 360.827094][ T9294] device hsr_slave_0 entered promiscuous mode [ 360.850377][ T9294] device hsr_slave_1 entered promiscuous mode [ 360.897177][ T9294] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 360.905076][ T9294] Cannot create hsr debugfs directory [ 361.724028][ T9294] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 361.785237][ T9294] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 361.852417][ T9294] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 361.914438][ T9294] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 362.404909][ T9294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.481157][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.490937][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.526573][ T9294] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.558340][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.569075][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.578537][ T8646] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.585831][ T8646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.661757][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.670992][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.680992][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.690907][ T8646] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.698168][ T8646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.707160][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.718122][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.729132][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.739730][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.869251][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.878970][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.889739][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.900789][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.910488][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.920117][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.930062][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.942874][ T9294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.046560][ T1633] tipc: TX() has been purged, node left! [ 363.061742][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.069805][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.094732][ T9294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.257744][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.268019][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 17:02:35 executing program 0: ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) r2 = dup3(r0, r1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000380)=0xe) lseek(r3, 0x8000, 0x2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="68000000843ccd2b8771a626c6dad5e923c8610821904911732726826e1f61b1ae54f1ba0d5e71efe010b132451ce93f7797a03cb7526ec3952bd5e4f5244d47714bbef784c00712a0e27604a2cc6f63d1a1030d81571117d4a7f5256edb7e06f4fdafe3217d9fd5c5189ab1601644f24c369a6723a52bcdec707f9ed32f7e0540e08251c74968a96c42571284578b84d8e632211ea15a", @ANYRES16=r6, @ANYBLOB="95c40000000000000000010000000000000009410000004c00180000000062726f6164636173742d6c696e6b00"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x10, 0x70bd27, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}}, 0x20040001) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r7, 0x8000, 0x0) sendmsg$TIPC_CMD_SET_NETID(r7, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x203, 0x70bd28, 0x25dfdbfb, {{}, {}, {0x8, 0x2, 0x2}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x91}, 0x40c1) [ 363.442405][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 363.452062][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.504396][ T9294] device veth0_vlan entered promiscuous mode [ 363.517686][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.527389][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.550284][ T9576] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 363.646356][ T9294] device veth1_vlan entered promiscuous mode 17:02:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) lseek(r1, 0x8000, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000000)=0xfffffffb) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff200200600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80c20016907800001c0c00000000000000000000644214d8255f77aa82986c609f153519316fb7bed2bd179e084e633089ab7ac3905a16319dfbf37c27d0df87dbcd2e9d40a4bc37284e79527e63c52e936e9b266d935c6b61f77eac8863e627bede4c5ea90d597c31b4961ee9207ddea1f25e5329b23efae077600f98f92773fe1067a43a25c3ec55b8dd0b4f61f4d2d9e3c7119ff03a53bbcd9a3082"], 0x0) [ 363.953913][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 363.963567][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 363.973164][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.983972][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.031417][ T9294] device veth0_macvtap entered promiscuous mode [ 364.084250][ T9294] device veth1_macvtap entered promiscuous mode [ 364.159947][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.169919][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 364.223102][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.234336][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.244357][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.254920][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.269226][ T9294] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.300431][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.311060][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.439154][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.451319][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.462652][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.473289][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:02:36 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x200, 0x0) getpeername$l2tp(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000280)=0x3) clock_adjtime(0x2, &(0x7f0000000340)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0xfffffff7, 0x3e8, 0x100051, 0x0, 0x200000, 0x3, 0x0, 0x0, 0x0, 0xfffffffc}) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="54008e9f33e3120c4a0000858ed49627311d088fa22ee79d5fbf8d84db1393a39dbc3ff6b5ad02f6949fd372043fbc8e9e3323de3dec1c897d3c9e8e1491b859d374e65ccc82c049abc015431e616c57f2fd960435d2b06317b8f4bbda6994b1f52955010e9b2b3ec5637debbf9abbb4fc7ec83b9763184e22b9281f7438818949664b2c", @ANYRES16=r2, @ANYBLOB="01040000000000000000460000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f0000000000000000000c008f000200000000000000"], 0x54}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x70, r2, 0x8, 0x70bd2d, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000004}, 0x4001000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}]}}}]}, 0x58}}, 0x0) [ 364.487769][ T9294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.503343][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.514102][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:02:36 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000000)={0x0}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={r4, 0x0, r5, 0xfffffffe, 0x80000}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) lseek(0xffffffffffffffff, 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0xca, "36a2db11472220f2f8e560ed52f10c15099b95d6f5fdcc2a96ff3862ec6b8427230244c8564732df565964cf02f653ae65fcc58acbc2cca156752331d4155cd6683b35459bbd83dc265a19ca699ca99773306208c23559b5b450920c916436ad831121c1a2ed34888650abb227d2c04463d74c70307071fd631f2951acd8d457334a7a10bfcf411e69cf8bbf2c76f6a4cec5478f603ecdd57cb75b1bbbe068679c69afd426d3717ce869f1a3a17cda5ff6eafe9077532358a3d3ec97aed16a95cec54c9d25b479720b35"}, &(0x7f00000000c0)=0xd2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 17:02:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875b2e32a60b244e340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210050740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f00000000c0)={0x1, 0x8, 0xffff, 0x98f}) lseek(r3, 0x8000, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000540)) mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x10, r5, 0x5) r6 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) 17:02:37 executing program 0: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYBLOB="00022cbd7000fddbdf25090000000e0001006e657464657602006e657464657673696d3000000800000800090007000000080001007063690011000200303030303a0000000008000900020000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = openat$mice(0xffffff9c, 0x0, 0x40) ioctl$FS_IOC_GETVERSION(r5, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f00000002c0)=0x5) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x80) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 365.809800][ T9625] IPVS: ftp: loaded support on port[0] = 21 [ 366.258358][ T9650] IPVS: ftp: loaded support on port[0] = 21 [ 366.288035][ T9654] QAT: Invalid ioctl [ 366.447040][ T9654] QAT: Invalid ioctl 17:02:38 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x8100) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x4, 0x1, 0x1, 0x2, 0x3, 0x1, 0x2, 0x4}}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000140)={0x80000000, 0x1, 0x4, 0x10, 0x5, {0x77359400}, {0x3, 0x0, 0x44, 0x6, 0x3, 0xf9, "2afb026e"}, 0x9b, 0x1, @userptr=0x9, 0x5}) lseek(r1, 0x8000, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 17:02:38 executing program 0: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYBLOB="00022cbd7000fddbdf25090000000e0001006e657464657602006e657464657673696d3000000800000800090007000000080001007063690011000200303030303a0000000008000900020000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = openat$mice(0xffffff9c, 0x0, 0x40) ioctl$FS_IOC_GETVERSION(r5, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f00000002c0)=0x5) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x80) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:02:38 executing program 2: mlockall(0x1) mbind(&(0x7f00004c9000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@private1}}}, &(0x7f0000000100)=0xe4) 17:02:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{0x20, ':%:%&\x04\\\\&)-)\x9d-/'}, {0x20, '!'}], 0xa, "254819af724fda3915186bca8c2839fd13162ccbf713ee84bfcb11f1d01ef492716fd49ca947087fb7aab2368f2de6231d5125bb9d2c39c59fba2dcc3557997bff415b63adac0359eab26e5020ae831d692ae5969475c084cda5dfe23c812b2684cd20cb91b2a8b74d4095a83b9f2be77f845f954c6cbabf578e55961195fbf2"}, 0x9d) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) [ 366.881759][ T9688] IPVS: ftp: loaded support on port[0] = 21 17:02:39 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @empty}], 0x30) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x888f, @private0={0xfc, 0x0, [], 0x1}, 0xdfa}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="89", 0x1, 0x4c841, &(0x7f0000001180)={0xa, 0x0, 0x0, @private1}, 0x1c) 17:02:39 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x19e0, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000004d80), 0x5e, 0x4000000) 17:02:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f6", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x60, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x9, 0x212400) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) [ 367.752376][ T9723] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:02:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000100)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/151, 0x97) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000040)=0x2) socket$alg(0x26, 0x5, 0x0) lseek(r1, 0x8000, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8800) syz_open_dev$tty1(0xc, 0x4, 0x3) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5}) r4 = gettid() rt_sigqueueinfo(r4, 0x32, &(0x7f0000000080)={0x34, 0x0, 0x5}) r5 = gettid() rt_sigqueueinfo(r5, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5}) r6 = clone3(&(0x7f0000000380)={0x2000000, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200), {0xe}, &(0x7f0000000240)=""/138, 0x8a, &(0x7f0000000300)=""/35, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, r4, r5], 0x7, {r0}}, 0x58) wait4(r6, &(0x7f0000000400), 0x4, &(0x7f0000000440)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000001340)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="2c8e66646e6f3d", @ANYRESHEX=r3, @ANYBLOB="2c63616368657461673d62c79c520703f1b1c906d0060ae1ea83cefa541f1ad5f5bf9926cf407bc058f87802dd30898865e419849190c3b56c2098bb29e35a3999dd33b25ff5d1faebcf0634eec585bab383ce0ba38a27fc135dc1cd845fb5e34d0739331834f4ec8c8f1c07999906fde9a6ca37891c0805f8406b67fab77302ba81cd970720119e8302b0568c4ecf8f9bdc3c011f0d8c098ce2a618536fffd605dc1ad535f50277898cb5619236a33eab35f94f0c25166a6d120d2ae00500000000000000fa42e7cc0d4c876bcc0599191b9cf006b1bd239f97eaf7135e0e104d5e937bc2374c4c88ef324234480660355d13dfa3484c7d63ac8ee9ed85c94d50e7426ef8fb9d039092620000000000000000000000a82aa18db99a63e93e1edda7e2260fee0855a7f8f49c7299578e2c7e709edb4a325a54db630069e50cc7825e9065a0ce6d32c003ca9f912a43f4df1ac388125b3470af481d29189cc6a3db227681cc11b9a0cd3d6f3a3d7d6491e3fb2020f96f6005196c695206ee667578623682e9f6935e29f101e266ee94b949f1b7a082b1a8856a0e1ebb385d1b21675f329d246830f70ff5d7932337149bc2f002b62907c066d5660c8f226a00"/457]) 17:02:40 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40047705, &(0x7f0000000000)={0x800, 0x297}) 17:02:40 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40047705, &(0x7f0000000000)={0x800, 0x297}) 17:02:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f00000000c0)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0xfffffffb, 0xb2, &(0x7f000000cf3d)=""/178, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) lseek(r0, 0x8000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4018641b, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, 0x1f, 0x4, 0xc0, &(0x7f0000ffe000/0x1000)=nil}) open(&(0x7f00000001c0)='./file0\x00', 0x10000, 0xf0) setxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:dmidecode_exec_t:s0\x00', 0x26, 0x1) 17:02:40 executing program 0: syz_read_part_table(0x1, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac0000ffffff81000800000000000000024000ffffffa9000000e1000000887700002030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 17:02:41 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40047705, &(0x7f0000000000)={0x800, 0x297}) 17:02:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0x4, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) sendmsg$OSF_MSG_ADD(r2, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)='!', 0x1}, {&(0x7f0000000280)="3e3e0e833871ceca19f37258c60412f10f9a05e40a43e1c25d02a0ae6fdf7fab7a531eaa416abf6cb34896e6e1c2716121e9434407d02b9712385914585ed11fbb8ec54c0b99bc19eee117958d03f25d31d8bed4009a6626ba2a04f8dc749c827156c9ca4dc782228c1e9275592fd1139f5715e4b0d1d1024f930b43482e93118016d5aab59b43b3490a58f67996a547879481fa7293a2804ca305cccd5234a5a352", 0xa2}, {0x0}, {&(0x7f0000000000)="48f7ba131766a44d0c48ad3e9626d8de6d2c0e0d5e50c3729556a7ecd2694d619d696b8bcf667b5c63812002bf1485b5d1a0ec7838241ad2a99aa47b6ba36e1f0300000000e00000f31521944060ad11c79c6e625b613d0c65bfe017078ef33c654837198c4fc05f8c1db142235358b5ce010e7f85d15ba6240d88a0c865930ff60b180559fd1cca1c831605d2a0a1b136e0d06dfaba81d1fa3bf342fac7245e75bf9587029c0d1ac29cc77bfde5194e8dcb5b507aca0075053aa7bf6967", 0xbe}, {&(0x7f0000000340)="e23de454f3157c645c62716f904e22451a02384b2baa44fd7acc42eb9afeed08a5c303d118b01f20b1af6d448fada436fcda466be5c3feec23668a28208ca1241eac7de04a2642260247", 0x4a}], 0x5, 0x210e) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000063) syz_emit_ethernet(0xd1, &(0x7f00000003c0)={@empty, @local, @void, {@x25={0x805, {0x1, 0x40, 0xf, "0fd1e327840a6a436c9aa11f8b642f1afbcd8d1fb383e601f82b23e5513f3fb0540da70989a288c3e3e22b1e5d8058c4e4df65ee81977aaea0bc5186b919d4baace16ccea3384d0b6fd0f138b9ec3d040b5b9b895f954f646a7822ae4e40f4e00be53bbd4a117ffe21d29631b520794d69799afafd6697be8cbb6a3e0f493116fe5f53f7816748ec16e1b643892f30919ad2eb0e6a324e03d38a81bbcd30155eb5a79132f883238e6aaad393014fce04f355a7e898516a7a6fdd01c5f620ee09"}}}}, &(0x7f0000000180)={0x0, 0x2, [0x2cf, 0xcdb, 0x155, 0x3]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) [ 369.432349][ T9746] Dev loop0: unable to read RDB block 1 [ 369.438126][ T9746] loop0: unable to read partition table [ 369.444352][ T9746] loop0: partition table beyond EOD, truncated [ 369.450631][ T9746] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 369.467533][ T4889] Dev loop0: unable to read RDB block 1 [ 369.473318][ T4889] loop0: unable to read partition table [ 369.479116][ T4889] loop0: partition table beyond EOD, truncated 17:02:41 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40047705, &(0x7f0000000000)={0x800, 0x297}) 17:02:41 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000580)="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", 0x101, 0x400}], 0x0, &(0x7f0000000100)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) sendto(r0, &(0x7f0000000180)="a80473547f25c9d4b08ff9dcb88b1aaf1296167053cbb98b950db504b43dd590add2a9b1332ed40de815a296b2b0455095b6314e15f75dada9bf1e8575d0e2493f0a64ba4079522414a23d7e6b7698a275428321c3f1b7a136797be8ce8b1dcce2cb3277c1784f53011da3eb4cd6796f7a60096114d525fe83f6c359716ed36adaaf1e599ada65", 0x87, 0x2001, &(0x7f0000000240)=@phonet={0x23, 0x6, 0x59, 0x2}, 0x80) [ 369.676641][ T9746] Dev loop0: unable to read RDB block 1 [ 369.682648][ T9746] loop0: unable to read partition table [ 369.688484][ T9746] loop0: partition table beyond EOD, truncated [ 369.695198][ T9746] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 17:02:41 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 17:02:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0x4, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) sendmsg$OSF_MSG_ADD(r2, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)='!', 0x1}, {&(0x7f0000000280)="3e3e0e833871ceca19f37258c60412f10f9a05e40a43e1c25d02a0ae6fdf7fab7a531eaa416abf6cb34896e6e1c2716121e9434407d02b9712385914585ed11fbb8ec54c0b99bc19eee117958d03f25d31d8bed4009a6626ba2a04f8dc749c827156c9ca4dc782228c1e9275592fd1139f5715e4b0d1d1024f930b43482e93118016d5aab59b43b3490a58f67996a547879481fa7293a2804ca305cccd5234a5a352", 0xa2}, {0x0}, {&(0x7f0000000000)="48f7ba131766a44d0c48ad3e9626d8de6d2c0e0d5e50c3729556a7ecd2694d619d696b8bcf667b5c63812002bf1485b5d1a0ec7838241ad2a99aa47b6ba36e1f0300000000e00000f31521944060ad11c79c6e625b613d0c65bfe017078ef33c654837198c4fc05f8c1db142235358b5ce010e7f85d15ba6240d88a0c865930ff60b180559fd1cca1c831605d2a0a1b136e0d06dfaba81d1fa3bf342fac7245e75bf9587029c0d1ac29cc77bfde5194e8dcb5b507aca0075053aa7bf6967", 0xbe}, {&(0x7f0000000340)="e23de454f3157c645c62716f904e22451a02384b2baa44fd7acc42eb9afeed08a5c303d118b01f20b1af6d448fada436fcda466be5c3feec23668a28208ca1241eac7de04a2642260247", 0x4a}], 0x5, 0x210e) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000063) syz_emit_ethernet(0xd1, &(0x7f00000003c0)={@empty, @local, @void, {@x25={0x805, {0x1, 0x40, 0xf, "0fd1e327840a6a436c9aa11f8b642f1afbcd8d1fb383e601f82b23e5513f3fb0540da70989a288c3e3e22b1e5d8058c4e4df65ee81977aaea0bc5186b919d4baace16ccea3384d0b6fd0f138b9ec3d040b5b9b895f954f646a7822ae4e40f4e00be53bbd4a117ffe21d29631b520794d69799afafd6697be8cbb6a3e0f493116fe5f53f7816748ec16e1b643892f30919ad2eb0e6a324e03d38a81bbcd30155eb5a79132f883238e6aaad393014fce04f355a7e898516a7a6fdd01c5f620ee09"}}}}, &(0x7f0000000180)={0x0, 0x2, [0x2cf, 0xcdb, 0x155, 0x3]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) [ 369.998086][ T9762] EXT4-fs (loop0): unsupported inode size: 583 [ 370.004451][ T9762] EXT4-fs (loop0): blocksize: 4096 17:02:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = socket(0x10, 0x803, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000240)=0x4, 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000080), &(0x7f0000000140)=0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x40010) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff000000018000000000000000", @ANYRES32=0x0, @ANYRES32=r1, @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) 17:02:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) [ 370.464164][ T9771] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.519836][ T9775] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 17:02:42 executing program 1: lseek(0xffffffffffffffff, 0x8000, 0x0) 17:02:42 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000005000000", @ANYRES32], 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x4, 0x7, 0x81, 0x2, 0x4, @loopback, @loopback, 0x700, 0x700, 0x8, 0x9}}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508000000000000020000000000", @ANYRES32=r7, @ANYBLOB="0000000000008c0d080014"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000005000000", @ANYRES32=r7], 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'sit0\x00', r7, 0x29, 0x8, 0x7, 0x4, 0x27, @dev={0xfe, 0x80, [], 0x1a}, @local, 0x8040, 0x28, 0x100, 0x1}}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={r8, @multicast2, @remote}, 0xc) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4e27b}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0xa8}}, 0x0) [ 370.827977][ T9780] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:02:42 executing program 1: lseek(0xffffffffffffffff, 0x8000, 0x0) [ 371.228854][ T9781] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:02:43 executing program 1: lseek(0xffffffffffffffff, 0x8000, 0x0) 17:02:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) listen(r1, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fe6ffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000000900020000000000000000cfb193e7ee00"/88, 0x58}], 0x1000000000000267) 17:02:43 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:02:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x7, 0x4, 0x20000a08, 0x100, 0x0, 0x100, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@arp={@private, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'macsec0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@multicast2, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller0\x00', 'veth1\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x408) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) ioctl$RTC_WIE_OFF(r3, 0x7010) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000030000000c0001800500020000000000"], 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x6, 0x9, 0x81, "5f9f76f67f04cb2db87a29a616ba891c313c7bca552db9e3ebaff8a479fb63bab3414c73aadb6c2950f096b9a749f411fa13a10f5675da76e6997136a5e313", 0x4}, 0x58) 17:02:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x80000001, @ipv4={[], [], @empty}, 0x4}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001080)={0x0, 0xac, [], [@calipso={0x7, 0x8}, @pad1, @calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x507, "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"}]}, 0x568) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 17:02:43 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:02:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$get_persistent(0x3, r1, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0x9, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="0400000900000000666174100003090a021a027400f8", 0x16, 0xae}], 0x8104, &(0x7f0000000100)={[], [{@fowner_gt={'fowner>', r1}}]}) 17:02:44 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:02:44 executing program 2: r0 = eventfd(0x10002) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000000100)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000003c0)=0x1001) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000000c0)={0x1, r0}) 17:02:44 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x8000, 0x0) 17:02:44 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x3, r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/147, 0x93) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00020076786c616e0000000400028008000a0036459cdb26cd0310473c9a0fd79e1fef"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x14, 0x1, 0x2) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="490000006f1ea6c0e4f81411c09dd5f0a26bd93e13f3167d9f80fda92838fa31d717a3474a73051d874dad2129f7791eea5917c069a75bbd739e547d9521a387797866c018a28a8b600c6ff7976cbfc4c7947fe5335c365368c5802c860ad92f56f42620", @ANYRES16=r4, @ANYBLOB="01000000000000000000090000000b0003800800010000000000140002006970766c616e310000000000000000003cff030000000000"], 0x3c}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r4, 0x8, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @local}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6b}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2e}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20044004}, 0x4008081) 17:02:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010008506008020000000000000000000", @ANYRES32=r2, @ANYBLOB="fe1f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) ioctl$DRM_IOCTL_CONTROL(r5, 0x40086414, &(0x7f0000000300)={0x3, 0xe6d}) accept4$llc(r0, 0x0, &(0x7f0000000040), 0x800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x100000000, 0x1}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 17:02:44 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x8000, 0x0) [ 372.904260][ T9834] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 17:02:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() tkill(r1, 0x1004000000015) [ 373.148556][ T9834] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 17:02:45 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x8000, 0x0) [ 373.228695][ T9834] device bond1 entered promiscuous mode 17:02:45 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:02:45 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)={0x1dc, r2, 0x4, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2a33}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}]}, @TIPC_NLA_NODE={0x70, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "6c89a3e6b647da6a12698e16d0f4f33878b515bfac4b959504"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xe0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'sit0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b6d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf5e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5dd3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcb}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9a00}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x76b0}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x31f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x417e83e2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x4008000}, 0x40000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x5}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 373.750567][ T9893] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=9893 comm=syz-executor.2 [ 373.769019][ T9893] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:02:45 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 373.858379][ T9900] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=9900 comm=syz-executor.2 [ 373.874649][ T9893] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=9893 comm=syz-executor.2 [ 373.913895][ T9900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:02:46 executing program 0: unshare(0x200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYBLOB="911b7099fad70275328e2d163d43ee08008c3dea340108ff030300df04"], &(0x7f0000000180)=0xe) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@loopback, @in6}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe4) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x201}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x0) syz_open_procfs(r0, &(0x7f0000000140)='setgroups\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 17:02:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x440000, 0x0) accept4$unix(r0, &(0x7f0000000180), &(0x7f0000000140)=0x6e, 0x80000) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000280)='./file0/bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x8}, 0x18) 17:02:46 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 374.344332][ T9911] QAT: Invalid ioctl [ 374.377889][ T32] audit: type=1804 audit(1595091766.214:10): pid=9914 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir274122559/syzkaller.qkeh24/10/file0/bus" dev="ramfs" ino=31868 res=1 [ 374.490793][ T9911] IPVS: ftp: loaded support on port[0] = 21 17:02:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x400) r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x189000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = socket(0x10, 0x2, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) 17:02:46 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:02:46 executing program 0: unshare(0x200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYBLOB="911b7099fad70275328e2d163d43ee08008c3dea340108ff030300df04"], &(0x7f0000000180)=0xe) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@loopback, @in6}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe4) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x201}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x0) syz_open_procfs(r0, &(0x7f0000000140)='setgroups\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 375.027875][ T9943] FAULT_INJECTION: forcing a failure. [ 375.027875][ T9943] name failslab, interval 1, probability 0, space 0, times 1 [ 375.041039][ T9943] CPU: 0 PID: 9943 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 375.049702][ T9943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.059828][ T9943] Call Trace: [ 375.063203][ T9943] dump_stack+0x1df/0x240 [ 375.067616][ T9943] should_fail+0x8b7/0x9e0 [ 375.072144][ T9943] __should_failslab+0x1f6/0x290 [ 375.077149][ T9943] should_failslab+0x29/0x70 [ 375.081816][ T9943] __kmalloc_node+0x1b1/0x11f0 [ 375.086649][ T9943] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 375.092544][ T9943] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 375.098682][ T9943] ? kvmalloc_node+0x19a/0x3d0 [ 375.103520][ T9943] kvmalloc_node+0x19a/0x3d0 [ 375.108178][ T9943] traverse+0x148/0xbc0 [ 375.112416][ T9943] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 375.118554][ T9943] ? kmsan_get_metadata+0x11d/0x180 [ 375.123817][ T9943] seq_lseek+0x28a/0x480 [ 375.128123][ T9943] ? traverse+0xbc0/0xbc0 [ 375.132534][ T9943] proc_reg_llseek+0x219/0x440 [ 375.137380][ T9943] __se_compat_sys_lseek+0x201/0x360 [ 375.142739][ T9943] ? __ia32_sys_lseek+0x70/0x70 [ 375.147662][ T9943] __ia32_compat_sys_lseek+0x4a/0x70 [ 375.153023][ T9943] __do_fast_syscall_32+0x2aa/0x400 [ 375.158311][ T9943] do_fast_syscall_32+0x6b/0xd0 [ 375.163255][ T9943] do_SYSENTER_32+0x73/0x90 [ 375.167826][ T9943] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 375.174195][ T9943] RIP: 0023:0xf7fce549 [ 375.178294][ T9943] Code: Bad RIP value. [ 375.182395][ T9943] RSP: 002b:00000000f5dc90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000013 [ 375.190869][ T9943] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000008000 [ 375.198883][ T9943] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 375.206891][ T9943] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 375.214904][ T9943] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 375.222915][ T9943] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 375.327775][ T9944] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 375.375718][ T9944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.384558][ T9944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 375.615960][ T9946] QAT: Invalid ioctl [ 375.734710][ T9946] IPVS: ftp: loaded support on port[0] = 21 [ 375.881471][ T9949] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 375.897065][ T9949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.906769][ T9949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:02:48 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xfffe}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@l2tp={0x2, 0x0, @broadcast, 0x4}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000140)="3bc3a27bdecc1bdde0", 0x9}, {&(0x7f0000000180)="3ee51832f33381d387601dc27a967f749ae68194035a34481a5dec903ecbfff6bc66ea19b22ddf3009ab8dab7abd863cbefa1be2cea533d66a60b2ff07b47c3762b23c"}], 0x20000000000001ad}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000240)=""/186) lseek(r1, 0x8000, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f00000000c0)=@bpq0='bpq0\x00', 0x10) splice(r1, &(0x7f0000000040)=0x200, r0, &(0x7f0000000080)=0x102000001, 0x1, 0x0) 17:02:48 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x81, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0x28) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r4, 0x7, r5, &(0x7f00000001c0)={r6, r0, 0x1}) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r7, 0x8000, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r8, 0x8000, 0x0) r9 = pidfd_getfd(r7, r8, 0x0) ioctl$SG_GET_ACCESS_COUNT(r9, 0x2289, &(0x7f0000000080)) openat$urandom(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200, 0x0) 17:02:48 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x8, 0x9a0, 0x1000, 0x1, 0x80000001}, 0x14) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4018641b, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x9b2, 0x7, 0x9, &(0x7f0000ffc000/0x2000)=nil}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'bridge_slave_0\x00', {0x2}, 0x3}) openat$urandom(0xffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x488840, 0x0) lseek(0xffffffffffffffff, 0x5, 0x0) 17:02:48 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat2(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x42000, 0x50, 0x11}, 0x18) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x140d, 0x200, 0x70bd27, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20014000}, 0x40000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00010000000000002c0012000c000100626f6e64000000001c00020008000100040100000a001a"], 0x4c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000016c0)={0x110, 0x1, 0x1, 0x105, 0x0, 0x0, {0xc}, [@CTA_NAT_DST={0xe8, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @dev={0xfe, 0x80, [], 0x30}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={[], [], @broadcast}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_PROTO={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private2={0xfc, 0x2, [], 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @private=0xa010100}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x44}}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_TUPLE_REPLY={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008800) lseek(r3, 0x8000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000440)={0x1, 'macvlan1\x00', 0x3}, 0x18) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x101000, 0x0) lseek(r5, 0x8000, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001800)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES64=r3, @ANYBLOB="c968e5b0c6f50b8baa3b1c77bbf221fde23a700d4db6e9a1303c0e4e9a6182a5960ce4922c37668631505fc095c24bba5b4dd31b666df4dedab8c368ee381fba6a77935fc6632f6c740527319d2173cf0a2529", @ANYRESHEX, @ANYRES32, @ANYRESOCT=r5, @ANYRES64=r5, @ANYBLOB="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"], 0x14}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x1a57b, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 377.082950][ T9982] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 377.091467][ T9982] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 377.207695][ T9982] device bond3 entered promiscuous mode 17:02:49 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) move_mount(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x64) r1 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x80000000}) lseek(r0, 0x8000, 0x0) [ 377.411723][ T9982] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pid=9982 comm=syz-executor.0 17:02:49 executing program 1: lseek(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7) dup(0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket$inet(0x2, 0x80000, 0x2) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000080)=0x4, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r5, 0x7f}, &(0x7f0000000200)=0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYBLOB="2f2ebc22c1790137cdbf8aba9d9e1458721c2efd760889243348289594d589efd81bd53df22675205cd7", @ANYRES16], &(0x7f0000000000)=0xf5) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r5, 0xffff}, &(0x7f0000000040)=0x8) 17:02:50 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8001, 0x5) 17:02:50 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, &(0x7f0000000500)=0x10001, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r5, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0xed, "5df46123ef38f158e288e7fe198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fefda505f08366f37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b1daa9bca4b9721549117514f5952269d14c75ec0d7076c515022dbe2afdbf8517738e08c23f5d61b4144e8a7cf49a8ff"}, &(0x7f0000000000)=0xf5) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) fsetxattr(r6, &(0x7f00000002c0)=@random={'os2.', '/proc/self/net/pfkey\x00'}, &(0x7f00000004c0)='/proc/asound/seq/clients\x00', 0x19, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x2, 0x80000000, 0x3, 0x9}, &(0x7f0000000280)=0x98) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x5e, "86039a", "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"}}, 0x110) 17:02:51 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508000000000000020000000000", @ANYRES32=r5, @ANYBLOB="0000000000008c0d080014"], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000005000000", @ANYRES32=r5], 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', r5, 0x29, 0x1, 0x5, 0x9ce1, 0x2, @loopback, @empty, 0x80, 0x40, 0x5, 0x7fff}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8d702ec1d16dbe82e16cf8db95f5b068a9e0000e4ffffff0000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c2212197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/604], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000ad00)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f000000ac80)={0xa, 0x4}, 0x8, 0x10, &(0x7f000000acc0)={0x0, 0x0, 0x8, 0x7fff}, 0x10, r7, r8}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xffffb805, r7}, 0x8) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r7, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x14, 0x9, 0x8, 0xcb, 0x0, 0xffffffffffffffff, 0xf5ef, [], r6, r9, 0x4, 0x3, 0x5}, 0x40) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r10, 0x8000, 0x0) [ 379.308048][T10049] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.427380][T10058] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:02:51 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x800) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000040)) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x1, 0x1800) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x140, 0x0, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x80, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6f88}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "3ef433eb32297631bd01b11afd3f5161b744f1b2b481"}}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x200000c1}, 0x20000000) getsockname$netrom(r1, &(0x7f00000002c0)={{0x3, @bcast}, [@default, @remote, @netrom, @bcast, @bcast, @null, @netrom, @rose]}, &(0x7f0000000340)=0x48) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x100, 0x400) ioctl$VIDIOC_S_FBUF(r2, 0x402c560b, &(0x7f0000000440)={0x4, 0x4, &(0x7f00000003c0)="e558c64ded93e1d5d7c130b9d00ba3e27ffd2ba7f7085923f98a80dc79f95e477978b32308af92f3a10a7d757961951f0f0a711e3e402268afbd8761722d65699795e972862b2cdcd811d0856285c01373a124b5c827c0461ef38f9179cbffacb68e56f895387a3ebe0286183a51cc16df23b877addc0f3fcb1f89", {0xfffffff9, 0xffffffe1, 0x3831354f, 0x2, 0x2, 0x1, 0xc, 0x1ff}}) r3 = syz_open_dev$vcsu(&(0x7f0000000480)='/dev/vcsu#\x00', 0x8, 0x200000) getsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000540)={{0x2, 0x0, @descriptor="8604512015181129"}, 0xf1, 0x0, [], "26efc45e396ec5499c95e9145c6ba044b7f84a2ea1c7a0d0a1c9406d385e28c4060fa91644d596a16560d3986cfff6599c7561e2273421f24a268e2357ff653dc406e816b39a4808d2fa3bab08e213ad5b7ceac66adcf8720571a7fbab8735c732880a6b74d488288012bf81a993e5e1012414dead31f0943e9bac787c83bd4d9c02b4b175bd07c5116d691233cedf048c1a41067366444323e7e86dc32ab605cbacb6743b782ac31050c3b17b5771e216be4f77f09d2eead7e3911eeccf1682e3e4db37a219c8daaafbdedb0eac79bf9db21d15ddf6e1b90e65d26804ea03ca3b9276d82dfc3ab0dcd86124b749524e9c"}) keyctl$set_timeout(0xf, r4, 0x1) r5 = syz_open_dev$binderN(&(0x7f00000006c0)='/dev/binder#\x00', 0x0, 0x2) r6 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x91) dup3(r5, r6, 0x80000) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000700)={0x1, 0x1, {0xb, 0x8, 0x0, 0x14, 0xa, 0x8, 0x6, 0x27, 0xfffffffffffffffe}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@private, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@remote}}, &(0x7f00000008c0)=0xe4) mount$9p_fd(0x0, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='9p\x00', 0xa, &(0x7f0000000900)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@debug={'debug', 0x3d, 0xfffffffffffffffe}}, {@version_9p2000='version=9p2000'}, {@access_uid={'access', 0x3d, r7}}, {@cachetag={'cachetag', 0x3d, 'ib\x00'}}, {@version_L='version=9p2000.L'}], [{@hash='hash'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}}) r8 = openat$cachefiles(0xffffff9c, &(0x7f0000000a00)='/dev/cachefiles\x00', 0x80000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000ac0)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)=@getchain={0x2c, 0x66, 0x800, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, r9, {0xf, 0x7}, {0x0, 0xffff}, {0x6, 0x4}}, [{0x8, 0xb, 0xfffffffa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4010) 17:02:51 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r1, 0x400c4150, &(0x7f0000000100)={0x0, &(0x7f0000000080)="649fa2234a5c146c80287f788cf4cf39e01a051eb7b755d2a8b869ac3fb6537066fd6fcac42d0d87e85e99965a8d3889eaac4c718ae987502a204be063b2717ab00de4fd9cc714868d538d91fe727e91d99ce1f92d1625db7ee70672e91472a9af2fde5c08fb", 0x66}) lseek(r0, 0x8000, 0x0) 17:02:51 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) lseek(r0, 0x8000, 0x3) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, @hci={0x1f, 0x3, 0x8}, @isdn={0x22, 0x0, 0xf}, @qipcrtr={0x2a, 0x3, 0x1}, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x5}) 17:02:52 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000080)={@loopback}, &(0x7f00000000c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000000)=0x40) lseek(r0, 0x8000, 0x0) [ 380.587081][T10077] IPVS: ftp: loaded support on port[0] = 21 [ 381.294544][T10077] chnl_net:caif_netlink_parms(): no params data found 17:02:53 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x77}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r2, 0x0, 0x12, &(0x7f0000000000)='/proc/tty/drivers\x00', r4}, 0x30) lseek(r0, 0x8000, 0x0) [ 381.655938][T10077] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.663607][T10077] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.673115][T10077] device bridge_slave_0 entered promiscuous mode [ 381.785863][T10077] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.793263][T10077] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.802931][T10077] device bridge_slave_1 entered promiscuous mode [ 381.971017][T10077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 382.018876][T10077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 382.189649][T10077] team0: Port device team_slave_0 added [ 382.231989][T10077] team0: Port device team_slave_1 added [ 382.375267][T10077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 382.382450][T10077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.409568][T10077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 382.531529][T10077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 382.538788][T10077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.565104][T10077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 17:02:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) setsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000000140), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) lseek(r2, 0x8000, 0x0) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x4) listen(r0, 0x1) syz_extract_tcp_res(&(0x7f0000000080)={0x41424344, 0x41424344}, 0x2, 0x5) syz_emit_ethernet(0x2d5, &(0x7f0000000700)={@local, @link_local, @val={@void, {0x8100, 0x4, 0x1}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x29b, 0x6, 0x0, @remote, @local, {[@dstopts={0x3a, 0x9, [], [@enc_lim={0x4, 0x1, 0x7}, @generic={0x3f, 0x22, "b1e1f372e7e1b5d6ad5da5fc4e0ef498e403e19a9b6e3f237e6b74330f1bf11bf551"}, @enc_lim={0x4, 0x1, 0x1}, @hao={0xc9, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, [], 0x1}}]}, @srh={0x67, 0xa, 0x4, 0x5, 0x94, 0x10, 0x5, [@private2, @remote, @private0, @remote, @mcast1]}, @dstopts={0x3b, 0x3, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @fragment={0x73, 0x0, 0x9, 0x0, 0x0, 0x1e, 0x65}, @hopopts={0x33, 0x24, [], [@ra={0x5, 0x2, 0x6}, @generic={0x8e, 0xca, "56cbf10e18fd03c9a73b37ac89227c4eb5cf8f35858fffa3292056d8a7a93ad56b88c7fb7706249a0e1fb127907c18e57ff1ee4c323893982560251acc8ebc173ff572251e7a4e374fc695f2e19042b3a387e7fe1c6bf541785e8778294e31531b9332e7d0a50927eb9865e488f97a8f16ed9351c60a0984a924220869949ffb6c7c676c0a74ccf8a405cfcddd8b68f2e55c046bf2126d61f48674df8e3c0ac5fcdc835e0e2e68098a2cfca2acb55764876bd4a1dd9c4c78ba4ba8f017f1cada5d4514c4fd03bbcfe360"}, @calipso={0x7, 0x50, {0x1, 0x12, 0x1f, 0x6, [0x9, 0x401, 0x7, 0x0, 0x9, 0x100000000, 0x1, 0x200004, 0x0]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, @routing={0x28, 0xc, 0x1, 0x2, 0x0, [@mcast1, @local, @loopback, @private2={0xfc, 0x2, [], 0x1}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @fragment={0x32, 0x0, 0x9, 0x0, 0x0, 0xa, 0x68}], {{0x0, 0x4e22, r5, 0x41424344, 0x0, 0x0, 0x5, 0xc6}, {"168925948416d4"}}}}}}}, 0x0) 17:02:54 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8008, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000000)=0x4) [ 382.788059][T10077] device hsr_slave_0 entered promiscuous mode [ 382.864728][T10077] device hsr_slave_1 entered promiscuous mode [ 382.922327][T10077] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 382.930198][T10077] Cannot create hsr debugfs directory 17:02:54 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=""/97, &(0x7f0000000240)=0x61) dup(r1) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 17:02:55 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000340)=0x7, 0x4) lseek(r0, 0x8000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000240)={0x2, [0xb0, 0x1]}, &(0x7f0000000300)=0x8) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508000000000000020000000000", @ANYRES32=r6, @ANYBLOB="0000000000008c0d080014"], 0x28}}, 0x0) ioctl$RTC_PLL_SET(r0, 0x401c7012, &(0x7f0000000380)={0x0, 0x80000000, 0x8, 0x5, 0x40, 0xc0de, 0x9}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000005000000", @ANYRES32=r6], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1d0075b6b2e6d15205148dedbe2981095a353f1e", @ANYRES32=r6, @ANYBLOB="03000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4044}, 0x20800) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r7, 0x8000, 0x0) [ 383.420417][T10271] device bridge0 entered promiscuous mode [ 383.432113][T10271] bridge0: port 3(macvtap1) entered blocking state [ 383.439022][T10271] bridge0: port 3(macvtap1) entered disabled state [ 383.545910][T10271] device bridge0 left promiscuous mode [ 383.966879][T10280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 384.172825][T10300] device bridge0 entered promiscuous mode [ 384.183379][T10300] bridge0: port 3(macvtap1) entered blocking state [ 384.190340][T10300] bridge0: port 3(macvtap1) entered disabled state [ 384.259528][T10300] device bridge0 left promiscuous mode 17:02:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x14000, 0x64) lseek(r3, 0x0, 0x3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x7, 0x4, 0x3, 0x1, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r4, 0x4, 0x8, 0x1}, 0x10) syz_extract_tcp_res$synack(&(0x7f0000000180)={0x41424344, 0x41424344}, 0x1, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv6=@tcp={0x4, 0x6, "56ba9c", 0x1f0, 0x6, 0xff, @private2, @mcast1, {[@srh={0x5e, 0xa, 0x4, 0x5, 0x0, 0x40, 0x2, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private0, @private2={0xfc, 0x2, [], 0x1}, @mcast2, @dev={0xfe, 0x80, [], 0xf}]}, @srh={0x3a, 0x6, 0x4, 0x3, 0x60, 0xe88b36593e9a0676, 0x8000, [@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote]}, @hopopts={0x2b, 0x1, [], [@pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0xf7}, @padn={0x1, 0x1, [0x0]}]}, @routing={0x33, 0xa, 0x1, 0x20, 0x0, [@mcast1, @private0={0xfc, 0x0, [], 0x1}, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1]}], {{0x4e21, 0x4e24, r5, 0x41424344, 0x0, 0x0, 0x15, 0xc7, 0x3, 0x0, 0x800, {[@md5sig={0x13, 0x12, "05f80dffc7e3f160416599435278a3a8"}, @sack_perm={0x4, 0x2}, @mss={0x2, 0x4, 0x7}, @mss={0x2, 0x4, 0xfffe}, @mptcp=@ack={0x1e, 0x11, 0xd, 0x4, "fbca3d787c017a17ee21dd8925"}, @exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa, 0x3, 0xb3}]}}, {"88790ba8c7b783130d392d37274b3c77cda1c2216efaaeb80005c25933e16d2db912df2748e7bf8c169ee39393c26d3fd8bca0eab8c7fbc7e3ea12ced79c0ee788e67ecabb1703ecc758c26ec32c6f086b1ce1d3178c96129ec16a5faae230120776bebe337fde98f1d434dc2a065544d582bfeca06f581171f106cf69043e2c79f7dd18fc59591c32bcba3a5678f2a090ee0100f0d1743ca9a4f325"}}}}}}, 0x222) [ 384.547905][T10281] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:02:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x39}}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) 17:02:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sysvipc/sem\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '/dev/null\x00'}, {0x20, '/dev/null\x00'}, {0x20, '/proc/tty/drivers\x00'}, {}, {}], 0xa, "42efd63b570b076d36d3603ef49022bfc36d5f936658630553cd2cf46a8cdcd33362f62ed22ce5a1f7f3662e0b0ffcaab111b10ea12289901e766e5dc595e4eb926eddbd9d15023945c9ab3f5f0ff3df585cf83ddf7cf4162852a0cdfd808c60fb441e8398cc5d57a190f5362b0fda2f668bdd762e849525b6e7529e8dad3324a631628d33d7e79f149a9b9451d798c0cc7424ffca241bd32963ca94ddb0c35655f608c0da97f6d27f7e0bd59f5c941dc38580deec80b8568b25806e16381136d91eea2079faf1a7780bbad390d1df8d2adef9"}, 0x109) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1c0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000080)) [ 385.286480][T10077] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 385.347505][T10077] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 385.432472][T10077] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 385.507470][T10077] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 385.889359][T10077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 385.969477][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 385.978626][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.022931][T10077] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.060161][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 386.070172][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.080987][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.088324][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.165080][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 386.174379][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 386.184620][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.193898][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.201263][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.210291][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 386.221378][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 386.233150][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 386.243577][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 386.254885][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 386.265457][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 386.275699][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 386.285424][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 386.303055][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 386.313155][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 386.322902][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 386.341743][T10077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 386.456869][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 386.464743][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 386.509423][T10077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 386.580631][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 386.591193][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 386.659078][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 386.668934][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 386.691204][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 386.700575][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 386.735291][T10077] device veth0_vlan entered promiscuous mode [ 386.786038][T10077] device veth1_vlan entered promiscuous mode [ 386.860863][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 386.871143][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 386.880726][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 386.890763][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 386.922575][T10077] device veth0_macvtap entered promiscuous mode [ 386.962021][T10077] device veth1_macvtap entered promiscuous mode [ 387.045442][T10077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 387.056601][T10077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.066713][T10077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 387.077339][T10077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.087496][T10077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 387.098482][T10077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.113034][T10077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 387.128978][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 387.138594][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 387.148182][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 387.158271][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 387.214421][T10077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.225046][T10077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.235629][T10077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.246222][T10077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.256256][T10077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.266858][T10077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.281280][T10077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 387.294748][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 387.305007][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:02:59 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = dup3(r0, r2, 0x0) r4 = getuid() r5 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r5, 0x0, r7) write$FUSE_ATTR(r3, &(0x7f0000000100)={0x78, 0xfffffffffffffffe, 0x4, {0xff, 0x7, 0x0, {0x3, 0x63c, 0x1f, 0x1, 0x7, 0x7fff00000000, 0x5, 0x178c, 0x7f, 0x5a6e, 0x5, r4, r7, 0xa3, 0xfffffffa}}}, 0x78) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_NON_HH_WEIGHT={0x8}, @TCA_HHF_QUANTUM={0x8}]}}]}, 0x40}}, 0x0) 17:02:59 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f00000000c0)={'ipvlan1\x00', 0x3, 0x10001}) sendto$inet6(r0, &(0x7f0000000000)="9000000019001fb2b9409ac00ac9a37b802078020011000504000006740001000800c5ac27a6c5b00700bf46d323456536006466fcb78dcaaf6c3efed4fb0ebd1ef5b269766436d2896c6d3bca2d0000000b0015009e4fa6520641260180fffff32281d4bfdbf07725a90a7f1d889c0f1efbee9aa241731ae9e0b390b6cf80bb944cddf900"/144, 0x90, 0x0, 0x0, 0x0) 17:02:59 executing program 1: lseek(0xffffffffffffffff, 0x8000, 0x0) 17:02:59 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x301, 0x0, 0x0, 0x2000, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRES64]) [ 388.264468][T10379] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 388.316218][T10382] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:03:00 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020900", 0x33a) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r4, 0x1fd}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x1, @mcast1}], 0x1c) 17:03:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) readv(r0, &(0x7f0000000380), 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 17:03:00 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f6}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000300}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, 0x1, 0x8, 0x201, 0x0, 0x0, {0x3, 0x0, 0x7}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6005}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004084}, 0x4004000) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) [ 388.627152][T10391] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.1'. 17:03:00 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x55) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0015000000000000280012000c00010076657428"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010002508000000000000020000000000", @ANYRES32=r7, @ANYBLOB="0000000000008c8ef1e9e050b27b540d080014"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000005000000", @ANYRES32=r7], 0x20}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={@private0={0xfc, 0x0, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, @private0, 0x1, 0x80fe, 0x9, 0x400, 0x0, 0x5c00003, r7}) write$nbd(r0, 0x0, 0x0) close(r1) close(r0) 17:03:00 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40000, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r4, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0xed, "5df46123ef38f158e288e7fe198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fefda505f08366f37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b1daa9bca4b9721549117514f5952269d14c75ec0d7076c515022dbe2afdbf8517738e08c23f5d61b4144e8a7cf49a8ff"}, &(0x7f0000000000)=0xf5) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r4, 0x1}, &(0x7f00000000c0)=0xc) [ 389.136947][T10416] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 389.189032][T10419] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 389.281220][T10409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 389.293347][T10416] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 389.336569][T10404] syz-executor.0 (10404) used greatest stack depth: 272 bytes left 17:03:01 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'veth0_to_bridge\x00'}, 0x18) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0xb, 0x0, 0x7, 0x2d, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_x_sec_ctx={0x14, 0x18, 0x7d, 0x3, 0x91, "1f7ddc6cadc0a1da13dc11a9e08aa5892ec13e876ce30bc032509a58bc025b577d6743e21b20c8f8bc5fcb9d57aabe6f98a8a12cf4bab132493269d22e87412a7e3f3ce6e5d4747d0d3e2240b5493dc38e57ebce797ef86d0bcec9bf11dbea411f76962d2e971c3f793fab9f01d5fea99d97cc41453e5245c1f489ad69a1b09567912794c33c60c302051dc8f11bf4240f"}, @sadb_lifetime={0x4, 0x0, 0x3, 0x3, 0x6, 0x4}, @sadb_key={0x13, 0x9, 0x458, 0x0, "c4c49775a787c61ecb94e074369af328ae109c3047db3a2d8ab5e1743d8365700c959395da46d93bc9e91fda837123247e9037709ecaf3933afad0d52cb7926bb6c47ccce2a64a6e238812733eda7e55ccecd51e0edd47fbde5a7ec83abb0cafc66d3a26d63e4bd3dbca125a80bbc44978c81000a58e57ac0232da4f99c01d1148e9b598a13b945c12209f"}]}, 0x168}}, 0x20004000) 17:03:01 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r3, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r3, 0xed, "5df46123ef38f158e288e7fe198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fefda505f08366f37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b1daa9bca4b9721549117514f5952269d14c75ec0d7076c515022dbe2afdbf8517738e08c23f5d61b4144e8a7cf49a8ff"}, &(0x7f0000000000)=0xf5) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0)={r3, 0x0, 0x20}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={r4, 0xe7, "d2658b0c998ab6ed3ea17c222a4a5e84cfbd212c47931e634e55701fa38b0f083abcbd45ba813dcf5287b0461244272377cb038c0e3246520339181849650c7ee71e18b78ac59c60914d4b1058c36eb48bd4b7eba0f7eb065936800d5de0eb1013d35739cb09c98f7270b660c4bae87e85b8c2cc97c052e264f90291e0012c081a5e93ee63dbb01d94ef524f2a13a0f7577f0e922cdfb60d0e0357036088b94dad3bbe1248438c05536dbb5959745c1adc0881b98be2c8714e6570227a76f12f9e90772b976514182196e2cffcb80d04d3f9c82b64f52b3586a02cf6bbd6ef8433a4fafbcd53f7"}, &(0x7f0000000340)=0xef) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x64, &(0x7f0000000080)={&(0x7f00000003c0)={0x30, r5, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF]}]}, 0x30}}, 0x0) unshare(0x8000400) r7 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400002, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r7, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc4, 0x2, 0x2, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_EXPECT_MASK={0x88, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x33}}, {0x14, 0x4, @mcast2}}}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x200}]}, 0xc4}, 0x1, 0x0, 0x0, 0x404c041}, 0x0) r8 = mq_open(&(0x7f0000000040)='-\x04\xdd2\x82\xa9h\xd94\xf4\xf4\xa6\xd0\xaadP\xa7e\x05G\xe1\xa2\xa3/ te\x84\x00\xdc\xba\x8f\x8e\xc0\x9e\x16j\x13]\xa1\xb9 \xa5Cx\xeb\xa3\a+\x8fCBw\xaf\xce\xc3RC9\x04\x04M', 0x40, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r8, &(0x7f00000000c0)={0x28000004}) 17:03:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe73, &(0x7f00000000c0)={&(0x7f0000000100)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x8, 0x17, 0x0, 0x1, [@typed={0x2, 0x0, 0x0, 0x0, @ipv4=@local}]}]}, 0x1c}, 0x1, 0x60}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'wg0\x00', {0x2, 0x4e20, @multicast1}}) [ 389.857897][T10431] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x46}, [@call={0x27}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$FIONCLEX(r0, 0x5450) [ 389.951955][T10431] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:02 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r3, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r3, 0xed, "5df46123ef38f158e288e7fe198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fefda505f08366f37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b1daa9bca4b9721549117514f5952269d14c75ec0d7076c515022dbe2afdbf8517738e08c23f5d61b4144e8a7cf49a8ff"}, &(0x7f0000000000)=0xf5) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0)={r3, 0x0, 0x20}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={r4, 0xe7, "d2658b0c998ab6ed3ea17c222a4a5e84cfbd212c47931e634e55701fa38b0f083abcbd45ba813dcf5287b0461244272377cb038c0e3246520339181849650c7ee71e18b78ac59c60914d4b1058c36eb48bd4b7eba0f7eb065936800d5de0eb1013d35739cb09c98f7270b660c4bae87e85b8c2cc97c052e264f90291e0012c081a5e93ee63dbb01d94ef524f2a13a0f7577f0e922cdfb60d0e0357036088b94dad3bbe1248438c05536dbb5959745c1adc0881b98be2c8714e6570227a76f12f9e90772b976514182196e2cffcb80d04d3f9c82b64f52b3586a02cf6bbd6ef8433a4fafbcd53f7"}, &(0x7f0000000340)=0xef) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x64, &(0x7f0000000080)={&(0x7f00000003c0)={0x30, r5, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF]}]}, 0x30}}, 0x0) unshare(0x8000400) r7 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400002, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r7, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc4, 0x2, 0x2, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_EXPECT_MASK={0x88, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x33}}, {0x14, 0x4, @mcast2}}}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x200}]}, 0xc4}, 0x1, 0x0, 0x0, 0x404c041}, 0x0) r8 = mq_open(&(0x7f0000000040)='-\x04\xdd2\x82\xa9h\xd94\xf4\xf4\xa6\xd0\xaadP\xa7e\x05G\xe1\xa2\xa3/ te\x84\x00\xdc\xba\x8f\x8e\xc0\x9e\x16j\x13]\xa1\xb9 \xa5Cx\xeb\xa3\a+\x8fCBw\xaf\xce\xc3RC9\x04\x04M', 0x40, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r8, &(0x7f00000000c0)={0x28000004}) 17:03:02 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r3, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r3, 0xed, "5df46123ef38f158e288e7fe198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fefda505f08366f37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b1daa9bca4b9721549117514f5952269d14c75ec0d7076c515022dbe2afdbf8517738e08c23f5d61b4144e8a7cf49a8ff"}, &(0x7f0000000000)=0xf5) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0)={r3, 0x0, 0x20}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={r4, 0xe7, "d2658b0c998ab6ed3ea17c222a4a5e84cfbd212c47931e634e55701fa38b0f083abcbd45ba813dcf5287b0461244272377cb038c0e3246520339181849650c7ee71e18b78ac59c60914d4b1058c36eb48bd4b7eba0f7eb065936800d5de0eb1013d35739cb09c98f7270b660c4bae87e85b8c2cc97c052e264f90291e0012c081a5e93ee63dbb01d94ef524f2a13a0f7577f0e922cdfb60d0e0357036088b94dad3bbe1248438c05536dbb5959745c1adc0881b98be2c8714e6570227a76f12f9e90772b976514182196e2cffcb80d04d3f9c82b64f52b3586a02cf6bbd6ef8433a4fafbcd53f7"}, &(0x7f0000000340)=0xef) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x64, &(0x7f0000000080)={&(0x7f00000003c0)={0x30, r5, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF]}]}, 0x30}}, 0x0) unshare(0x8000400) r7 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400002, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r7, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc4, 0x2, 0x2, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_EXPECT_MASK={0x88, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x33}}, {0x14, 0x4, @mcast2}}}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x200}]}, 0xc4}, 0x1, 0x0, 0x0, 0x404c041}, 0x0) r8 = mq_open(&(0x7f0000000040)='-\x04\xdd2\x82\xa9h\xd94\xf4\xf4\xa6\xd0\xaadP\xa7e\x05G\xe1\xa2\xa3/ te\x84\x00\xdc\xba\x8f\x8e\xc0\x9e\x16j\x13]\xa1\xb9 \xa5Cx\xeb\xa3\a+\x8fCBw\xaf\xce\xc3RC9\x04\x04M', 0x40, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r8, &(0x7f00000000c0)={0x28000004}) 17:03:02 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x6, &(0x7f0000000240)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000e40)=ANY=[], 0x1378) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x10) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) clone(0x96108000, &(0x7f0000000080)="36defbe84a94142709e92bf84adefb6b473d10a12e8923e0ceb0180d11b1bab07d3bb4c3debff478fa5cc2ac616db40a225a79acdf8440bcda956434", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="c13f0ea427ee3058c71d53f4edb0ed4b1ffa390c973c24c33d68b9bb5a5eeab287d66637b389d28d6727d13e5b673c9141c4f1c386bbb3ad9d9fe92d5c77c29721058e3b0c46b6bb71bb1e") io_submit(r1, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x3, r4, 0x0}]) [ 390.559714][T10449] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 390.674038][T10452] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:03:02 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xce8, 0x7, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_COMPAT={0x34, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0xc3f6}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0xc54, 0x4, 0x0, 0x1, [{0x930, 0x1, 0x0, 0x1, [@bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x8e0, 0x2, 0x0, 0x1, [@NFTA_BITWISE_MASK={0x8c, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x35d08f28391a634a}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_BITWISE_MASK={0x74, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6d, 0x1, "e094e53fd062dd1fed8d45fe6543150a27689a9680b37f802f7a26d99c19059de2dc9247f86e20022f55e4d175d64678cd033853ddc8d3aa6c65d9bbb7e55def46d03913a86ef6032698b43aa9070a789c90dc3826eb4d71ff4c8c4eaaf42103fca13422311a26bf12"}]}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_BITWISE_XOR={0xd0, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x91, 0x1, "ff9686336c3404631790157bf982be769b5b2f697a193c9ebd575a5eb9a6857d9e51877631d711423e8bbb738e95f2e0b7535ecabe3e12317c101605e89e76e87a392e4ef44b331e14ab35bf79a0d52b6ae76fc48e14a01c19ac72a6c9ab78356b41863b0e30f6606c1d48567856dbe28e6ede02a80af1598fe3637bf45568c7bd3a318d4bcb1bbc349fac668a"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_BITWISE_XOR={0x414, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x29, 0x1, "a9189fa6f04eaa13b71293e899c2a099e4ea5ad4f14679b2e545bcc91b717490723ec42568"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x15, 0x1, "38b0a7089da4c323bbe266bf473179d220"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xd2, 0x1, "d3ff48be3579acb06a67dd6912701313d7f5acb4a55e37ddc3f2cf5d6838b125b29dbdaba071a663d7c6236d5f66eb682058f2b51a498d5ef08b6fc914cc348e261f1a1a624df557ce4330b4915a2fca2e57601ee23db12bd965919c05af8f6c12c4b9664ee25615a693caa10d58a0d8a6146e0670299dde2332829ae51a3f909741d700c6d583747acc74fa7c8a3dbbd924bec0171e4273c69372201c3382f975533c8d382afa8153f9e5bf2a0d40f72171ff72af5a47ca848c2bf990621db73c29687dc652861bf2fcc67e4f20"}, @NFTA_DATA_VALUE={0x3c, 0x1, "adf558c559301fc70acdf9a7f531b9ac371534b126fd4dfb1f10f2cc3ca5bdde6b5b32bc269d54171ccec24093414aa3dfdfe025f6357063"}, @NFTA_DATA_VALUE={0x82, 0x1, "f469c1311be0d29b8103292440f00c134caf8bce18aeeaae869083348478b3b23343de0ca6abc7ee5738e859e8a9dfbbb4221f9463c9fdade3c927cd72ba0cc470a1909325079a0dcfec2820ef22aae5abbee8a07cc45d5576a8a1ee4d06548cfde8b5432e8a34ba3f006187f9750310fcdecbff3e3efa3cdef440afc6b7"}, @NFTA_DATA_VALUE={0xce, 0x1, "0679d5e7eabc50f5e1189e67929dc2042934cd5676d59b1188eac1328e6d1a83f5163d87999126b4c3280008525f0d459f28feb26f7c3a82db5e1a6dbd18a69ac06cccc8e8b6b7f4997df95c994bdbf13e87ee3d6491edb4e5994ee5c063bfee27c899c0bfed9403fa4da02eec379151a0ef85410ec9a78e0d8665fbfd75c1613b5b37f5056173797d807e4f8e06e6f44354917aa31fa76c48fcd372d293e004a1393312232a1e75b57250356274b27feb7923f7716853724d13574e4e179b46ba5482a61a3d448f6e77"}, @NFTA_DATA_VALUE={0xcb, 0x1, "175799501d207e3fb62db3dfe0531400a312379e595ba7065057279f674cf019cef5c61627585e2eca6a06f3c0743eecd7df1de5ab312cd4bd059b7b1780c00f70fe8675db74ec02995ef27c852b7d9aae7b99dd5071999caa0829a7eac68c693c6f0fc389ab23c25b814c55977a1272a0f26d83ee290f3b3941c36541f5b072a2b81db0491e65051b605d81c46fae5bec8a73b88dba707bc17e80eafbd5fb1cbf9fa19b91d81c257cb13a9e2cc44549afce79c4c8477c2d58fe745482fdfc68cd9a873bfb3eba"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_BITWISE_XOR={0x2e8, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2e, 0x1, "f07aa0069d2c3fdb6406251f36cf69ee3dbd361465cbc8b2d75516aaff066ef4a79010f84ff6cfd58318"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x103, 0x1, "aee031001bd7eb2e7521072360b76ce61f5f89b449f640b42c491b7bf6c566c4632d3ac6a8daea422e63d23ae223adefdff9d0dc4f88f66ea245355ee2200445a5eb44c8a48846afa5b2daab1941beabdd6412adc63fad1feaec369f120853b5a4381b8ab091ce0f228c4e99ffb2aef8e629c06f027c1167dbacc9d81bfde020fb78ca9a9755fca6f284aacee148f87a8a4dfdfc6f6e33fc82465d79e99e33ee9bebbd60a73e586e4e00cfcebac28e6ddb8f9497ef770befe8e77fd3d5e45e4abdaac8854c247e8870d61efd0b86404f753221f5b488052d3601434a09b89308fddb84c860eabf9f15941a317f4d60a931545d74eb914f0fbb2510e709eb28"}, @NFTA_DATA_VALUE={0x7f, 0x1, "b52c02fb6d2b273a6b34d5885904f35b9c2440c5f0347ac35325f0d4496fc4ee8ab9a5f621fa8d1daee2170e819240e108386c079d112d276c96657c9a694b9ece08e0697841511e81c29fd77d07694555c3e4db6af8245ae8bb827325e14006c4b301a1e7e99f6dac8f8eb1e2f3b80f61d27dfcc4208cc68bd2b8"}, @NFTA_DATA_VALUE={0x87, 0x1, "8a54a2edeebbf029117ac3d49611d27e5421741739f08f1765fb51dcdb47a42de5a6b5a1da163e975d77c6d20ad48a97b8f975ec2d0fa91fc9b38c115efd852c3541034db24886ac3a75f5bcb0367af4b48f81bfcceed28e9e25fa00547cd161bd33ee69318dfa51394282ce144aaaeddc833b1c3786269b0bcfbf898ca7cdfb99e37a"}]}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}, @nat={{0x8, 0x1, 'nat\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_PROTO_MAX={0x8, 0x6, 0x1, 0x0, 0xe}, @NFTA_NAT_FAMILY={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_NAT_REG_ADDR_MIN={0x8, 0x3, 0x1, 0x0, 0x14}, @NFTA_NAT_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1c}]}}, @objref={{0xb, 0x1, 'objref\x00'}, @void}, @nat={{0x8, 0x1, 'nat\x00'}, @void}]}, {0xb4, 0x1, 0x0, 0x1, [@rt={{0x7, 0x1, 'rt\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, [""]}}, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x5}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, ["", "", "", "", "", ""]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @void}, @numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x3f}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x80000001}]}}]}, {0xc, 0x1, 0x0, 0x1, [@dup_ipv6={{0x8, 0x1, 'dup\x00'}, @void}]}, {0x54, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x8}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x40}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @void}]}, {0x20c, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_DYNSET_OP={0x8}]}}, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_PORT={0x0, 0x3, 0x1, 0x0, 0x2}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @hash={{0x9, 0x1, 'hash\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x134, 0x2, 0x0, 0x1, [@NFTA_BITWISE_XOR={0x120, 0x5, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xaa, 0x1, "a8531beece7d42e8d901e2f5c8d277c73d7b846eee5b3eaf44e007bc2e96371759682cb1b1e416677efec57270bf173c391b2aedbb9aa1714ba298babfa38ec3bbf0cffe89aef249b6bb5b73751f17944b8b322eb8c666f12361b99e5a0ea7ef6ed018b76c4c474d3851cf006c10a5a8da3ebeed87328eb2d3930a74004814c8ffe3fc65ff9773b9c9d56a7af6b7310c71dcc8fc831b18a199d30f1550b28fb313159503ecf2"}]}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0xc}]}}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_XFRM_DIR={0x5, 0x3, 0x1}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x6}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x5}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_XFRM_DIR={0x5, 0x3, 0x1}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x5}]}}, @immediate={{0xe, 0x1, 'immediate\x00'}, @void}]}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, 0xce8}, 0x1, 0x0, 0x0, 0x800}, 0x80) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000200)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) 17:03:03 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'netdevsim0\x00'}) openat$ttyprintk(0xffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x101080, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="193afb831c0000002300290800000000130000000400160008001780"], 0x1c}, 0x1, 0x60}, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) r4 = pidfd_getfd(r3, r0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r4, 0x4140, 0x0) 17:03:03 executing program 2: socketpair(0x21, 0x2, 0x1, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r3, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYBLOB="ed0000005df46123ef38f158e288e7fe198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fef37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b1daa9bca4b9721549117514f5952269d14c75ec0d7076c515022dbe2afdbf8517738e08c23f5d61b4144e8a7cf49a8ff"], &(0x7f0000000000)=0xf5) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x3, 0xff}, &(0x7f0000000200)=0x8) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @loopback, @local}, "00066371ae9b1c01"}}}}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000100)={0x571, 0x9, 0x1f, 0x585}) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40081, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000000c0)={0x89, @remote, 0x4e24, 0x0, 'none\x00', 0xe, 0x6, 0x5f}, 0x2c) r6 = openat$zero(0xffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x400, 0x0) ioctl$EVIOCGREP(r6, 0x80084503, &(0x7f00000004c0)=""/136) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x5) 17:03:03 executing program 0: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000000)={0x7, 0x21, 0x2}, 0x7) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047452, &(0x7f00000000c0)) [ 392.086986][T10475] IPVS: ftp: loaded support on port[0] = 21 [ 392.542053][T10475] IPVS: ftp: loaded support on port[0] = 21 17:03:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='loginuid\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0xdc71) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) 17:03:04 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@resize={'resize'}, 0x64}], [{@fsname={'fsname', 0x3d, 'resize'}}]}) [ 392.941332][ T9886] tipc: TX() has been purged, node left! 17:03:04 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r1, 0x80044121, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendfile(r3, r0, 0x0, 0x7ffff000) [ 393.086770][T10525] REISERFS warning (device loop0): super-6507 reiserfs_parse_options: bad value 0x0000000000000000dfsname=resize for -oresize [ 393.086770][T10525] [ 393.223698][T10525] REISERFS warning (device loop0): super-6507 reiserfs_parse_options: bad value 0x0000000000000000dfsname=resize for -oresize [ 393.223698][T10525] 17:03:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xffffffff, 0x10}, 0xc) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000380)='vxcan1\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_IKEY={0x8, 0x4, 0x5}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x54}}, 0x0) r2 = openat$dsp1(0xffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x400000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0x3f) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r4 = openat$vcsa(0xffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x129000, 0x0) recvfrom$ax25(r4, &(0x7f0000000540)=""/109, 0x6d, 0x80010102, &(0x7f0000000700)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) lseek(r3, 0x8000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r7, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="fe0000005eab1e26af0f37a14915610981e65b8316f17c7c2eb028e163f62def4951787463001efca1c680753f04b5e72ee70000000000", @ANYRES16=r8, @ANYBLOB="01000000000000000000030000000c0001800500020000000000"], 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="13551bc1f581f9e6f6a77d3dee1fe64500", @ANYRES16=r8, @ANYBLOB="000026bd7000fbdbdf2506000000080002000500000008000300050000000800030002000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x40) sendto$inet6(r0, &(0x7f0000000140)="cca5a145af75fcfed19402454bea2a2fc1de1bad0c7f4a5efe3ed7afe50e9ee500e71f0b5c3561d3ae9c54e7d28bc7124c722dc2d680bf22325d8d04177a9bbab98f616e2492382166b44a8ccdbda38e6d43c2cee782af967677dc0e41b70042fb4610724dbcedb231fb77713cf9947ea4d693926ee9f112b52117dee79b440857c235f441f3dcf902b2a0539cc45446fc2945ccdaa9783e284fb70518ccea08e7a998d10bd60d21e1f1aa69805002710e9ad89badc8a0c1294eca1d6fd10a0b375dac540d5f00d57ee2074ed0bac528ef5895417b88576bb900", 0xda, 0x0, &(0x7f0000000080)={0xa, 0x4e26, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x4}, 0x1c) 17:03:05 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) lseek(r2, 0x7fff, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, 0x1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8800, 0x3) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0xff, 0x5, 0x3b, @dev={0xfe, 0x80, [], 0x10}, @remote, 0x700, 0x20, 0x7fff, 0x1c00000}}) creat(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 17:03:05 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r1, 0x80044121, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendfile(r3, r0, 0x0, 0x7ffff000) [ 393.797875][T10544] IPVS: ftp: loaded support on port[0] = 21 17:03:06 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r1, 0x80044121, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendfile(r3, r0, 0x0, 0x7ffff000) 17:03:06 executing program 3: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x14}, 0x10) 17:03:06 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r1, 0x80044121, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendfile(r3, r0, 0x0, 0x7ffff000) 17:03:07 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80044121, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 17:03:07 executing program 3: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000560700004c0000000f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432aeca650c512aee994a56462712cb064ecce5e7a9ce0a575a4f7952cb768637e60bd5d2e4b5992de991371274fdf535e001022e25659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0cc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9e0035883e27b1a9e9dff3e8bfc7d1be00f1a0820102b19000000000000000009095601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf04060000bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7c2cd12bc34b0fc0291ef1ca9e000023f7062351edf77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f9299c8fd1a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db2ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f3ccb9c3b03b9d8d0b3d70a5bf89c9fe0cc02cf517c8ed7a9b6159c1446101c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e078e3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762f6b0a2840f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250b7d00a6c8cf314fa8d37932055bb6bce4f618cad2375a34c7f15c3096f31e6aa6887864f62760ae35214552982bba84d92b1280251330dde4cf97b7cc6b2349e4f7a576c931941f787327fceb5091d9e347056003f7303d210fccd2efe6cda25b5aacc26db66ff83afbd40b15d569244dbfed73ab9ef37705f9d2734801899e248e1a7155e2ccfca30db4ac54080fce52263e3953a6f8560f8599df272602ca901b58a9e2dbf16dd0322d0bb3ceb1b0a002090c09ab606e91ad9d88e7205464594add8691b62d55127cd891b8abf038753c0aa220cdce78b9346adbd72b293e66ef1a04905935d7adb2bf9f075351b8c8407caf1c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x14}, 0x10) 17:03:07 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80044121, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) [ 396.311032][T10544] IPVS: ftp: loaded support on port[0] = 21 17:03:08 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80044121, &(0x7f0000000080)) [ 396.577831][ T9886] tipc: TX() has been purged, node left! [ 396.594347][ T9886] tipc: TX() has been purged, node left! 17:03:08 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000040)={0x7, 'veth1_virt_wifi\x00', {}, 0x3}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000091ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 397.396236][T10619] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:09 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) lseek(0xffffffffffffffff, 0x8000, 0x0) [ 397.617298][T10619] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2208}, [@IFLA_BROADCAST={0xa, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x400c090}, 0x20040000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$get_persistent(0x3, r3, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x4000, &(0x7f0000000140)={[{@xino_auto='xino=auto'}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@uid_lt={'uid<', r3}}, {@subj_role={'subj_role'}}, {@dont_measure='dont_measure'}]}) 17:03:09 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) lseek(0xffffffffffffffff, 0x8000, 0x0) 17:03:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x68, 0x10, 0x210, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @empty}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x4}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @private2}]}}}]}, 0x68}}, 0x0) 17:03:10 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc25c4111, &(0x7f0000000080)={0x0, [[0x2902]]}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x40) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000300)=0xa9) 17:03:10 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) lseek(0xffffffffffffffff, 0x8000, 0x0) 17:03:10 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) ioctl$RTC_PIE_OFF(r3, 0x7006) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r4, 0x600004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 17:03:10 executing program 3: syz_mount_image$ntfs(&(0x7f0000000240)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x215820, &(0x7f0000000000)={[{@nls={'nls', 0x3d, 'iso8859-9'}}]}) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='security.apparmor\x00', &(0x7f0000000100)=""/215, 0xd7) 17:03:10 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) [ 399.079817][ T32] audit: type=1800 audit(1595091790.925:11): pid=10645 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15887 res=0 17:03:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000012008d1500000000000000000a0000000c00000000000000000340a7"], 0x20}}, 0x0) 17:03:11 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:11 executing program 3: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000080)=0x3ff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) ioctl$TIOCSBRK(r3, 0x5427) r4 = openat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x200, 0x0, 0x8}, 0x18) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000180)={{0xff, @remote, 0x4e23, 0x2, 'rr\x00', 0x2c, 0x2, 0x13}, {@rand_addr=0x64010102, 0x4e22, 0x4, 0x2, 0x8, 0x3}}, 0x44) ptrace$cont(0x9, r0, 0x0, 0x9) 17:03:11 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETZCNT(r0, 0x4, 0xf, &(0x7f0000000000)=""/69) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') lstat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000200)) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r4, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0xed, "5df46123ef38f158e288e7fe198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fefda505f08366f37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b1daa9bca4b9721549117514f5952269d14c75ec0d7076c515022dbe2afdbf8517738e08c23f5d61b4144e8a7cf49a8ff"}, &(0x7f0000000000)=0xf5) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000300)={r4, 0x3}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r5, @in={{0x2, 0x4e23, @local}}, 0x1, 0x9, 0x2, 0x1f, 0x2, 0xff, 0x8c}, &(0x7f0000000440)=0x9c) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000004c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000500)=0x28) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000180)={{0x2, 0x4e20, @broadcast}, {0x301, @remote}, 0x34, {0x2, 0x4e21, @loopback}, 'veth1_to_bond\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x3, &(0x7f0000000280)=[{0x5, 0x7f, 0x3, 0x5}, {0x400, 0x0, 0x8, 0x3}, {0x8001, 0x81, 0x5, 0x3}]}) 17:03:11 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8080}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x9) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) connect$rxrpc(r3, &(0x7f0000000200)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1f}}, 0x24) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000002c00270d000000000000004e00000000c3", @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000b000100666c6f77657200001400020005005000000000000500510000000000"], 0x44}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:03:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfffffffffffffeb2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r3, 0xc0fc4111, &(0x7f0000000380)={0x8, [0x3, 0x7f, 0x1], [{0x1, 0x9, 0x1, 0x0, 0x0, 0x1}, {0xfad4, 0xfff, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x6, 0x9, 0x1}, {0x80000000, 0x7f, 0x1, 0x1, 0x1}, {0x2400, 0x800, 0x0, 0x1, 0x1, 0x1}, {0x6302, 0x80000001, 0x1, 0x1, 0x1}, {0x3fff8000, 0x3e, 0x1, 0x0, 0x0, 0x1}, {0x2, 0x0, 0x0, 0x1, 0x1}, {0x3ff, 0x80000000, 0x1, 0x1}, {0x3f, 0xfffff41d, 0x1, 0x1, 0x1}, {0xd69f, 0x7fff, 0x1, 0x1, 0x1}], 0x1c}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100085ad00"/20, @ANYRES32=r2, @ANYBLOB="0000000000003f5bb54029cfe1add07327ff000028001280090001007665746800000000180002801400010000000000", @ANYRES32=r2, @ANYBLOB="000000000000000005646b7ac40c3e05ff3d5285cd366bebf969e545b8ff533e9717228ad542778b2b2e0f1ae285caf01d8456d4a276994c706a4d3c1c2e26ce93caa54d80b5574bdbf2172f6263b36db1ee2513fd2d18ea20c06a238c638b3384f9cc76925c500f703dc428395b7a4cbf564f7f59bfe57a2e7fee35fdf81e777352df71ec1952756f29aee2e8d234465c954c8737296213008f3d74"], 0x48}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r7, 0x8000, 0x0) r8 = openat2(r7, &(0x7f0000000280)='./file0\x00', &(0x7f0000000640)={0x10100, 0x20, 0x10}, 0x18) ioctl$UI_GET_VERSION(r8, 0x8004552d, &(0x7f0000000680)) lseek(r6, 0x8000, 0x0) sendto$rxrpc(r6, &(0x7f00000005c0)="5bef1645dfd162a776a05f6f8a8156f817f26619340cbd555da96d94fcef5030b391bd2c89ac0bb8ae13f9fe1f99386451afc2cf42bb64daf9f3d0da9eb808c950b78f317ded3bbf3675bd97ec906e7265", 0x51, 0x4, &(0x7f0000000100)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x5, @ipv4={[], [], @broadcast}, 0x5}}, 0x24) statx(r3, &(0x7f0000000300)='./file0\x00', 0x800, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0186405, &(0x7f0000000080)={0x6, 0x200, {r5}, {r9}, 0x8001, 0xa}) 17:03:12 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) [ 400.307708][T10677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 400.389666][T10679] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 400.418985][ T9886] tipc: TX() has been purged, node left! [ 400.548131][T10683] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 17:03:12 executing program 3: syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000000)='./file2\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="25bc0100010000020000fa0095e0612687ecb86a54880aa941000000000000004e2f98b579a782d270146d0e02063e507cca00d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6e6c78607a792c000000008aac0900000000000000d80cc200543efab82a0df40ff998939b9178768f723db12b7ed207af15c037f3b1d1ed0e8e86ac6a03b2626982f16240cc24032b2feba61d11064cc18ce6df6219ed57d4df1ee07dfea1bdd07b62bbf62767640291e24107dbbae2ab0a27119547331713b192121c1fb9323881ab3db843a792b388bcb2f37d66bb2b0e4d2dd49b0fe714ecad02d72ccce513d934adeebfd82035ec2b3f55f346c95d9e95d118ebbcce188f1e533501cd2b04084b085c8b89f944f54411470beccf0e0aae42888f5c7b64d5365bfc196fc6f608e8d6946b5985570bf22c126e11311ba2cf809b48d6e2a6a087239b74431ce1cbec582a58941d8aa6d97f1a00fc601b9097a46ab2daf6772d2d4607ed16f03169c6745d77a21cd5c395fdf2a93df95b71f592e179334045945107c331894752d756e765b10e1e83f8099695cde54b408aa54a96b7b2f0ce529a5cbd612624d91295ace01c30434694d3b2fad8328d472120e8af95"]) 17:03:12 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) [ 400.682944][T10683] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 17:03:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000007780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$get_persistent(0x3, r2, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000200)={0x858, 0x8, {0x0}, {r2}, 0x6371, 0x101}) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xc8, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000810}, 0x44004000) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000b82000)={0x10000004}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r6, 0x110, 0x1, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x19) lseek(r6, 0x8000, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r6, 0x8004500f, &(0x7f00000000c0)) lseek(r5, 0x8000, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5387, &(0x7f0000000000)) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r7, 0x8000, 0x0) sendfile(r7, r1, 0x0, 0xffffffff) sendmmsg$unix(r0, &(0x7f00000bd000), 0x0, 0x0) dup2(r1, r0) [ 400.897819][T10688] EXT4-fs (loop3): Unrecognized mount option "nlx`zy" or missing value [ 401.008257][T10688] EXT4-fs (loop3): Unrecognized mount option "nlx`zy" or missing value 17:03:13 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:13 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 17:03:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r5, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0xed, "5df46123ef38f158e288e7fe198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fefda505f08366f37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b1daa9bca4b9721549117514f5952269d14c75ec0d7076c515022dbe2afdbf8517738e08c23f5d61b4144e8a7cf49a8ff"}, &(0x7f0000000000)=0xf5) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)={r5, 0x20}, &(0x7f0000000100)=0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) ftruncate(r0, 0x40) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, 0x0, &(0x7f00000000c0)) 17:03:13 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:13 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$get_persistent(0x3, r2, 0x0) mount$9p_unix(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x1000, &(0x7f00000001c0)={'trans=unix,', {[{@aname={'aname', 0x3d, '/proc/asound/seq/clients\x00'}}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@audit='audit'}, {@euid_eq={'euid', 0x3d, r2}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@appraise='appraise'}]}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write$9p(r0, &(0x7f0000000140)="075fdf7af1a843b2b020c274413ddf57fed8f1b6", 0x14) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000000)=@generic={0x0, 0x32, 0x100}) 17:03:13 executing program 2: unshare(0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:14 executing program 2: unshare(0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:14 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x28) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x8, @raw_data="c88adff744f5c262a1492ddd8fc1bb294d4880b38104f276dbcb8b3c322e0352b3a14ed1edb64665136d418767561a342585d60d14986ce7cbf82aebd760dac783d14c9e7e1aaf8d77548ae70b0c3bc1a84b79ec53556556d8b62594feab131dc0116ab0d949f67000a858003ad67b7a500d1a99232af4108ac6d946144db9b67a287a72309f349468150eafbc97dac892b600b6bf199b62e481d5030f1ef08d8c6310f0fbac28143f007905c9e4533eca722d0497118eb2a89403ae7d2c50c16389fbd60d040c50"}) r1 = openat$autofs(0xffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x50600, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @empty}}, 0x0, 0x0, 0x2a, 0x0, "ba1f7a786bf6cd4827b521805585e38b0e5f0b0bcffa5e6448e653ab0eadc7a5944ad518e4cc312a64bed821f43a0bc8807e3640a36cafcd2b2f42c7408ee1f13a94a5c1f2ccd41470d79f8ca0d97c4f"}, 0xd8) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000680)={0x18, 0x0, 0x2, {0xffffffffffffffff}}, 0x18) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x4c, 0xe, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008040}, 0x80) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fremovexattr(r2, &(0x7f0000000800)=@random={'osx.', 'syz1\x00'}) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000840)=0x5, &(0x7f0000000880)=0x2) r3 = openat$btrfs_control(0xffffff9c, &(0x7f00000008c0)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f0000000900)=0xa3ce) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000940)={[0x200, 0x6, 0x6, 0x1f, 0x1, 0x9, 0x3, 0x2, 0x2, 0x0, 0x6, 0xaf1f, 0x0, 0x5, 0x2, 0x7, 0x64f, 0x80, 0x4, 0x9, 0x40000000, 0xfff, 0xffffff81, 0x3, 0x1000, 0x9, 0xffffffff, 0xb4a, 0x20, 0x3, 0xff, 0x4, 0x6, 0x10001, 0x0, 0x2, 0x9b, 0x3, 0x40, 0x10001, 0x40, 0x5, 0x8000, 0x8000, 0x214000, 0x10000, 0x4831, 0xffffffe1, 0x1f, 0xffffff00, 0x2, 0x80, 0x1, 0x8, 0x8, 0xa6a8, 0xfff, 0x6, 0x7cf, 0x4, 0x38, 0x0, 0xffff, 0x1, 0x1a, 0xc6fd, 0x101, 0x2, 0x6, 0xfff, 0x9, 0x7fffffff, 0x7, 0xd938, 0xfffffc01, 0xffffffff, 0x3, 0x9, 0x1, 0x8, 0x1, 0xc9, 0xe978, 0x2, 0xf6226d35, 0x5, 0xfffffffc, 0x4, 0x4, 0x46b, 0x2, 0x40, 0xffff20d4, 0x5, 0x7ff, 0x8001, 0x7, 0x5, 0x4de, 0x5, 0xe7, 0x9, 0x3, 0x8000, 0x2, 0x200, 0x58bd2b4d, 0x4, 0x3471, 0x0, 0xa6, 0x7, 0x0, 0x8, 0x7, 0x0, 0xfffff000, 0x8, 0x2975, 0x400, 0x9, 0xfd, 0x6, 0x9, 0x7, 0x5, 0x9, 0x5163, 0x10001, 0x1f, 0x80000000, 0x9, 0x51, 0xffff, 0x800, 0x5, 0x97, 0x100, 0x2, 0x0, 0x5, 0x80, 0x4, 0x6, 0x9, 0x1000, 0x5, 0x9, 0x9, 0x7fff, 0xbf, 0xfffffbff, 0x2, 0xe2, 0x0, 0x8, 0xfffff801, 0x80000000, 0x80000000, 0x3, 0xffffffff, 0x3, 0x1, 0x7fffffff, 0x1, 0x101, 0xfffff766, 0x2, 0x80, 0x1, 0x9, 0x7f, 0x9d, 0x8, 0x80000000, 0x6, 0x81, 0x3d, 0x10001, 0x878a, 0x7, 0x7, 0x8, 0x8001, 0x0, 0x3ff, 0xfffffffe, 0xfff, 0xed, 0x10000, 0x80000000, 0x3, 0x44, 0x64c, 0x101, 0x3, 0x5, 0x100, 0x87e5, 0x8, 0x2, 0x6, 0x8, 0x10001, 0x2, 0xfffffff9, 0x8000, 0xfb, 0x100, 0x8, 0x3, 0x0, 0x6, 0x680, 0x0, 0x9e, 0x8e, 0x2, 0x3ff, 0x200, 0x7, 0x9, 0x2000000, 0x80, 0x4, 0xb90b, 0x4, 0x7e, 0xfffffff7, 0x7, 0x800, 0x3, 0x0, 0xffffffff, 0x1000, 0x3, 0xff, 0x101, 0x9, 0x1, 0xac, 0x0, 0x63039a57, 0x9, 0x2, 0x7, 0x200000, 0x400, 0x1, 0x1, 0x6, 0x20000000, 0x7fffffff, 0x101, 0xc000, 0x0, 0x5, 0x8, 0x1, 0x2, 0x8000, 0x8, 0x7f, 0x6, 0x9, 0x20, 0xfffffff9, 0x4, 0x80, 0x0, 0x20, 0x1f, 0x2, 0x1350, 0x2, 0x9, 0x5, 0x101, 0x0, 0x6559d6a5, 0x3f, 0x3f, 0x4, 0x5, 0x4, 0xce, 0x3f, 0xeb, 0x5, 0x7, 0x4, 0x8, 0x4, 0x2, 0x5, 0x7, 0x7ff, 0x1000, 0x9, 0x400, 0x215e, 0x9, 0xb45, 0x2, 0x6c, 0x2618, 0xd57, 0x80000000, 0x3, 0x1, 0xbb7, 0xffffff66, 0x7ff, 0x7fff, 0x438000, 0x7, 0xa26f, 0x9, 0x6, 0xfe, 0x4a5be5e5, 0x6, 0x800, 0x6b4, 0x0, 0x28d, 0x154, 0x80000001, 0x8, 0xffffffff, 0xfffff148, 0x8, 0x401, 0xa4b1, 0xa1, 0x4, 0x10000, 0x400, 0x8, 0x5, 0xd2b, 0xf1, 0x1, 0x0, 0x8000, 0x800, 0x100, 0x25, 0xffffffff, 0x613, 0x4, 0xfffffeff, 0x0, 0x12da, 0x7da, 0x2, 0x61c, 0x0, 0xffffffff, 0x8000, 0x4, 0xfffffffb, 0x2, 0x80000001, 0x9186, 0x9, 0x1, 0x9, 0x2, 0xbd, 0x200, 0x1000, 0x7, 0xfc2, 0x70, 0x9, 0x3ff, 0x0, 0x5, 0x9fe, 0x80000001, 0x9, 0x6, 0xf183, 0x4, 0x8, 0x8, 0x4, 0x1, 0x8, 0x4, 0x9f, 0x4, 0x1, 0x80, 0x5, 0x1, 0x2, 0x10001, 0xff, 0x0, 0x8d, 0x9, 0xfbcc, 0x3ff, 0x80, 0x1, 0x4, 0xebab, 0x872, 0x100, 0x2, 0x800, 0xa69, 0xd0, 0x0, 0x6, 0x401, 0xaf4, 0xd0, 0x2, 0x7, 0x2, 0x5, 0x2, 0x800, 0x7, 0x20000, 0x101, 0x4, 0x2, 0xfff, 0x9, 0x8000, 0x4, 0x7fff, 0xffffff1a, 0x1, 0x5, 0x1, 0x9f, 0x3, 0x40, 0x1, 0x8, 0x0, 0x8a9, 0x87, 0x9, 0x7f, 0x4, 0x8, 0x1f, 0x9, 0x4, 0x6, 0x0, 0x7fffffff, 0x4, 0x9, 0xa53, 0xf97a, 0x4, 0x6, 0x4, 0x7, 0xffff, 0x9, 0xfffffffd, 0x13c, 0x54, 0x4, 0xbf7, 0x2, 0x9, 0x8, 0x4, 0x7fffffff, 0x7fffffff, 0x8, 0x7, 0x5, 0x1ff, 0x6, 0x200, 0x20, 0x3f, 0x6, 0x10000, 0x7f, 0x5, 0x8001, 0x4bca, 0x3, 0x9, 0xffffff81, 0x81, 0xfffffffb, 0x7fff, 0x2, 0x6, 0x5, 0x9, 0x80000000, 0x6, 0x2c93, 0x1, 0x7, 0xfff, 0x3ff, 0x2, 0x400, 0x6, 0x9, 0x0, 0x7, 0x7ff, 0xfff, 0x5, 0x100, 0x5c4, 0x9, 0x3, 0x4, 0x9, 0x5, 0x4, 0x8, 0x0, 0x62e, 0x800, 0x800, 0x9, 0x400, 0x80000000, 0xffffffff, 0x4, 0x20, 0x556f0191, 0x6, 0x5, 0x6835, 0x2, 0x2, 0x6, 0x2d0, 0x2, 0x4, 0x8, 0x200, 0x9, 0x8, 0x8001, 0x9, 0xfa2, 0x3, 0x10000, 0x2, 0x10000, 0xa57, 0xfffffad4, 0x6, 0x80000000, 0x101, 0x8, 0x4, 0x4, 0x3, 0x8, 0x1f, 0x4, 0x0, 0x556c, 0x3, 0xffffffff, 0x2c1a8e4e, 0x7, 0x1, 0x3f, 0x6, 0x2, 0x101, 0x8, 0x1, 0x81, 0x3ff, 0x80000001, 0x1, 0x4, 0xa99e, 0x1, 0x6304, 0x80, 0xffff, 0x3, 0x81, 0x52, 0x78d, 0x100, 0x140, 0xc5a, 0x6, 0x0, 0x7, 0x100, 0x8001, 0x6, 0x2, 0x1, 0x7, 0x9, 0x5, 0x2, 0x1, 0x5, 0xffffffff, 0x1, 0x8, 0x6, 0x682, 0x10000, 0x4, 0x0, 0x40, 0x5, 0x5, 0xfffffff8, 0x7, 0x48de, 0x7, 0x1aeb5f42, 0x6, 0xffffbe83, 0x1, 0x7, 0x100000, 0x7ff, 0x1f, 0x7, 0x0, 0x3, 0x7fff, 0x3, 0x20, 0x7f, 0xf3, 0x3, 0x0, 0x3, 0x0, 0x1, 0x80000001, 0xdd, 0xe0c0, 0x7, 0xe9f, 0x7f, 0x6, 0x401, 0x71, 0x1, 0x0, 0x1b, 0xffffffff, 0x7, 0x401, 0x2, 0x9, 0x1f, 0x7, 0x80000001, 0xf1e, 0x1ff, 0x7, 0x2, 0x5, 0x6, 0x3, 0x0, 0x7f, 0x9, 0x2, 0x1, 0x7b1, 0x40, 0x5, 0x5, 0x5, 0x80000001, 0x3, 0x80000000, 0x8, 0x80000001, 0x9, 0x157b, 0x7, 0x4, 0x9, 0x2d45, 0x0, 0x4, 0x9, 0x49fe, 0x8, 0x1, 0x9, 0x3, 0x0, 0xff000000, 0x4, 0x80000000, 0x34, 0x1, 0x4, 0x1, 0x4bab, 0xfff, 0x6, 0x2, 0x6, 0x3, 0x7, 0x1000, 0x7, 0x7, 0x1ff, 0x1, 0xc0, 0x5, 0x2, 0x101, 0xad7, 0x8000, 0x8, 0x9, 0x1, 0x80, 0x4, 0x3ffc0, 0xff, 0xf, 0xd5, 0x7, 0x21, 0x8, 0x1, 0x619, 0x5, 0x7f, 0x2, 0x10001, 0x9, 0xe4, 0xca8, 0x0, 0x1, 0x1781, 0x0, 0xffff, 0x898, 0xffffffff, 0x7, 0xfffff801, 0x8, 0x8a4, 0x1ff, 0x5, 0x8, 0x400000, 0x1, 0x4c, 0x81, 0x20, 0x85, 0x7, 0x7, 0x198, 0xd4, 0x800, 0x80000001, 0x0, 0x9, 0x8, 0xffff0001, 0x8001, 0x2, 0x1, 0x10001, 0x8, 0x7, 0x1, 0x7ff, 0x7fff, 0x2, 0x2, 0x6, 0x6, 0x7f, 0x9, 0x7, 0x5, 0xb7, 0x6, 0x6, 0x6, 0xf6, 0x6, 0x0, 0x5, 0x4, 0x98f, 0x6, 0xffffffff, 0x80000000, 0x1fa0, 0x6, 0xd6, 0x400, 0x5, 0x8, 0x4, 0x9, 0x1, 0x1, 0x5a52, 0x0, 0x20, 0x8, 0x9, 0xddb, 0x8, 0x3ff, 0x0, 0x7f, 0x81, 0xf1e8, 0x0, 0x7, 0x1, 0x10, 0x100, 0x0, 0x80000001, 0x9, 0x4, 0x89da, 0x1, 0x5, 0x620, 0x80, 0xfffffffe, 0x80, 0x3, 0x6, 0x6, 0x7, 0x1, 0x2, 0x732f, 0x0, 0xff800000, 0x0, 0x101, 0x6, 0x7, 0x6, 0xfff, 0x8, 0x6, 0x8000, 0xffff, 0x6, 0x1, 0x1, 0x4, 0x3, 0x7, 0x73, 0x400, 0x5, 0xeb, 0x7, 0xb2d, 0xff, 0x200, 0x0, 0x1, 0x3ff, 0x0, 0x7, 0x9, 0x80000000, 0x7, 0x7fff, 0x0, 0x3, 0x8000, 0x3, 0x4, 0x0, 0x5, 0x40, 0x400, 0x9, 0x1ff, 0x1, 0xffffff00, 0xfffffffd, 0x143f, 0x8000, 0x6, 0x9, 0xe30, 0x5, 0x8, 0x0, 0x1, 0x62, 0x1, 0x4, 0x3, 0x526e, 0xf5ae, 0x40000, 0x10000, 0x75, 0x0, 0x3, 0xdad, 0x7e4, 0x5, 0x1f, 0x3, 0xc1, 0x4, 0x1, 0x800, 0x80, 0x8, 0xfff, 0x29fa7c99, 0x3, 0x3, 0x9, 0x79d, 0x2, 0x4, 0x2e, 0xff, 0x5, 0x0, 0x9, 0x6, 0x1000, 0x8, 0x1, 0x6, 0x3, 0xb00d, 0x4, 0x0, 0x6, 0x40, 0x4, 0x7, 0x8, 0x0, 0x71f, 0x4, 0x6, 0x1, 0x6, 0x6, 0x5, 0x5, 0x6, 0x4, 0x9, 0x2, 0xfffffffa, 0x6, 0x10b, 0x1, 0x1, 0x6, 0x622a, 0x4, 0x4, 0x0, 0x8, 0x6, 0x0, 0x3, 0x28c9, 0xe28, 0x9, 0x7, 0x1, 0x0, 0x6, 0x3ff, 0x9, 0x786, 0x4, 0xa321, 0x6, 0x7ff, 0x9, 0x80000000, 0x2, 0x5, 0x3c, 0x101, 0x200, 0x2, 0xd476, 0x101, 0x4, 0x9c, 0x3, 0x400, 0x6, 0x2, 0x1]}) r4 = openat$cgroup_ro(r0, &(0x7f0000001940)='cgroup.events\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r4, 0x5386, &(0x7f0000001980)) getsockname$packet(0xffffffffffffffff, &(0x7f00000019c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001a00)=0x14) pipe(&(0x7f0000001a40)={0xffffffffffffffff}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r5, 0xf505, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000001a80)) 17:03:14 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$get_persistent(0x3, r2, 0x0) mount$9p_unix(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x1000, &(0x7f00000001c0)={'trans=unix,', {[{@aname={'aname', 0x3d, '/proc/asound/seq/clients\x00'}}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@audit='audit'}, {@euid_eq={'euid', 0x3d, r2}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@appraise='appraise'}]}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write$9p(r0, &(0x7f0000000140)="075fdf7af1a843b2b020c274413ddf57fed8f1b6", 0x14) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000000)=@generic={0x0, 0x32, 0x100}) 17:03:14 executing program 2: unshare(0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:14 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = dup3(r6, r5, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) ioctl$KVM_SET_MP_STATE(r8, 0x4004ae99, &(0x7f00000001c0)=0x3) r9 = fcntl$dupfd(r8, 0x0, r5) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:14 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000200), 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000140)='./file0\x00', r2, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) open(&(0x7f0000000240)='./file0/file0\x00', 0x2cff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x60, 0x140a, 0x300, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4014}, 0x20000000) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000001c0)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], 0x6, 0x2, 0x2, 0x3}) 17:03:15 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r0, 0x8000, 0x0) [ 403.376507][T10735] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:03:15 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:15 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000240)) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f00000001c0)=""/73, 0x49}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf, 0x94100000}}], 0x4000000000000ed, 0x0, &(0x7f0000003700)={0x77359400}) 17:03:15 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = dup3(r6, r5, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) ioctl$KVM_SET_MP_STATE(r8, 0x4004ae99, &(0x7f00000001c0)=0x3) r9 = fcntl$dupfd(r8, 0x0, r5) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:16 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r0, 0x8000, 0x0) [ 404.110432][T10761] IPVS: ftp: loaded support on port[0] = 21 17:03:16 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) fcntl$setstatus(r0, 0x4, 0x40800) unshare(0x40000000) mmap(&(0x7f0000217000/0x2000)=nil, 0x2000, 0x2000001, 0x8031, 0xffffffffffffffff, 0x8ab36000) socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) [ 404.402518][T10765] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:03:16 executing program 2: unshare(0x2a000400) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x8000, 0x0) [ 404.704400][T10798] IPVS: ftp: loaded support on port[0] = 21 [ 404.941298][T10801] IPVS: ftp: loaded support on port[0] = 21 [ 405.142817][ T9886] tipc: TX() has been purged, node left! [ 405.265961][T10761] chnl_net:caif_netlink_parms(): no params data found [ 405.702961][T10761] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.711255][T10761] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.720824][T10761] device bridge_slave_0 entered promiscuous mode [ 405.739857][T10761] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.748528][T10761] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.758033][T10761] device bridge_slave_1 entered promiscuous mode [ 405.835989][T10761] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 405.888082][T10761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 406.100902][T10761] team0: Port device team_slave_0 added [ 406.211906][T10761] team0: Port device team_slave_1 added [ 406.290208][T10761] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 406.297352][T10761] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.324765][T10761] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 406.399641][T10761] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 406.406796][T10761] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.432972][T10761] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 406.666153][T10761] device hsr_slave_0 entered promiscuous mode [ 406.747961][T10761] device hsr_slave_1 entered promiscuous mode [ 406.800399][T10761] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 406.808157][T10761] Cannot create hsr debugfs directory [ 407.626087][T10761] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 407.712439][T10761] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 407.777198][T10761] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 407.867000][T10761] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 408.407579][T10761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 408.476917][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 408.486187][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 408.525533][T10761] 8021q: adding VLAN 0 to HW filter on device team0 [ 408.569294][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 408.580973][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 408.590600][T10561] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.597906][T10561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 408.681548][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 408.691320][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 408.701502][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 408.714053][T10561] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.721354][T10561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 408.732557][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 408.743534][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 408.754448][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 408.765245][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 408.775542][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 408.786250][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 408.796501][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 408.806247][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 408.839693][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 408.851684][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 408.864603][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 408.900040][T10761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 409.022117][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 409.029895][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.103589][T10761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 409.472935][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 409.483166][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 409.589892][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 409.599745][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 409.692414][T10761] device veth0_vlan entered promiscuous mode [ 409.748114][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 409.757474][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 409.782721][T10761] device veth1_vlan entered promiscuous mode [ 409.867324][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 409.878253][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 409.887860][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 409.898048][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 409.924769][T10761] device veth0_macvtap entered promiscuous mode [ 409.948990][T10761] device veth1_macvtap entered promiscuous mode [ 409.989222][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 409.999045][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 410.050246][T10761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.062711][T10761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.072800][T10761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.083433][T10761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.093453][T10761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.104043][T10761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.114084][T10761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.124689][T10761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.139403][T10761] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 410.158591][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 410.168788][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 410.274633][T10761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.287282][T10761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.297622][T10761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.308185][T10761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.318154][T10761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.328707][T10761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.338684][T10761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.349277][T10761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.364018][T10761] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 410.376266][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 410.386628][T10561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:03:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100767469001400028008030015000000000000ff"], 0x40}}, 0x0) 17:03:23 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = dup3(r6, r5, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) ioctl$KVM_SET_MP_STATE(r8, 0x4004ae99, &(0x7f00000001c0)=0x3) r9 = fcntl$dupfd(r8, 0x0, r5) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:23 executing program 2: unshare(0x2a000400) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x8000, 0x0) 17:03:23 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000000)={0xe64c, 0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40086437, &(0x7f0000000080)={r2, 0x5}) lseek(r0, 0x8000, 0x0) 17:03:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)='\b', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)='3', 0x1}], 0x1}}], 0x2, 0x0) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x8d91, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000240)="fc26067d321f36375dfcdaf952c70eed54226938f0776d4cc89a85d3a4743d1da288c25f8bb75119c854e990db0552d8815d49c22fa2b85b26af9126c9fb0312c4ecf2a05184f98d45dc55438366ff2f92fae4e88e557cc9d3eb", 0x5a, 0x1}, {&(0x7f0000000140)="646a275532b4375908b2397b8b873f51d479ec7ac2bd3fd9239c4424d93a45a00b80eb2b6d1510210d8cec7277e027297426a7645f9c13ae05339133d5", 0x3d}, {&(0x7f00000002c0)="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", 0x1000, 0xa21c}], 0x444, &(0x7f00000012c0)='\x00') [ 411.457421][T11069] NFS: mount program didn't pass remote address 17:03:23 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x4) [ 411.534674][T11077] NFS: mount program didn't pass remote address 17:03:23 executing program 2: unshare(0x2a000400) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x8000, 0x0) [ 411.751401][T11091] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 17:03:23 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x7fffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x2, 0x1, 0x0, 0xf, 0x1, [{}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x30]}}, 0xffffffffffffffff, 0x43, 0x0, 0x2}, 0x20) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r2, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa70}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}]}, 0x58}}, 0x10000) 17:03:23 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:03:23 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = dup3(r6, r5, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) ioctl$KVM_SET_MP_STATE(r8, 0x4004ae99, &(0x7f00000001c0)=0x3) r9 = fcntl$dupfd(r8, 0x0, r5) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:23 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat2(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r3, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x1, 0x401, 0x6}, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x9153}}, 0x10) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r4 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0xfffffff6, 0x800000000000004, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x0, 0x1, 0x5, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x2) r5 = dup2(0xffffffffffffffff, r4) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000140)=0x28) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x10080000) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000180)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000580)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:03:24 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000080)={'vxcan1\x00'}) 17:03:24 executing program 2 (fault-call:2 fault-nth:0): unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:03:24 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x2}]}}}]}, 0x40}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f0000000080)={0x9d0000, 0x3, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980910, 0x6e, [], @string=&(0x7f0000000000)=0x7}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000100)) [ 412.474885][T11103] IPVS: ftp: loaded support on port[0] = 21 [ 412.510784][T11101] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:03:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) dup3(r6, r5, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000001c0)=0x3) r8 = fcntl$dupfd(r7, 0x0, r5) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:24 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) ioctl$BLKFRASET(r5, 0x1264, &(0x7f0000000180)=0x5) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r4, r6}}, 0x18) 17:03:24 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x3, r1) keyctl$read(0xb, r1, &(0x7f00000000c0)=""/147, 0x93) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:25 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat2(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r3, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x1, 0x401, 0x6}, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x9153}}, 0x10) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r4 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0xfffffff6, 0x800000000000004, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x0, 0x1, 0x5, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x2) r5 = dup2(0xffffffffffffffff, r4) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000140)=0x28) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x10080000) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000180)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000580)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 413.160805][T11130] IPVS: ftp: loaded support on port[0] = 21 17:03:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x13) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x8}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) 17:03:25 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) dup3(r6, r5, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000001c0)=0x3) r8 = fcntl$dupfd(r7, 0x0, r5) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:25 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0x203, 0x0, 0x4, {0x0, 0x0, 0x0, r1, {0xfff2, 0x2}, {0xffff, 0x3}, {0xd}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000000)) 17:03:25 executing program 2: unshare(0x2a040600) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 413.759554][T11192] IPVS: ftp: loaded support on port[0] = 21 17:03:25 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) close(r0) lseek(r0, 0x8000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)=0x2) 17:03:26 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) lseek(r0, 0x0, 0x0) 17:03:26 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat2(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r3, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x1, 0x401, 0x6}, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x9153}}, 0x10) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r4 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0xfffffff6, 0x800000000000004, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x0, 0x1, 0x5, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x2) r5 = dup2(0xffffffffffffffff, r4) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000140)=0x28) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x10080000) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000180)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000580)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:03:26 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000000b14020028bd7000fddbdf250800010042bc3c95d6ab8fea6ca300a1df3eb12fe5ffffff0800019002000000080003e874a0ef8fe6f4b126aedc6d2807f0c6a83724e55dadb74aac0a61ac9c075c35e80c9f2421eb11984f89afe2613d332936fa92d7c1ca68cff8010a1e74502116be5a0814681d25a86749909035aaa82cf4cc0883c66f426967a01023c633aa03d7a063c3b4efb5f41d86d2a46c0fd4849ce2044419a2996f7e7a2f54cc1ab842a7527ea1c94a3ad90c0fdae5fadb163780ab87d5e49bb4db12f25a256625aa8d9029e9beb9864a4ce61dd78c3e197d9d"], 0x28}, 0x1, 0x0, 0x0, 0x24044011}, 0x40) r1 = openat$vsock(0xffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x408200, 0x0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x70, 0xa, 0x6, 0x0, 0x0, 0x0, {0x3, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x5}, @IPSET_ATTR_BYTES={0xc}, @IPSET_ATTR_IFACE={0x14, 0x17, 'team0\x00'}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x400}, @IPSET_ATTR_ETHER={0xa, 0x11, @dev={[], 0x41}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x48085}, 0x4c081) openat$proc_mixer(0xffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x4a603, 0x0) 17:03:26 executing program 3: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) ioctl$BLKFRASET(r5, 0x1264, &(0x7f0000000180)=0x5) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r4, r6}}, 0x18) 17:03:26 executing program 2: unshare(0x2a000400) r0 = msgget(0x3, 0xc) msgrcv(r0, &(0x7f0000000080)={0x0, ""/121}, 0x7d, 0x3, 0x3000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) 17:03:26 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) dup3(r6, r5, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000001c0)=0x3) fcntl$dupfd(r7, 0x0, r5) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) [ 414.923306][T11239] IPVS: ftp: loaded support on port[0] = 21 17:03:27 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) r1 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xa41, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x1b, &(0x7f0000000080)="4461c3f51bbeba", 0x7) 17:03:27 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x85, 0x0) io_cancel(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x80886956dc0309f8, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)="2510cff319c285156ca760640e8660fd557c48bbbf1e0e829f285cb440c969", 0x1f, 0x7f, 0x0, 0x2, r3}, &(0x7f0000000180)) lseek(r0, 0xffffff43, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) ioctl$KVM_TRANSLATE(r5, 0xc018ae85, &(0x7f00000001c0)={0x639ef8cfc2cba7c, 0x1000, 0x3f, 0x3f, 0xff}) lseek(r4, 0x8000, 0x0) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f0000000000)=0x6) 17:03:27 executing program 3: mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='lowerdir=./bus,w']) chdir(&(0x7f0000000140)='./bus\x00') r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r1, 0xc0044dff, &(0x7f0000000200)=0x4) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x1008040, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e24,noextend,posixacl,version=9p2000.L,uname=@(,dfltuid=', @ANYRESHEX=0x0, @ANYBLOB="2c6d65617375737572652c646f80745f68432db95803029fec3d4d4d41005f434845434b2c00"]) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 17:03:27 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) dup3(r6, r5, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000001c0)=0x3) fcntl$dupfd(r7, 0x0, r5) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:27 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x1, 0x3) 17:03:27 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat2(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r3, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x1, 0x401, 0x6}, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x9153}}, 0x10) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r4 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0xfffffff6, 0x800000000000004, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x0, 0x1, 0x5, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x2) r5 = dup2(0xffffffffffffffff, r4) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000140)=0x28) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x10080000) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000180)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000580)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:03:28 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508000000000000020000000000", @ANYRES32=r5, @ANYBLOB="0000000000008c0d080014"], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000005000000", @ANYRES32=r5], 0x20}}, 0x0) connect$packet(r0, &(0x7f0000000200)={0x11, 0x9, r5, 0x1, 0x78, 0x6, @dev={[], 0x40}}, 0x14) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f0000000000)={0x8001, 0x3, 0x3f6, 0x518f, 0x5, 0x101, 0x1000, 0x3f}, &(0x7f0000000080)={0x7fffffff, 0x2, 0x1, 0x467, 0xfffffffffffffffe, 0x4, 0xed42, 0x4}, &(0x7f00000000c0)={0x3ff, 0x6, 0x3, 0x3f, 0x7, 0x4, 0x69b, 0x6}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0xfffffffe, 0x4]}, 0x8}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) [ 416.094968][ T426] tipc: TX() has been purged, node left! 17:03:28 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) dup3(r6, r5, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000001c0)=0x3) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000380)}]) io_cancel(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x8e, r1, &(0x7f0000000080)="c7cb0caabdabda439560f5a21a003cbd1b81ca3f0b775131c516dc77abdf30a1878eba66cbff1fa1ca3463c3b8579e23e8a14a08e0d73516287999323339b60a3145c688b6b0888f4218fd05d8c994f8f2b8c6f47276901e8436a55e01d6be9cb079d1", 0x63, 0xc7e}, &(0x7f0000000340)) lseek(r1, 0x8000, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000240)=""/198, &(0x7f0000000200)=0xc6) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) r5 = dup(r4) sendmmsg(r5, &(0x7f0000001680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0xc, 0x117, 0x4}], 0xc}}], 0x1, 0x0) 17:03:28 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000000)) lseek(r0, 0x1, 0x0) [ 416.539321][T11310] IPVS: ftp: loaded support on port[0] = 21 [ 416.590424][T11311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:03:29 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) dup3(r6, r5, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000001c0)=0x3) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) [ 417.131609][T11319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:03:29 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat2(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r3, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x1, 0x401, 0x6}, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x9153}}, 0x10) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r4 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0xfffffff6, 0x800000000000004, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x0, 0x1, 0x5, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x2) r5 = dup2(0xffffffffffffffff, r4) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000140)=0x28) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x10080000) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000180)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000580)) 17:03:29 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40046607, &(0x7f0000000040)=0x6) sendfile(r0, r1, 0x0, 0x800000bc) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@rose={'rose', 0x0}, 0x10) 17:03:29 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000000)=0x100, 0x4) 17:03:29 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x9, 0x3, 0x7fff, 0x7, 0x12, "dddc52af6a2451fa52facde2bc4ea2e2831702"}) 17:03:29 executing program 3: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c06000008d6910800000000ff0000f7c1580002000000300032802c0001801400030000000000000000000000ffff0000000000000000000400038004000180000000000000000000000000000000a039a262ef93d5762056eedadd84b1ad114454ba42db73c6698bd7b654a68b790e88e7a7214a3ecdcf7d0cd5763f6d938ddee73890b6537e828e338981cef0587706f4cf1116ded808942be9eeec0d"], 0x4c}}, 0x200441c4) 17:03:29 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat2(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r3, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x1, 0x401, 0x6}, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x9153}}, 0x10) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r4 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0xfffffff6, 0x800000000000004, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x0, 0x1, 0x5, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x2) r5 = dup2(0xffffffffffffffff, r4) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000140)=0x28) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x10080000) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000180)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) 17:03:29 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) dup3(r6, r5, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f00000001c0)=0x3) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:29 executing program 2: unshare(0xf2000d00) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:03:30 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sched_setaffinity(0x0, 0x763, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xc, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace(0x4208, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x3a, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 17:03:30 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5}) ptrace$getsig(0x4202, r0, 0x800, &(0x7f0000000080)) unshare(0x2a000400) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) 17:03:30 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat2(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r3, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x1, 0x401, 0x6}, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x9153}}, 0x10) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r4 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0xfffffff6, 0x800000000000004, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x0, 0x1, 0x5, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x2) r5 = dup2(0xffffffffffffffff, r4) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000140)=0x28) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x10080000) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000180)) 17:03:30 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) dup3(r6, r5, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) [ 418.695460][T11406] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:03:30 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x1, 0x401, 0x6}, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x9153}}, 0x10) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r3 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0xfffffff6, 0x800000000000004, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x0, 0x1, 0x5, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x2) r4 = dup2(0xffffffffffffffff, r3) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000140)=0x28) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x10080000) 17:03:30 executing program 2: unshare(0x68030780) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:03:31 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) dup3(r6, r5, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:31 executing program 3: init_module(&(0x7f0000000240)='\x00', 0x1, &(0x7f0000000280)='/proc/zoneinfo\x00') r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/zoneinfo\x00', 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000001300)='/dev/vcsu#\x00', 0x6, 0x100) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001380)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x2c, r2, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_COALESCE_RX_USECS={0x8, 0x2, 0x2}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5, 0xc, 0x1}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x3}]}, 0x2c}}, 0x40) preadv(r0, &(0x7f0000000040), 0x0, 0x5) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$AUDIT_TTY_SET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x3f9, 0x400, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x2c000}, 0x800) 17:03:31 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) ioctl$sock_proto_private(r3, 0x89e7, &(0x7f0000000080)="6c6ac456940691081dacb78ff6c504ee12ff8c644cd1ae327bdad869c06fee3021db65f4dd12c474d921fa5236070ee9ebb1224da74da3d3333e9d99156ee13a34828fbc449996dfae651702d2ad8a9f086469ee88d5c68e3ed6dacf9a9ca74fdecd86bf5dae67dfb3934835396f8bef88ad29ebc2674fcaa4ca28c89cb1c1e18a4b2e8d4530c93aee96b57deb1b0fc9805c2b12caa768225c7c580f7a8a3562ac805a3a4f280fbe22471df775aa093c86d052b4156c41191390d6144914e5e764b7") lseek(r2, 0x8000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000180)={0x20, 0x5, 0x6, 0x8001, 0x8}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x0, 0x0) 17:03:31 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x1, 0x401, 0x6}, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x9153}}, 0x10) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r3 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0xfffffff6, 0x800000000000004, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x0, 0x1, 0x5, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x2) dup2(0xffffffffffffffff, r3) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000140)=0x28) 17:03:31 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xfc, r2, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010102}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xb4}]}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0xfc}}, 0x35) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) [ 419.950607][ T32] audit: type=1400 audit(1595091811.802:12): avc: denied { write } for pid=11437 comm="syz-executor.2" name="net" dev="proc" ino=35225 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 419.974713][ T32] audit: type=1400 audit(1595091811.802:13): avc: denied { add_name } for pid=11437 comm="syz-executor.2" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 419.996744][ T32] audit: type=1400 audit(1595091811.802:14): avc: denied { create } for pid=11437 comm="syz-executor.2" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 17:03:31 executing program 3: mount(0x0, &(0x7f0000001340)='./bus\x00', 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/185) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001305042, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000000)) 17:03:32 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe4) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x30000, 0x3, &(0x7f00000002c0)=[{&(0x7f00000000c0)="489c5cb9904544942699f0726f333b87297553853411a25c1817dbde8f4d2d8573e43e155d0e74faddc32bc3e8a178aecc0ceabd3e5ded1b053bbe1da67e457f96de518838f1a9c811f7926702907651ead7228bdbf9af33a46758c5bb0ea9e092080a289f4f43616415077e60c5e98aa98c7db651bd2f62888f71dae9bb13237c15630d247058d5230110114e60f7babf464fad95325d57b97869aca24b0f4fcb911d0606000b3b3a2a8a5e5a767327558c5ee4a7d5be6992c8ed993fda255033833ec66cb013d483a4f3aa7eb5c990a2af5ec6b88a59501a4c8fe59cbfdf462bfecbf7abdeb25e9e494c93257030baf1", 0xf1, 0x6}, {&(0x7f00000001c0)="722ed96e51ede778057a626b3a5fa7ce681c6cc938ea9e495a95f3f9577654e4d07ec7e9a62591", 0x27, 0x400}, {&(0x7f0000000200)="7b7c1a491cd063044412ac170a7db164f381718ff11d293bee0a05dd791e78375fb62067de2e5e3b23bc6f18f0e88138e5e2976412827234dd4761e4f846be06c8abf860e367c638d6580cf83a9edca8ae36c439f93a9e524b187baed72d23243f9b53e6b30ab6655a84244cf8d693a67d70a4e3448cfd91d02e278ae218c2199c530e485b07621221", 0x89, 0x6}], 0x8, &(0x7f0000000440)={[{@dots='dots'}, {@fat=@dos1xfloppy='dos1xfloppy'}, {@nodots='nodots'}, {@fat=@umask={'umask', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@obj_role={'obj_role', 0x3d, '-'}}, {@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffff9}}, {@fsmagic={'fsmagic', 0x3d, 0xffffffffffffff93}}, {@subj_user={'subj_user', 0x3d, '/proc/asound/seq/clients\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/proc/asound/seq/clients\x00'}}, {@fsname={'fsname', 0x3d, '-'}}, {@obj_user={'obj_user', 0x3d, '/proc/asound/seq/clients\x00'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) 17:03:32 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) dup3(r6, r5, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:32 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5}) syz_open_procfs(r1, &(0x7f0000000000)='net/ip6_mr_cache\x00') 17:03:32 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x1, 0x401, 0x6}, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x9153}}, 0x10) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r3 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0xfffffff6, 0x800000000000004, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x0, 0x1, 0x5, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x2) dup2(0xffffffffffffffff, r3) [ 420.511239][T11455] FAT-fs (loop2): Unrecognized mount option "euid<00000000000000000000" or missing value [ 420.656606][T11458] FAT-fs (loop2): Unrecognized mount option "euid<00000000000000000000" or missing value 17:03:32 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x64) 17:03:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getpid() bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x501c00, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 17:03:32 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) dup3(r6, r5, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:32 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$nl_netfilter(r4, &(0x7f0000001680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000100)={0x1530, 0x8, 0x9, 0x5, 0x4a, 0x25dfdbff, {0xa}, [@generic="457f55c7b64c04308c3c467f3de954beafc14b280e91e1dea9d428c3410c3c4f6fc05c8657756c2d0427011ae2b2760a3249f44a646f10a17dfd560558ef77dc951443c0fd1005c358", @typed={0x1d, 0x5c, 0x0, 0x0, @str='/proc/asound/seq/clients\x00'}, @generic="3cd9fdcea4f9b0ffa8966ad83328f5ce57e592bddb00eb55b802079e6e6248", @nested={0x10, 0x14, 0x0, 0x1, [@typed={0xc, 0x13, 0x0, 0x0, @u64=0x401}]}, @nested={0x185, 0x4f, 0x0, 0x1, [@generic="59be5de45e9f14b3deaed7896cf10575f1583862a42c296dbb235244e5f7ca78845f9e4949b441456f1e483949ac52ad", @typed={0x6d, 0x65, 0x0, 0x0, @binary="2f428a3841e8c7ab339cb25b464f87b399c0ba277f14cc2e0e5dafa4690cedca73c00fda1d07815fe9e619d73df50607f1a48a6c9197e453dad7c81d080b5573ea6bbbef47710f49912c74b5ee5e34c341f98eae6695e6386011fd5c57ba4f5139e0e1f3250c132462"}, @typed={0x14, 0x13, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x33}}, @typed={0x8, 0x32, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @generic="7b537130c9c3c81b7ccb263e28e4bcc0c2430971c066cd0db7d3a77cc4894152499207ca9b3e189985bc5e3cfa63fe771ab6c793261f6810640452b3cc42b4027bc1792ea5577f48a18aeb70f45788b2c6b11bd125aaf2c25fb0470afc11b3ad782736a9d3829e017ecd4bf260c266673d0a0ef63ae2fca1232914b11959a1d8b059c640454c3d258951737e31af638a70c99f25f6a44c564bc6b4dc44ea1745412f1467f99a115edf3df830187fba68684d9c6eabf47696f3b7c80de2873effc7af19f15c"]}, @generic="3c0d5e53a2446e7c20cdd4ddc02e2a1b734e", @nested={0x12e7, 0x15, 0x0, 0x1, [@generic="cd30575469455b4daee752e3d5bb6578080944df617913c6d8ea11db669e4e3b6a2f795fbcd709bd1df0c09f35f1c4e2fd2e42307072d907243154aaefbebcd266a64a8412d8cc014f5997ca22896c874650395749fe7f38cfe78aebe6aaf25430a0dd4f81703c65012358e307d9807516f96f7e2dcf5873087eb32370930d3b6552fb02e6e4792d3e80c69c902ca83dbb0b40b8706b35729e6fd0b31952b5848ea415e66d628afb970e3e24e05a001bd460dae070362554e2a92b", @generic="1207799d0a9ad30e639ba4e0795e1b3be0807d287742dd6b2cacd261b73d705e", @generic="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", @generic="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", @typed={0x8, 0x6f, 0x0, 0x0, @ipv4=@broadcast}, @generic="b862d9d419bc59a2ae74f8c9e22ce73618a48f76f696d98f7355b295c3a9a99402715d22800d77e9b336c02d8583dabadfc0defc2c316ebb4f782aec6fc54970fc2dab2ccf2c8b231a196bbf0ecb73fd018ff2d57846244fa1f42f8196d63485441d95ffd650de6add841bad7df37b9f300f9ac66ee9bfd0e876d95054d85e9d8f28e2ed9bbbd9417b7c569293d00a22b414285c9f9953278770dde58418b540d18f85428b10db22dce2ebbe2b922b81b08e2c0f08", @generic="cc1c158266864242699e9620a3116eaf7fd38cac294962983572c5e6434ecd370d0ac1488dedea7ebdc9c78a7a64f0e3f5f4feff3d60c8e9d956eb57566ba3356a7ebd302c0718bb49802cf7"]}]}, 0x1530}, 0x1, 0x0, 0x0, 0x20000004}, 0x8014) personality(0x5000007) ppoll(&(0x7f00000001c0)=[{}, {}], 0x1e, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x0, 0x3, 0x2, 0xfb8}) 17:03:33 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x1, 0x401, 0x6}, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x9153}}, 0x10) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0xfffffff6, 0x800000000000004, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x0, 0x1, 0x5, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x2) 17:03:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000040)=ANY=[@ANYBLOB="0300"/11]) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) bind$rxrpc(r2, &(0x7f0000000300)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x24) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$get_persistent(0x3, r6, 0x0) sendmsg$nl_netfilter(r3, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000003b80)={0x3484, 0x10, 0xa, 0x5, 0x70bd27, 0x25dfdbfc, {0xc, 0x0, 0x2}, [@typed={0x8, 0x87, 0x0, 0x0, @ipv4=@empty}, @nested={0xb9, 0x0, 0x0, 0x1, [@typed={0x8, 0x90, 0x0, 0x0, @ipv4=@broadcast}, @generic="9c8117de6bc09c5ed1621dec2445ecbf9a5b2f223d586a2e1bb8f6a277a960df6cc60a791bfbfb78466293da8f2a42c1322242a1b4aa76bb43b1e69d4b04eafbb7089b4475b81884033d1ad6c66f63315a80d72c27750faedbc5210438892a15c602b1cd091b27de89ea6e16831829c74c1658182dcf7ed222216f914959302163cde45a636b1dc9d24fd2959e07b0d437f6fb4211b81a7486177e9459fcea8876892279010d04fe169c1f26d4"]}, @typed={0xc, 0x12, 0x0, 0x0, @str='gretap0\x00'}, @typed={0x8, 0x3d, 0x0, 0x0, @u32=0x1000}, @nested={0x30ef, 0x66, 0x0, 0x1, [@generic="94f15c638df9dce98b9b50ed0f94791f73d43dda8c68efb6752aeb56d2f06d02ab250a0279e48f658c799b9b21c07b955f1603f5003312f180adc45b1327efb38fcef0620315aa8d3331451e790703e5471f7d797cbde8287302dfa0c72264f3626553ac95980391728e8b9534f4f44119a20e42051bf6d800dbe7dba9d770c74a42eb61750ac204b533f26188808dada0915f06804f2e91aa786b2dcec3d2f9ef2a7e1bb26bd340f350a57eb34be48bc350c46ec8513b7e429c31479399e89ebb5b1c42ce7041b7fdadce12f648b240b07453575d63b6a2da9f0d748b7854c46e23dc", @typed={0x8, 0x86, 0x0, 0x0, @fd=r4}, @generic="7e9dac18dc063ac4bc589b9e12ed9a0d6c9c75abcaf14a76e883fc14a8ab9ffc8f521cf6d9f7f7b338efb8ec51778482b6b684242482e2201698887f054aa77ad779547f9b293623e47ff3a55922a1a9be056a98bcc9373b9cbfc8988c7f040c903fdba863bb97041d0a1dede52cdda99989c76d2da4c7f0cc95fc9f925e12701c7ed082c767fbd96eedf58011ea3fa0aeff6e73808d9c406af77d31bc96c96a407391033eb5a2176cf5ed464acc67f6e4affcccc0dd87d838862b527a94a66e7c6edc25825027d74e6f1e3b2f474ce9f5cc3a067d908b4b19257276b935a219caf7421169e4127d6d3b8b931fecd3932441f09035d86c96a91732e226df31cc67e822564ced37125ad3c7af9bd89d0fdc876170c4c4f729853e337ff873e9ae39f3e5ce539032c3847714e3fc22e53f936afa9de95e00d705d6a54d6be0221995bfd78d42fff0da448d7398650f56efe8e7dbf4986e503d6349e161a39e3a063e5e09694c9197f4b33dbc420ce2617ade6171da82e0cae3be934e2ce463dbdc593ee10480a3c4185fa63af16bac6d048a45c2a70ee960d04cd1cc35936eaf05e6f3085604f26ca6a471d12d647a9193f6fc6ac14aad5e99e233bb54356a3c477feca10c9ce7785258d1b0bb1b937bef18762dd97e5e3fadef2795cab55db59957be878f85278e4b09a28986a702bd0819f842ecf3880e791999db102bb5cafccdd8f62293301411655aee917db8d0e77619b42820da37323c63eefa7db16cb58fc47f64da904e0d27f3abbc1d85a8aab4a6fa9806772d80ae81264ace69564462b92422d1be9b02b9bc379283d836230198eaa00f212e5f6cf8bad1bb705cd58d95ffb8fad2320c95ffe7f34f3daca7a2b409d45a97087f78af5164edacdef1ccfa584ad2799403d3767f9fa468e59293dd62058663c3dab0e8253f3c1327447ddfc55dd0440d444f4076255735176d0a518cc41f3b2d08656c095dad688721d2d2a4ce7de2b27ba3ff20a0801314d5d0465acfb163d744e85570421a2d04986ee9f9f5417a37ae9be4a8a7b5f4fd6499c531081c2267f84286d4461d706cfd7caafc80a2959f7b6e06e026dd92abaeaccaa4b7001a094c9790ac692524264c56523f367948b185a15b9f1d41c99a6281c9cbfdf466db67329a6a65f1bf9f73a1f7b8647d18f49abc3a154637a1fd7b86524a59fb3e55451aec9e5e71b4a59e0b24ef378d4634883333a756aa597f395cef06c47cf2fcb84ac97ee06738ece59a88835d648d5b8cf78d934e87d3ec725cc79742a8d25199da78c4eb80c6827b516b6ba405773d086824818a4e9303102c58d35dcc2081708d31a11ac4913b56cc14bad956b630e04622af15400fe3658343ac27ae47c5710ef22c04035cef6d13b24ada73757c37ea2247dcef87328fdd309007dea14a847f671a3b1564f9e458a21b35fb88c80c6914b438c0ae0462fae66c472e002f81ae2a5a159119da2a9b4dd6409f786c611e474bc7fca0143fc3832cbe94b9f5a0ac3625547af762f1200959502483b2e509bc201167aec8b86be3e3abec8b910d34974b40fb019eca547d75dd890f4fba9f087d1c16429b1bb7bf4d0f12c47870eb222e2407160e0efedc53e154caff23acf5859c660fe3a08b952089d4920e0a0d1ed761b7de184e2b80ea690044d50a56110a47c4b7ea84133c0b7ac533d6aa0023f53cfbab6891a62c11cd30ff2c176f7525f0587039de0ad6e815705e36a99098879dc21e00b05fdb8e7ea1424b98e88e92d06de9ee824b76b7d13d36502d20106283ef17ccaf6ea38e604bece69ac4f68c71712dd20435e4673a7129912e79727161a047d0d6349eb4e929e17cd381cecbda28a5efab70f51d87a476bc55b68e8a65f501388228bd786e38cb67908554deda48785bfbb7521175728c7bf56bde023e81d3ac4463686485418b07001414be28d3a6af4a94f83475f8925ce74a4b71a3403d8ff26ef6f5c658c44a19cb8b3f70eea2798fd8c9d94847303232be165b775c0682859843fa9ea1c92dca4422640e03b45a9ea175d9e5a85589eff7f46f7cfb6955f5a8027499c0f9bb0adda8799f957ae4c580acf08ec02cb777e1ee558c294455d4668d334ca2ccea2e3624e60e70ae915d78f71d3751f2dc2510ac7a1397ef6440edb61abd487b3eb851a19ab117f227f80842005b81cd5c73cc65105102ac839e18f0bdbdf1a20ad7502888b27084ad531ae1c66330ef528bc5aed3ce371813035dbad090fc20aea777fd6a79ec279016b3b9c45710834fe7f89f90f33f425cb39dd2880dfe3b99e5091f16c3ed8536a62bcfaf9386700db52b6e294f42aed14a986b38d3ed64f47a2e96126e43547c52759bb58a7f4d64f650f1dfba6751949a983119fecbfa153cefde27c22624bfee687cefe62a33d761618f636010a27fae1b165363f5f71028f7751086bf97850cb5f512875e396aa72c0ccd80b6a388e2a1d38d4559c050646d668bbc9c0ce5e169871707dfb0d6f74c0e859dec88fcbcdd62601e7b26fd32361bf33ecb8173787df930e0f01f263fdb46de965c8083cd251910315aaee4cce9f15668c13b8a8e7400062d1b274b9b6fd7c54ad171340c2fa95f67a67b883a1a587e41b8269a5e79158c0dc74d4eceb7da815a90b9d6ffb942191043f61e13dd8411012011469298040cfa368f6912577b80b70bbd5c6b45e0b8d87402448f84f64952f43159413fb6f2dd4aaabaab09b8fb08707cd7a510ee09ed55e7deea4b2ecc2832c34c4bedaaa78c8b47f0811af11da995d3692256cd0230723134eb7520b83707bfec14a6508c4bf651de5b74691851c44e89f303abbc6a4ba85336326c7cbb22303361ac7b1cd5758bf20e7ac8dee7c21f917e246325b8d10c7b1b1ab11d885246269e32b74809740515f427a698eea720771c7bf293f1daac2904e755e573104145047a15a8d05e1225c6bb3f7d7fad1710f11ca84da9fa055582bf55e535f962ceac044ce1b15a82a199e7946c15301d66881493d2d48906069f70528b994db8b1df42ba9d9bdda06aea79edd613aea4af5f8355c1fe9c4067b93ae02df13bb811774c0c43e9c8c78e093d58c5806a0735b7fc0f46effef85231a97432e82f00938a5ed4451a71a5ced68adb220b6a8f77ea1d75b7a5c7242cf9a030b50a2fcc7994f1066088a17fe65f599e6ffbe5d809857fdf2479b0eacc0df187d85ba640a1fe8fb9353cb8af9fa3281226e30cb7cacc93c579e8d08ac7e1eda28a040b810efafa134a4feca86dddab7e112d2ad2f442b4851a3d00842e0d69382d57862d2d2c118e79f12b45545610b4d59c179924e7d7085b0190af76932d46fb1a8c92f8797833b02c5ad0fda29044f3d2bef61eab0f656b5dd857b5d7b4dad33797a496e4824574c3f4af45e1e64ee8e819d186d7f952ebf849c26c53dbcf56984f3932245f8983dd25e8dbd791002afe626fc44021ac73e9655002a862bc997da60566aecd881d0d3c4cc60a0c2acec2a206004dcd78e4881090b8ac5b9bdc421cb1210fef2a70ee353036847521e7c0c78c38bf74a9dfd58be50f6a55a2f0642d3e19493b71bc6e246a96d6c6ed8f48d87de5b1ed98a78b23979aead2f43a59a65902b8763a520530c00be2d30b4c20d775a364c7fc44bc802093e3fd64b518ec17e69b9240d1108fdfdfa2778189f1a50f2031d8cdf8c4997e7b87c28c70f8cc4bfad063f4ded08d83bef15b0b2dbe391d101ddd9dec8138d5ec1853aecd4619e5945163576edf62ee4cdc7e4cc97b570ec011d615374e6f1eb32c37ccc2f92a5fd500eca122490a6e882793594f03af5f2a4fcdac337de27b6b9a2c77352460311cc88d025ecd6c06e9e93dced2c99b0d8e7a429f5da71342ec365d97c31b7b53e542076a13c2287b7a329a31af8be7cc10a464b1280c2e9cea7164a3132278d90485cbb892a79d1aef4cc21a235b6c62f616598260ba66779c3f4af8d6bf496c08438632b21830f26d25c5f400a5e81d44202d2ee019295cbaac1288157bed5109946b2885e53c6680ed816c5f9af1f69d657ab6ba82fb5cedd02a50dd2f31470eb0ea0e09b1743921a499e96f7caf97178d96ddddae5b5465ab94e60f393f47180b3128ecd82aa6b2979664dbf8180e2749d67d956e6390fbb514aba34fa8853bd19f50066293c474c4e10c68d9924e46ad0947a2b3f88102b56e8e73db96a8d9a2827dd98d4edf1dfcdf2049f41a7fdd2b2df85f362522de9ec41105696e31f110c0b66352575924d2854680dded012ade95f3625c8495cf5602f0caffc419f0702ee88e4ef50a737b718fa276923c1925323fa2f7f79fc251095b98ca60d210c39f768f9d072d81a86a19bb78c54ab9d5bc6abbc3a8e99ec9c0a2371c560a2d334a9d1c154a60e12fcefa48dd0825117e3e4afe11cb4bd1d59072d18cd90a40d8d73725dfed9232b3beba98b6ad17f8fb4891992d480f23f498d44316d6b14f8ec8e8e20d6f673738b7e006e7aee3ace00775e46cf9be89affb4c7dc810ffa9ba89a88e244e433373379e9d495ec9b6149f9814a0e00f4b3750510535258c1fa9a1e7182f36b6735dc09c4cadf9a6c6b73f6ffe11623af771aaac6763d9afd040839bd7c22471ff5ceb8d8c5d772e43c825f705d2700b865b9f473faa3cc202177fb73d6dcb0cbd62af51f4795eef68bd1c616570ca60a5a0f2a7b303a7ae05a728900d0efde1890020db2533d7ee4d5262fc1ea3dff364de402e3536cbab8cc140cf2de43e231b38fb702e1ee967ae91e473aa4bb235d145d3e11dc0b60caadd36d1f19b2bba9894f0b3cd3deecf21995a38f28c5689d17dab9479e222b55b7e2dfbaaca20b634e8e899792b341ad17dbca8020c6a291449c1cc5bf339b87818088d5b21d379ab0b1c5be66ebfad642470442a8a813b145ec315cdcf906d79a122a84a89d902b3e420c0ceb4cc3c1ab5867e9674849b620744d0d58cf511b1f7df2c4829b815d18ed685a5807101f8a7be180a3b53202714088edd34e2b300e3182c5a9996e4cf67680721d1f9826f0b5f226a36eecdc22bf0232d8a223892eb3bf5eeb350e85c84c13c9bce8285da339f87c73331dc7f4d1126449465c9fe0d09c64e75fc03c6e924c00b2237f68921b4a32cb17a0d791e29c56ff338d9d7dd7a73c1a05626b143d47557affdcf31dc1cd8c8e93aee0ca1f0887e2e10ff92c010ead5fab9d7323b96670c3f2cdc8b17e9e9bf52b3be7ff58b1fb6d036614d1c1bd9bd4d6c4b59e2440aa963194a36b662079e266ca54f3c7eede8c079ff863c5c9523171cb3efd2185ccb7ae68968c232bcd69298fcf64cb963d6a4661bcae29d688c05dbbbd419e74ab88470a2f1b96dc49941e742c4cdda534eb57f1abb82504c3d597f86945eb2a5d83cfe98c79f7b2dcd3ba9e21c1fb96d3c465e182c11f37852a1ed612b82c83dd12631e8f0d25a3a0751ee48590731299f757d53c55dcf7749eba430386adb9d83bcc2a89124050f98bf80835f6531646b47e4390e09d9f210f7be376f296f1d3fcee2a097f43edfe38b01fbc7a4ea8878ff5e03775a6c2ae7c6cbc4ee2c7d15bc551c5d52f5bd2e8eb5ed1eb6726acb9dd8eab99dcbe616cdfe76cff77a65b93d9f37e5f3328fc52470833e902cc361cb5f70c3286c8854a2cae105393ff04c2bd78f9a99e1744e217aa1ed309b66913eee30420896bedd86f649cce5dfe5328f0bbe3898878aa075f62eef0596e6433ef13de8bafa47c9e56cbb934ee029c1c20d63e43f2c", @generic="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", @generic="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"]}, @nested={0xdd, 0x6e, 0x0, 0x1, [@generic="ec18f98c02e79f958abcd6f3f2fe4097280f4139f3610ea384b7f726d76f9af974e93b5b89493ec84f1a8eee7aae4217cb7a7ac67cca07ae256636814b4001574d49e61eaf6a74d66fbf49700de37afa9b277fd5a734e3afaabf33608c6bdcd7f4cbbc909d9a6611db00307a971f6b61c2ab44400754b91c5ed3dfec786481c54c5b7275004f5b9fcc7b680954835da21ccf2e1da1183ed7b939422f6806307a258268444eeb57e7a8ebf0b2b911a059b8900a4e588271c25456bec683ac10e26e3c83946dc1a21ed170fbead82588074db96368ea1570e5c9"]}, @typed={0x8, 0x16, 0x0, 0x0, @uid=r6}, @generic="095d91ce8b28017173f4d500c54b77ed7cbe", @nested={0x170, 0x5c, 0x0, 0x1, [@typed={0x82, 0x47, 0x0, 0x0, @binary="f45b09cc3b75bc2d28ee455b481ad550fb60ac0ea82844ced2a40aaeb9fb09d49a036ddc59f6fca8084eedabc33d1e1596e9015c578047bf4dc9ae23681866774fce925c3700d7d3ebf463417142389b91d45c1e729c20a2fb25a897a05c1d4408b85467c08a6960af49ddaaf4e0d2fe6366501fe537881afbdd4f2660a8"}, @generic="6e177b963b7f490b879292a80142b3ccbdb37843fec750169427090f4244a6b907f97f6ab4093930b86965de3ff1794aaa5a3be3094fbebbd69e907c9ac33efdec52941f9a7af8502bef4fc970413c0b6844929dc378d3a9753cafa170ed27211bdc8e40296b60baa196b8153ab2f74e8d26847412681fd67136b345207fd32d12d49192022aab4f22d86f746d63fdeea9bb", @generic="acecef65a92ce4e76144d0f5", @generic="d1e37733ceff09bbe4e3c78fc4fc4f3c4b39e6234cb1755cf01b3e5508215b2837afbb837d13c74e582709a08b7426c500c02ce1785f91bca16ac745eca393f25620", @typed={0x8, 0x38, 0x0, 0x0, @ipv4=@broadcast}]}, @generic="6cb8b262facdbbba039d94717c28bba4248dc475a986b9bcc6065443921b98aeb6aff948398d84e492cf5b7633798885e1972160cde42b55d53ca9"]}, 0x3484}, 0x1, 0x0, 0x0, 0x24004000}, 0x804) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0xeffdffff}, 0x800000}, {{0x0, 0x4, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x73ff}], 0x1}}], 0x4000000000001cc, 0x4000000) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x4, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_HOOK={0x18, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'gretap0\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040044}, 0x4040000) 17:03:33 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) dup3(r6, r5, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:33 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) lseek(0xffffffffffffffff, 0x8000, 0x0) accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) keyctl$clear(0x3, r2) keyctl$read(0xb, r2, &(0x7f00000000c0)=""/147, 0x93) r3 = add_key$user(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x0}, &(0x7f0000000a80)="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", 0x1000, r2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001a80)={r3, 0x91, 0xd5}, 0x0, &(0x7f0000001ac0)="86752d84a2d4ddad40ba5ab1e2fc3313096001df9d55a0cfcfb3d8fe7af45519a0b28a9246b36ce07edc2718c21bdd1ec2f1ef844d3957dcdc0cdfed5b79a2017d845824d7c42ab905cb92ab5dc5d011eafa3af56a094e532946801c1ce6ff9291c1f33ef1b514d4bfb7a09ae7e8c94d1113db1bd097aad4da39df4407fb5131478233f4efd299660d4f7adedc2a3580c0", &(0x7f0000001b80)="8bda499018bfca26cd858fe37e0f553e9b4d2ac44bcfbac82ad59b45b2926d445a780050d00a9b33d07e1dd3ddd4369dc3ed2a9cfd36b18789fd6a00cffbc6ea3b2f1a7749851dc81c902c83de8a31b853736d4ec6b5feb70ef1d98a380ee37655796fe14523c123355c78733c14191ed5216cab25f00fa27875fb6fc731c8e322dc9b35ca50644e5890e2e6643f25c6f1a0d3d11e8724716d7b14d0b17294c55705adac89170325cfbed4fc61ac2e7c08cee91fce5011b0ebbcb6d65f4da2accb5e798aa76b4ddf5b042fe56b3ba6f8395e09749e") setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000009c0)=0x5, 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) write$binfmt_elf64(r0, &(0x7f0000001c80)=ANY=[], 0x907) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x0) lseek(r0, 0x0, 0x0) 17:03:33 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "ea6821fd57d7ecfc", "386fe60d7c6185b6115082e86042d27e", "5be81aa0", "e3f97d994dc94757"}, 0x28) 17:03:33 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x1, 0x401, 0x6}, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x9153}}, 0x10) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0xfffffff6, 0x800000000000004, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x0, 0x1, 0x5, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:03:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x7) write$UHID_INPUT(r1, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 17:03:34 executing program 2: unshare(0x2a000400) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x0, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc040}, 0x4000002) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x92) openat$selinux_attr(0xffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='vlan0\x00'}) lseek(r3, 0x0, 0x1) 17:03:34 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:34 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x1, 0x401, 0x6}, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x9153}}, 0x10) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) 17:03:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:34 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x202, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, r2, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WIPHY={0x8, 0x110}]}, 0x23}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508000000000000020000000000", @ANYRES32=r7, @ANYBLOB="0000000000008c0d080014"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000005000000", @ANYRES32=r7], 0x20}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r2, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3f, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004000}, 0x40800) r8 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x800) ioctl$SIOCX25GDTEFACILITIES(r8, 0x89ea, &(0x7f0000000300)) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r9, 0x0, 0x0) 17:03:34 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x421000, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)={0x0, 0x2, 0x1, 0x0, 0x6, [{0x100000001, 0x0, 0xfffffffffffffffe, [], 0x182}, {0x3ff, 0x7f, 0x2}, {0x3, 0x8ce7, 0x3, [], 0xf}, {0x1, 0x5e6, 0x200, [], 0x1}, {0x5, 0x4, 0x7fff, [], 0x887}, {0x0, 0x0, 0x5, [], 0x2c06}]}) sendto$l2tp(r1, &(0x7f00000000c0)="04a231b2379e3f067a455ba82c2c1ad3efb476d3755d643dc2237909b15c91ec565850992bee5151313b91efa26212d5c694cd29499867df37ce0078ac1dde84ce0a50716b1be4a96d9c637a71ecba2e9780e97f46f92c33f33cac3112663acca848976f6a3b266166752f18f9792cf4644f7668284d24ba64", 0x79, 0x0, &(0x7f0000000140)={0x2, 0x0, @private=0xa010101}, 0x10) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x9, 0x1) lseek(r0, 0x8000, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000300)="1be87fc1b9f45078fe26006af1536258ca5f23440adb7f", 0x17) 17:03:34 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:34 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x1, 0x401, 0x6}, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x9153}}, 0x10) [ 423.114573][T11541] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:03:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) [ 423.313801][T11542] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:03:35 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:35 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 17:03:35 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) 17:03:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:36 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:36 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000080)={0xffff, 0xa6c6, 0xb8}) lseek(r1, 0x8000, 0x0) lseek(r0, 0xf, 0x0) 17:03:36 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) 17:03:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) dup3(r6, r5, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:36 executing program 3: lseek(0xffffffffffffffff, 0x8000, 0x0) 17:03:36 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) 17:03:36 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xc8, r2, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x2}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0xbfa}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1ff}, {0x6, 0x16, 0x2}, {0x5}}]}, 0xc8}}, 0x4000004) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000240), &(0x7f0000000280)=0x4) lseek(r3, 0x8000, 0x3) 17:03:36 executing program 3: lseek(0xffffffffffffffff, 0x8000, 0x0) 17:03:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) dup3(r6, r5, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:37 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) 17:03:37 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x200007, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0x586, 0x8]) 17:03:37 executing program 3: lseek(0xffffffffffffffff, 0x8000, 0x0) 17:03:37 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) 17:03:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) dup3(r6, r5, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:37 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:38 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) lseek(r0, 0x8000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x400, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4008055}, 0x0) 17:03:38 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) 17:03:38 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(0xffffffffffffffff, r5, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:38 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x1) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r3, &(0x7f00000000c0)={0x80002001}) lseek(0xffffffffffffffff, 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xae4, 0xffff, 0xffffffff, 0x5, 0x7}, &(0x7f0000000100)=0x14) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r7, 0x8000, 0x0) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f0000000040)={'macvtap0\x00', 0x3}) lseek(r0, 0x8000, 0x0) 17:03:38 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) 17:03:38 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(0xffffffffffffffff, r5, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:38 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x7, 0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x64) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) lseek(r3, 0xfff, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) r4 = dup3(0xffffffffffffffff, r1, 0x0) bind$isdn_base(r4, &(0x7f0000000080)={0x22, 0x80, 0x1, 0x4a, 0x2}, 0x6) setsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000000c0)={0x1, "37f19e"}, 0x6) 17:03:39 executing program 4: socket(0xa, 0x2, 0xffffffff) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) 17:03:39 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x8000, 0x0) 17:03:39 executing program 4: openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) 17:03:39 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(0xffffffffffffffff, r5, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:39 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x3, r1) keyctl$read(0xb, r1, &(0x7f00000000c0)=""/147, 0x93) r2 = add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)={0x1, 0x0, "9da78e031ee5f5920799c63eefeb7be95f4d89fecf6e03"}, 0x1f, r1) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x3, r3) keyctl$read(0xb, r3, &(0x7f00000000c0)=""/147, 0x93) keyctl$reject(0x13, r2, 0x6d, 0x5, r3) lseek(r0, 0x8000, 0x0) 17:03:39 executing program 5: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x1, 0x401, 0x6}, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x9153}}, 0x10) 17:03:40 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) sendmmsg$alg(r0, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="dd90870e3aad87d32f360494d6a305a084b11200dc5f2a39d58b8bbac4faf6e565eb2fff8383ae28da7267c12f12e62530016e4bfa10f151997d3fc802ce9e9ae0803b0b261cd4dbaad9125b526fa8780ac5b6c1e35dd6047f35a8a3fb9f4e9a6ab5d45bcbb0876e8de4fc1a23871ce1394087a6468e31ff73baa1cf1048b673d412ee6b092a2ce2edf35a8792ba4988e259cdca73a070c3217195996cf42bcb1d0ca8c57e1761c08f70e179376e46c79993c8ef25fffebfed8053ca37e2143e4e6aac2ceff88c46e390d85d12bff023de3942e1fc676dc8342cedc7125ce9a29038e115", 0xe4}, {&(0x7f0000000180)="1e53a889fdf0e95d1e6be1cb95fd65e8d31f377cac7fd2411e9a34b8ada42e32a785ca3c548edecd38fccd249045afdddd300b3ca1d139f28939d1e15e21bcdf13d84df3317fea41a5f103db522ce17bd7b07012e6db19b41b184467", 0x5c}, {&(0x7f0000000200)="50ab86881a07b75297f1fc411f245b7f4d14aad99f58eea7729df1783a9d828a501e9d8cdf24e4f8c8de8fdaf79d86d7c54d26e2911215516f7dc040505355036ab618fc18a76e78f8ced737892828b9a859d6798ed448ee6ff101e1ee42c865d2ab92b51a6dcf23d0100c813729a8302e226f5b68bc1bd2e4b1709b23a8ed98", 0x80}, {&(0x7f0000000000)="68c469a8f1937166daf711f0ca06b8037f3003eb81cbd8fa96af327769f2c691480b23f956439ade07fff9f756ab", 0x2e}, {&(0x7f0000000280)="7cb9be2833b6cc18fa5a5b1cc7bcc8bc4377b20b7e6975decec065a69df1", 0x1e}, {&(0x7f00000002c0)="26190babbe14ba54f28215c4c23eedf73e6ca02fa98c6430d4e98d67126a19f0bdaa8f0a2c04b0cc2a5f7b86056ef1c43f7f7360cc48a2cb27784dce9e33fb1fd0aaea377582844f59d1e3537c4aae6d76fbf447f64f047817fdadc425a92946a31fdbdd2ec9bfda7a2134ff9fc08da4c125fc779f7e2e8b4a644755033457c51b750c13d94f1343b044fd955233e8d4e043f06679b6b7a2d19f9e6a52e03a58150c1dbe3bc5e0dd02da2f9ebb076c768c4438b31df1f7416a371f975146d037d5b15e6568845546013c1cadf4ac5d07c2bd3509ae", 0xd5}, {&(0x7f00000003c0)="22d2e72c143727e17717242260a687cc7d1058173ae08c97b42705efcc4995081f595adbb43d1c877b5ac64accd3210bbdb9f2ed8082e379e7e50a2e89f8569b5159efdef9ef2bb50a9a5542c0e26e7959c245acbbbaf317e1a608ad750ecf46", 0x60}], 0x7, &(0x7f0000000480)=[@iv={0x50, 0x117, 0x2, 0x3d, "ea9e4412c191fb0100506f55aaf553687050aeaf78223342a6149409aec0838786503fafed7d80c830629ad4dcc09c729d5ac68d6080cf31a411075c9c"}, @iv={0x20, 0x117, 0x2, 0x10, "d2737fdad9178fe4e69e78cab5f2dc8b"}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x4057}, @assoc={0x10, 0x117, 0x4, 0x3}, @iv={0xa0, 0x117, 0x2, 0x8d, "58f2f055245cefbc07dfbf5e3d0ed4fc4e16bd7e63daa07dc49e987e8bdeb3b5735e414b976ea1d5af4e5f78a54daa2d3da00d7d6fbae476836d3a314fb12c260b901f0a2888a593bec95294b09be8342ee1deb175ae3e7a87964948b3860bb660686d3ef5b837e60a1c01862f6ced38b0a7cb32fc88c0abf000b2e66568b1e2291fa78813ba4cb66f41fa4fae"}], 0x140, 0x20000000}, {0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)="57d937acd609dabf7a8e092aa2e55704176181625050902a07dacfc1b516f29b006f3d9669ba5a3636ee979897aace71ff717fc4bcdfdf970ae5f8054b273bef2bb6635a0555988d8480fdce7082e2a27aa1d512f3f33ba65f32af0d16c6985326d7ab1e0a67a582809469c80a82830d5ced9a483cb8cfaddd5c6a0852d12014663126637e18ec02c50df038a098da403d514259a487555334a2ea8cafdfc3a50907137aeeb261837c50e3bdc16d5036a96c411b75", 0xb5}], 0x1, &(0x7f00000006c0)=[@iv={0x44, 0x117, 0x2, 0x32, "f1a9c7f2f774f82168a0ce5923fa0fbee08ba44cfa81f30cd58deb3a28a757aad875154f882cda54d6378ed156bc05edcc6e"}, @assoc={0x10, 0x117, 0x4, 0x9}, @iv={0xb4, 0x117, 0x2, 0xa3, "9a716013f080ca5bfae660ee96227266d3833e96a9945f78cac8a895e471ebd3dbf9a6080f962983fdc10b4234e8fcbc179b5dfe28e68d7ba803731de3e8247c73e8e42f8d8ae9f28788c7602b268a5f11229f79795f52c790d4f6a91ece44010e030d9b54c6c65eb9d188e065401a25b48537a760821f62c0bbecbb962759cd828ad9c526a9fed2b8420695e33dd9f82a3650750ebf05dc2f92bd87038cecf1de99bb"}, @iv={0x30, 0x117, 0x2, 0x1e, "f7943da48a5110c5c2347e9ee5381b40625764d19f31586790e8fbb0719d"}, @iv={0x94, 0x117, 0x2, 0x82, "ed527e90637cad05a32bcd7098cd17574e9984fad733575e7675caa739b88e22bb2c2210981a7297b440a1ad87e9a2414617ebffd68b53f924e1bb0ef7c9825d87528fb922927e5726d0c07df033faa853008ea429412ad20d4f07b220745a090db6444f3ede2d2572de91590e764e8ce1bbe3cc2843ba1869aa4f4b05c95be2163b"}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x9}], 0x1ec}], 0x2, 0x80) 17:03:40 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x8000, 0x0) [ 428.873647][T11697] IPVS: ftp: loaded support on port[0] = 21 17:03:40 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x90100, 0x10}, 0x18) 17:03:41 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:41 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000010c0)={&(0x7f0000000080)={0x1010, 0x464, 0x8, 0x70bd27, 0x25dfdbfb, "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", ["", "", "", ""]}, 0x1010}, 0x1, 0x0, 0x0, 0x4}, 0x1) 17:03:41 executing program 4: openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:03:41 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x8000, 0x0) 17:03:41 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:41 executing program 4: openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:03:41 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:03:41 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r1, 0x4) [ 430.112731][T11697] chnl_net:caif_netlink_parms(): no params data found [ 430.752541][T11697] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.759810][T11697] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.769686][T11697] device bridge_slave_0 entered promiscuous mode [ 430.851963][T11697] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.859209][T11697] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.869715][T11697] device bridge_slave_1 entered promiscuous mode [ 430.995478][T11697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 431.033131][T11697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 431.137906][T11697] team0: Port device team_slave_0 added [ 431.182642][T11697] team0: Port device team_slave_1 added [ 431.279479][T11697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 431.286731][T11697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.313591][T11697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 431.396449][T11697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 431.403949][T11697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.434069][T11697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 431.578405][T11697] device hsr_slave_0 entered promiscuous mode [ 431.612299][T11697] device hsr_slave_1 entered promiscuous mode [ 431.680649][T11697] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 431.688268][T11697] Cannot create hsr debugfs directory [ 432.194756][T11697] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 432.283617][T11697] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 432.366376][T11697] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 432.418686][T11697] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 432.776478][T11697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 432.839115][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 432.848284][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 432.868169][T11697] 8021q: adding VLAN 0 to HW filter on device team0 [ 432.887812][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 432.897746][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 432.908481][ T3063] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.915761][ T3063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 432.995004][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 433.004748][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 433.014788][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 433.024179][ T3063] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.031442][ T3063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 433.040434][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 433.051288][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 433.062137][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 433.072701][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 433.082958][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 433.093559][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 433.103862][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 433.113517][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 433.140219][T11697] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 433.155245][T11697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 433.213276][T11697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 433.225384][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 433.235587][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 433.245255][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 433.254882][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 433.262665][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 433.611073][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 433.621181][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 433.726770][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 433.737065][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 433.763661][T11697] device veth0_vlan entered promiscuous mode [ 433.780215][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 433.789151][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 433.816762][T11697] device veth1_vlan entered promiscuous mode [ 433.918724][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 433.928725][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 433.987722][T11697] device veth0_macvtap entered promiscuous mode [ 434.024211][T11697] device veth1_macvtap entered promiscuous mode [ 434.104172][T11697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.114896][T11697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.124937][T11697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.135586][T11697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.145530][T11697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.156053][T11697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.166006][T11697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.176532][T11697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.186519][T11697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.197093][T11697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.211589][T11697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 434.224834][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 434.234736][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 434.244173][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 434.254230][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 434.276715][T11697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.287435][T11697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.299392][T11697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.309934][T11697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.319931][T11697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.330462][T11697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.340423][T11697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.350927][T11697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.360862][T11697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.371417][T11697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.386066][T11697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 434.397358][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 434.407681][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:03:47 executing program 5: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x1, 0x401, 0x6}, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x9153}}, 0x10) 17:03:47 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:47 executing program 4: openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:03:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:03:47 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) lseek(r0, 0x8000, 0x0) 17:03:47 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0x10}, 0x18) 17:03:48 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) dup3(r5, r4, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:48 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:48 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:03:48 executing program 5: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x1, 0x401, 0x6}, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x9153}}, 0x10) 17:03:48 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) dup3(r5, r4, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:48 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x18) 17:03:48 executing program 3: 17:03:48 executing program 5: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x90100, 0x10}, 0x18) 17:03:48 executing program 3: 17:03:49 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x18) 17:03:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) poll(&(0x7f0000000000)=[{r0, 0x745}, {r1, 0x4500}, {r2, 0x642}, {r3, 0x2496}], 0x4, 0xffffffff) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) dup3(r5, r4, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:49 executing program 3: 17:03:49 executing program 5: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) 17:03:49 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x18) 17:03:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) dup3(r5, r4, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:49 executing program 3: 17:03:49 executing program 5: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) 17:03:50 executing program 3: 17:03:50 executing program 4: 17:03:50 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) dup3(r4, r3, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:50 executing program 5: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) 17:03:50 executing program 4: 17:03:50 executing program 3: 17:03:50 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={r2, 0xc7eeea87067304d1}) unshare(0x2a000400) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) 17:03:50 executing program 5: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) 17:03:50 executing program 4: 17:03:50 executing program 3: 17:03:50 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) dup3(r4, r3, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:50 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) fanotify_mark(r1, 0xc1, 0x1008, r2, &(0x7f0000000000)='./file0\x00') 17:03:51 executing program 4: 17:03:51 executing program 3: 17:03:51 executing program 5: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) 17:03:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) dup3(r4, r3, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:51 executing program 4: 17:03:51 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x280500, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x1, 0x1, &(0x7f0000000080)=""/192, &(0x7f0000000140)=""/116, &(0x7f00000001c0)=""/235, 0xd000}) lseek(r0, 0x0, 0x0) 17:03:51 executing program 3: 17:03:51 executing program 5: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) 17:03:52 executing program 4: 17:03:52 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) dup3(r4, r3, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:52 executing program 2: unshare(0x2a000400) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x5, 0x4000) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) fcntl$setsig(r1, 0xa, 0xa) lseek(r0, 0x8000, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000080)=""/248) 17:03:52 executing program 3: 17:03:52 executing program 5: socket(0xa, 0x2, 0xffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) 17:03:52 executing program 4: 17:03:52 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) ptrace$cont(0x20, 0x0, 0x9af1, 0x9) 17:03:52 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r2, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:52 executing program 3: 17:03:52 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) 17:03:53 executing program 4: 17:03:53 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 17:03:53 executing program 3: 17:03:53 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:03:53 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r2, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:53 executing program 4: 17:03:53 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, r2, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WIPHY={0x8, 0x110}]}, 0x23}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r2, 0x67e43fcd1707bc2e, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="bed3dacc4b98"}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x5}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x5]}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0xa99b}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x567}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004801}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r3, 0xc06c4124, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 17:03:53 executing program 3: 17:03:53 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:03:54 executing program 4: 17:03:54 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r2, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:54 executing program 3: 17:03:54 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:03:54 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:03:54 executing program 4: 17:03:54 executing program 3: 17:03:54 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x1, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xb}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xf}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xff}}, @NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000800}, 0x24000800) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) fchmod(r2, 0x1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0xfffffffc, @mcast2, 0x1}, 0x1c) lseek(r4, 0x8000, 0x0) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f00000001c0)={0x1c, 0x2, 0x9}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000240)={0x2, 0x6, 0x3}) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @empty}, 0x8) 17:03:54 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r2, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:54 executing program 5: 17:03:54 executing program 4: 17:03:55 executing program 3: 17:03:55 executing program 5: 17:03:55 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x20) connect$ax25(r1, &(0x7f0000000080)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 17:03:55 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r2, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:55 executing program 4: 17:03:55 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000080)=0x1) accept4$inet(r0, 0x0, &(0x7f0000000000), 0x80000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0x990000, 0x7fffffff, 0x6, r1, 0x0, &(0x7f0000000100)={0x9d0903, 0x1, [], @value=0x6}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) sendto$netrom(r3, &(0x7f0000000300)="c483a8d9ebd16be3b3a5c97253901ca1c4b00b1d836084b3e01b3140015e7432fcdc80e3d7ac1f9b1496696da350fff8b13c5b65f47f9efb7ca5abed0bb858a9c155f7dc9e4c3a5f52f68626087c859d32814b9e9ebfe1b10e602a6eba4a05", 0x5f, 0x4040, &(0x7f0000000380)={{0x3, @bcast, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x48) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000200)={&(0x7f0000000180)="4715aa25fed40472b867175301627b5619bf41328e307ef311b365e7fadb990f620fca44febbdcd21f803c384bffb281fc6d9735a4006df3bd64414580d956ef236ae4065d13f48a45d3994c1e7c9d52f17915dcd09f1ff30f", 0x59, 0x2}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r2, 0xc01064ac, &(0x7f00000002c0)={r4, 0x72, &(0x7f0000000240)=""/114}) 17:03:55 executing program 3: 17:03:55 executing program 5: 17:03:55 executing program 4: 17:03:55 executing program 2: unshare(0x10000000) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:03:55 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:55 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r2, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:55 executing program 5: 17:03:56 executing program 4: 17:03:56 executing program 3: 17:03:56 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) write$vhost_msg(r1, &(0x7f0000001100)={0x1, {&(0x7f00000000c0)=""/9, 0x9, &(0x7f0000000100)=""/4096, 0x0, 0x4}}, 0x44) lseek(r0, 0x8000, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) lseek(r2, 0x0, 0x1) 17:03:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) getsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f00000007c0), &(0x7f0000000800)=0x4) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x154, r2, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x83c8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x299}]}, @TIPC_NLA_LINK={0x124, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff7fff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5d90}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbefb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb18c}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1461ed5f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x40}, 0x40085) lseek(r0, 0x8000, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) recvmsg(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000480)=""/124, 0x7c}, {&(0x7f0000000500)=""/45, 0x2d}, {&(0x7f0000000540)=""/187, 0xbb}, {&(0x7f0000000600)=""/26, 0x1a}], 0x6, &(0x7f0000000680)=""/235, 0xeb}, 0x40000101) 17:03:56 executing program 4: 17:03:56 executing program 5: 17:03:56 executing program 3: 17:03:56 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:56 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:03:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:03:56 executing program 4: 17:03:57 executing program 5: 17:03:57 executing program 3: 17:03:57 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x40, 0x53, 0x6, 0x9, 0x2, 0x3e, 0x1ff, 0x2bf, 0x40, 0xb6, 0xfff, 0x3, 0x38, 0x2, 0x9, 0x1, 0x1f}, [{0x6, 0x11c, 0x1, 0x1a, 0x6e11be04, 0x9, 0x2, 0x3e}, {0x5, 0xfffffff7, 0x100000001, 0x80, 0x3, 0x4, 0x6, 0x100000000}], "bc90dee0b33335c9d6aa04a354c0495adcc8d7820fdb95fea5c641b4d11bf4c56e8ec39af0555384fe54a891d28243f07dbd836dbfcfeb18d4b854559364955215f69a889de82b5591e0528dfc4841ec64b8bbfa4a35bcbadeb67cb44126e500021ec76a9385e031", [[], [], [], [], []]}, 0x618) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80002, 0x0) bind$ax25(r0, &(0x7f00000006c0)={{0x3, @bcast, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) 17:03:57 executing program 4: 17:03:57 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000180)={0xe, 0xaa4, &(0x7f00000000c0)="f414f0c164f2461eefab838d2853088187647895753b323130424d4b76113de235ef84f1c40860d6d0c4629af0f241833bfe1fffb8e2b4e9a128a7b3c16b74699914ac6c33a272112e059385db75e5d872498ec4b7ccb8f30aa741801e580bbae2ee595f810f", &(0x7f0000000140)="0d91c54760d7a5d9b55213cb43e68993032b111a73210c4714e8429ce760cbca993e82a8", 0x66, 0x24}) unshare(0x2a000400) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WIPHY={0x8, 0x110}]}, 0x23}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @initdev}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe4) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fffffff, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000000)) openat$ion(0xffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x410000, 0x0) lseek(r1, 0x0, 0x0) 17:03:57 executing program 5: 17:03:57 executing program 3: 17:03:57 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:57 executing program 4: 17:03:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) lseek(r0, 0x8000, 0x0) openat$6lowpan_control(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) socket$inet_sctp(0x2, 0x1, 0x84) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r4, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0xed, "5df46123ef38f158e288e7fe198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fefda505f08366f37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b1daa9bca4b9721549117514f5952269d14c75ec0d7076c515022dbe2afdbf8517738e08c23f5d61b4144e8a7cf49a8ff"}, &(0x7f0000000000)=0xf5) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x78, 0x800e, 0x5ce, 0x5, r4}, &(0x7f00000000c0)=0x10) 17:03:57 executing program 5: 17:03:58 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}) 17:03:58 executing program 3: 17:03:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="677600363941a54d4b0000000000000010717ed980dd7f58213cee92f701f0e7f0330dc86a34e7cc115b4d9ca3cb45bfcd7733592a12", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x3) 17:03:58 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x50, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x76, &(0x7f0000000140)="d3d763180dee636b7b6129f7f249b9740c9e57f43d26af000000008a58480aa40700000000000090e934c111d4e0553e2f965546d7f9b3fdc856cd6593d782a27dab569bd9fe957ee504fb7b21c3f833eabd36627e51710a5a3f51ef67cf522d4ae8a090649b8ef89bb4188e29c0c4f6f613b742fc1f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:03:58 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4800000010000507000005000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x8c, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000002d007754a456eefa1aa84210bd966fb9", @ANYRES32=r5, @ANYBLOB="867400800000000008e8f1ff"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:03:58 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f0000000080)="2fc21d43a782ee058559888abdaaf36a1395a80a5c0993699888a91111f8af2bf6ff1a2975f3d9a666e2073ca1e7fed751b76da1106555f9520dbc001cd150079db6dc7fd35b50b770a38816ad5350e712784e1f2be222d6458a8b655fe5e634fdd85a51273508f10fffacc811c828e6d34f46f02970d93be9398927862eb567aefd6a3910700b949f705c") [ 446.981000][T12309] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 447.164294][T12309] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:59 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:59 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0xa00) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) lseek(r2, 0xffff, 0x1) 17:03:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x50, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf8, &(0x7f0000000200)="d3d76365095459aaa7dfeeb6180dee636b7b6129f7f249b9740c9e57f43d26af000000008a58480aa40700000000000090e934c111d4e0553e2f965546d7f9b3fdc856cd6593d782a27dab569bd9fe957ee504fb7b21c3f833eabd36627e51710a5a3f51ef67cf522d4ae8a090649b8ef89bb4188e29c0c4f6f613b742fc1fa47e0cbf5fe5d2df54cf4ba610814ea11c6f2b54cf9befe244e320608ffd6a4c227dd40e599c8f05a60a5a8306fabfe48d96bffda54c04e1a6e5d68039b0df15bcc31995650832bec1e7dd580bae128192fbd4eea0785968aa5ab1c5d11135a809b722c59be9fb0d802a9f7dee263b8c85a0f20f3f2c7b1393"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:03:59 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/timers\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, r2, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WIPHY={0x8, 0x110}]}, 0x23}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4) lseek(r0, 0x8000, 0x0) 17:03:59 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:03:59 executing program 2: unshare(0x5a020200) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x3) 17:04:00 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:01 executing program 4: msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f0000000640)=ANY=[], 0x1, 0x3, 0x1000) msgsnd(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="03"], 0x31, 0x0) 17:04:01 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) lseek(r0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x280000, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x0, 0x4) 17:04:01 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x4, &(0x7f0000000000), 0x20a154cc) 17:04:01 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:01 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) lseek(r4, 0x10, 0x0) 17:04:01 executing program 2: unshare(0x2a000400) r0 = openat$sequencer(0xffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x139501, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000000c14020027bd7000fadbdf3d08003d0001000000080003000400000008003d0001000000"], 0x28}, 0x1, 0x0, 0x0, 0x20000060}, 0x8884) openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x800) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', r6, &(0x7f00000002c0)='./file0\x00') getsockopt$inet_opts(r5, 0x0, 0x6, &(0x7f0000000080)=""/95, &(0x7f0000000000)=0x5f) 17:04:01 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 450.065272][T12385] device ipvlan2 entered promiscuous mode 17:04:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x117}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 17:04:02 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b41", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:04:02 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="490000006f1ea6c0e4f81411c09dd5f0a26bd93e13f3167d9f80fda92838fa31d717a3474a73051d874dad2129f7791eea5917c069a75bbd739e547d9521a387797866c018a28a8b600c6ff7976cbfc4c7947fe5335c365368c5802c860ad92f56f42620", @ANYRES16=r3, @ANYBLOB="01000000000000000000090000000b0003800800010000000000140002006970766c616e310000000000000000003cff030000000000"], 0x3c}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, r3, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xc04a}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000005}, 0x8001) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x400a00, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000240)=0x4, 0x4) lseek(r0, 0x8000, 0x0) 17:04:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c37bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bce400a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6140e34b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 17:04:02 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:04:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c37bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bce400a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6140e34b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 17:04:03 executing program 2: unshare(0x2a000400) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10104, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x305000) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000000c0)) lseek(r1, 0x0, 0x0) 17:04:03 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000080)={0xa00000, 0x8, 0x9548, r2, 0x0, &(0x7f0000000040)={0x990a6f, 0x1, [], @value=0x1}}) 17:04:03 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:03 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x3, r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/147, 0x93) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000004c0)='big_key\x00', &(0x7f0000000500)=@chain={'key_or_keyring:', r0, ':chain\x00'}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r3 = socket(0xb, 0x80804, 0xf2d) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000540)=0x3, 0x2) lseek(r2, 0x8000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000440)=@nat={'nat\x00', 0x19, 0x3, 0x3b2, [0x20000080, 0x0, 0x0, 0x20000206, 0x20000334], 0x0, &(0x7f0000000000), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x5, 0x32, 0x3, 'bridge_slave_1\x00', 'veth0_to_hsr\x00', 'veth0_to_batadv\x00', 'virt_wifi0\x00', @empty, [], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0x0, 0x0, 0x0, 0x0, 0xff], 0xaa, 0x126, 0x156, [@quota={{'quota\x00', 0x0, 0x18}, {{0x1, 0x0, 0x0, {0x3f}}}}], [@common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x9, {0x769}}}}, @snat={'snat\x00', 0xc, {{@multicast, 0xffffffffffffffff}}}], @common=@dnat={'dnat\x00', 0xc, {{@broadcast, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{0x9, 0x1, 0x88fe, 'wg1\x00', 'syz_tun\x00', 'bridge_slave_0\x00', 'macvlan1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0xff, 0x0, 0xff, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x6e, 0xce, 0xfe, [], [@snat={'snat\x00', 0xc, {{@random="9963a9afd16e", 0x10}}}, @snat={'snat\x00', 0xc, {{@empty, 0xfffffffffffffffc}}}], @snat={'snat\x00', 0xc, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{0x9, 0xa, 0x88a2, 'vcan0\x00', 'erspan0\x00', 'batadv0\x00', 'veth0_to_batadv\x00', @random="3eb01ac81cdb", [0x0, 0xff, 0xff, 0xff, 0xff], @remote, [0xff, 0x0, 0xff], 0x6e, 0x6e, 0x9e, [], [], @snat={'snat\x00', 0xc, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0x10}}}}]}]}, 0x402) 17:04:05 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x80) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) tkill(0x0, 0x2000138) 17:04:05 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x34}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r5 = socket$phonet(0x23, 0x2, 0x1) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) splice(r5, &(0x7f0000001400)=0x5, r6, &(0x7f0000001440)=0x2, 0x4, 0x4) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000013c0)={&(0x7f0000000100), 0xc, &(0x7f0000001380)={&(0x7f0000000140)={0x122c, r3, 0x8, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_NODE={0x10b0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4d}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "0663b1e03ccf1e996f3830d62b69b04ae32853d7b1952ba3ef390a14f6ca5c"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "e0aa07daf67725b4c3820b31332507157ce2812f6f6d90c0b3780986"}}]}, @TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x64010100}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x53b}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_NODE={0xbc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ID={0x63, 0x3, "bd1ea47e98b76ab0fc87e26c5b65f80c205f2e4f3e579f4e2dc924b4e124f4f1a1c5a0c555868be12e18d8d90de5774c98ddda672e8d256e111dc2cfc463e443ee70cac5849ef72bbca0d953427ca80d43623dbd969f59c7d7737cbc6b4eee"}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "f52d005e3d93f0891faef0ec5d8123306ec527838d2078"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0x122c}, 0x1, 0x0, 0x0, 0x24000005}, 0x20080800) 17:04:05 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:05 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000080)={0x9, "1aac4869a4ecb07a7f08d461af48a1756ce86cbe1d16e304cd5235832ab95f6b", 0x40, 0xe0d, 0x1000, 0x4, 0x5}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x120, 0x3, 0x1, 0x500, 0x0, 0x0, {0x6, 0x0, 0x2}, [@CTA_TUPLE_MASTER={0x44, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2004}, @CTA_TUPLE_ORIG={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}]}, @CTA_TUPLE_REPLY={0x50, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}]}, @CTA_PROTOINFO={0x40, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x3c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x20}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x3f}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x6, 0x7}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x3f}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0xfc}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x3, 0xe1}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0xc3, 0x4}}]}}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}]}, 0x120}}, 0x810) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) readahead(r1, 0x9, 0x9) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) write$capi20(r2, &(0x7f00000002c0)={0x10, 0x7238, 0x82, 0x81, 0xc3, 0x8}, 0x10) 17:04:05 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4800000010000507000005000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000002d007754a456eefa1aa84210bd966fb9", @ANYRES32=r5, @ANYBLOB="867400800000000008e8f1"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 454.151487][T12485] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:04:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="677600363941a54d4b0000000000000010717ed980dd7f58213cee92f701f0e7f0330dc86a34e7cc115b4d9ca3cb45bfcd7733592a126dbb45a19e2a5304ef714b0405d23946b9b32956a4a6fb72cc904963656535eb7dada4d45805acbafd9971aa8630ad25211dc98c970a4bd761bf8f249a8d1e5742b3d75c572115baa048a46435e4d4015b90237b87f6ff4ffbef29c3851b56ff27f02803a0eaa7d11095ed426a35436a7c", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x3) [ 454.449073][T12485] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:04:06 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:04:06 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:06 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000080)=""/162) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x197000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000140)={0x6, 0x7fff, 0xe1, 0x0, 0x6}) 17:04:06 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000180)) lseek(r1, 0x8000, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000000c0), 0x4) r3 = openat2(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0xc0002, 0x12, 0x14}, 0x18) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f0000000280)={0x1, 0x4}) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000240)) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f00000002c0)={0xa, 0x29, 0x8}) ioctl$USBDEVFS_BULK(r0, 0xc0105502, &(0x7f0000000140)={{{0xe, 0x1}}, 0x1b, 0x9, &(0x7f0000000100)="02060142bd36b2db41c99af46ca663e20cf8e048e798dcd0992206"}) lseek(r0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x4, "22945403"}, &(0x7f0000000080)=0x28) 17:04:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x50, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x10}, {}, {}, @queue={0x3, {0x0, 0x9}}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:04:06 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:07 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="6f0000e1ffffff00"/18], 0x14}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x1bc, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa102}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x34}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x64}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x39e6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7de7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7823}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3cc2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_CON={0x4}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x80}, 0x800) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x3}, r4}}, 0x30) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) lseek(r2, 0x7, 0x4) get_thread_area(&(0x7f0000000000)={0x9, 0x20000000, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) 17:04:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="677600363941a54d4b0000000000000010717ed980dd7f58213cee92f701f0e7f0330dc86a34e7cc115b4d9ca3cb45bfcd7733592a126dbb45a19e2a5304ef714b0405d23946b9b32956a4a6fb72cc904963656535eb7dada4d45805acbafd9971aa8630ad25211dc98c970a", 0x6c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x3) 17:04:07 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000000)=0x51) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) 17:04:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000000)) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10042, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x4) lseek(r0, 0x8000, 0x0) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000580)={0x1, 0x0, 0x1f, 0x1e, 0x184, &(0x7f0000000140)}) 17:04:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x119}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 17:04:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x1) 17:04:09 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:09 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000002c0)={&(0x7f0000000080)="31cec03343172a3192bbfed2650981e8df51c6ac92e58f6d49ea39f34394", &(0x7f00000000c0)=""/143, &(0x7f0000000180)="e2088968e1da173e1946b841c9909de6af084d5115a02514103eb5ecae556ef087671df7839984dc35fdb53e7613df59eee87db3539bb5455b97e43e5d38a15a32cecc2fd52f2a5c5fcf966d9bb393b6bb00c17ba8ca00a567dd079243175233e867a2a076b8d47d7be4ff449af5b5a729d9148f5c63947f493d3dc5f41545829a17fe79f1a1479904d14f2c0ca88b324c8099fd39cddcc413bdd6b6c979e074cf76cffddb3a962b73aff065055f7bf1eef9d130ee0e28d44a524b11e83e8b061cdc2eea8fb59482e829434ac4f47d0d7a9ff830f71765839a34c62c1c17dd89cb58d3e31a179697778831d4c4af", &(0x7f0000000280)="0cec76b70b61ade860ab23cff4cb57028939813111d5e9526b1c61bb16bf1252dcd160d0ff5dd6f60247f29a6a5caafd35", 0x0, r0}, 0x38) unshare(0x2a000400) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) 17:04:09 executing program 1: lseek(0xffffffffffffffff, 0x8000, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) lseek(r1, 0xb, 0x0) fcntl$getown(r0, 0x9) 17:04:09 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:04:09 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:10 executing program 2: unshare(0x2a000400) rt_sigreturn() r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:04:10 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xcd) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) lseek(r1, 0x8000, 0x3) 17:04:10 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x4bc) 17:04:10 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="677600363941a54d4b0000000000000010717ed980dd7f58213cee92f701f0e7f0330dc86a34e7cc115b4d9ca3cb45bfcd7733592a126dbb45a19e2a5304ef714b0405d23946b9b32956a4", 0x4b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x3) 17:04:10 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x8001, {{0xa, 0x4e22, 0x40, @ipv4={[], [], @private=0xa010100}, 0xfffffff8}}}, 0x84) 17:04:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) 17:04:12 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(0xffffffffffffffff, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x50, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x100, &(0x7f0000000200)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:04:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="677600363941a54d4b0000000000000010717ed980dd7f58213cee92f701f0e7f0330dc86a34e7cc115b4d9ca3cb45bfcd7733592a126dbb45", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x3) 17:04:12 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd4, 0x2, 0x8, 0x201, 0x0, 0x0, {0x2, 0x0, 0x8}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x17}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8914}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0xfffff2ea}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x437}]}, @CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x100}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0xd3b}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0xf153}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0xc0000000}, @CTA_TIMEOUT_DCCP_REQUEST={0x8}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0xda}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8863}]}, 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x0) lseek(r0, 0x8000, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000200)={0x2, [0x0, 0x0]}) 17:04:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f0000000140)=0x3, 0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 17:04:13 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000080)={0x0, 0x9, 0x4}) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5}) r3 = gettid() lseek(0xffffffffffffffff, 0x8000, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000380)=r5) rt_sigqueueinfo(r3, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5}) r6 = gettid() rt_sigqueueinfo(r6, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5}) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r7, 0x8000, 0x0) clone3(&(0x7f0000000280)={0x100000, &(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0), {0x37}, &(0x7f0000000100)=""/120, 0x78, &(0x7f0000000180)=""/177, &(0x7f0000000240)=[r2, r3, r6], 0x3, {r7}}, 0x58) kcmp(r1, r8, 0x1, r0, r0) lseek(r0, 0x0, 0x0) 17:04:13 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x250, 0x250, 0x250, 0x250, 0x340, 0x340, 0x340, 0x340, 0x340, 0x3, 0x0, {[{{@ipv6={@local, @remote, [], [], 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x228, 0x250, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'erspan0\x00', {0x0, 0x0, 0x48, 0x0, 0x0, 0xffffffff, 0x8}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 17:04:13 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(0xffffffffffffffff, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:13 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WIPHY={0x8, 0x110}]}, 0x23}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000000000)) lseek(r0, 0x8000, 0x3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) fsetxattr$trusted_overlay_redirect(r5, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x3) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"/333, @ANYRES16=0x0, @ANYBLOB="02002abd7000fddbdf25020000001400020073797a6b616c6c657230000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x8818}, 0x4000040) 17:04:13 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfa92}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20048ff9, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x1000001bd) 17:04:13 executing program 4: set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x80) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:04:13 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="100000000b1401"], 0x10}}, 0x0) 17:04:14 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(0xffffffffffffffff, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:14 executing program 1: lseek(0xffffffffffffffff, 0x8000, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/133, 0x85}, {&(0x7f00000000c0)=""/75, 0x4b}, {&(0x7f0000000140)=""/30, 0x1e}, {&(0x7f0000000180)=""/55, 0x37}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/137, 0x89}, {&(0x7f00000002c0)=""/151, 0x97}, {&(0x7f0000000380)=""/216, 0xd8}], 0x8) 17:04:14 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfa92}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20048ff9, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x1000001bd) 17:04:14 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$sndtimer(0xffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x40800) lseek(r0, 0x0, 0x0) 17:04:14 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:04:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) pkey_free(0xffffffffffffffff) 17:04:14 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x403c5404, &(0x7f0000000080)={{0xffffffffffffffff, 0x0, 0x8, 0x0, 0x8000}, 0xff, 0x7fff}) r1 = mq_open(&(0x7f00000001c0)='p\x00\x002nf`\xb5+\xc2\\b\x95\x02Ey\'\x96[K\x843K\x01\xb8\xeb\b\x00\x00\x00\x00\x00\x00\x00Z\x94\xba\xf0$]\x94\xe6\xfbl\x17\x02U\xf8I\xbeP3\x84Q8\xe8Gt5\x8a\xfd\x84A\x15\x1f\xd6)\x01\xc8)!r|\xd0\x90\xe9(\n2`UU\x84\xd0\x99\x8f\x17\x05\xdc\x0fT\t\xa3\x9f\x90\x1f\xc7\x98\x00\x00\x18\x05\xc4\xa9/\xf9\xd0\x983\x132\xe3\x00\x87)\xa9\xb8A9\xf7\x1f \xa7Ch\x925\xdf\xc6zqR\x05\xb7\\\xbe(6\x18\xd6\xa4|\xa7g\x8d.\xeb\xd7\x00\x00\x00\x00\x00\x00', 0x40, 0x4, &(0x7f00000000c0)={0x9, 0x5, 0x9df, 0x3}) lseek(r1, 0x2, 0x1) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 17:04:15 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:15 executing program 2: unshare(0x2a000400) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = dup(r2) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r3, 0x330f, 0xffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x54, r1, 0x401, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc}, {0xc, 0x8f, 0x2}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="d00000002f5697775b96630d7b10290a00c755b8e52ed992d2aa391adbe4bd39796deadc4ae0e3e1b1b20c087c969aeeea31ed6034f44ba94f83b0a4519fbc88301c3b09cdadb2bcec2d87d0e26760f28c676c8a5f1b5cbe2c83ae9e2f7b923deb30dff86e49e15480af6047e412cf1fdf8d74466ae74eb98db488aba4ab2902afb459121277bf54b28bfa07f91dd72b737178aeb83cbdcdf235784fe24a3e7d8e7d769db811cf93f979f8aa2d19b78fe0626d11ae0606c044", @ANYRES16=r1, @ANYBLOB="000426bd7000ffdbdf2510000000080001007063690011000200303030303a30303a31302e300000000008000b00800400000600110005000000080013000200000005001400000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00050000000600110000000000080013000900000005001400010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b000300000006001100400c000008001300020000000500140000000000"], 0xd0}, 0x1, 0x0, 0x0, 0x8000}, 0x40810) 17:04:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) 17:04:15 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfa92}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20048ff9, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x1000001bd) 17:04:15 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x3b, @loopback, 0x4e20, 0x0, 'ovf\x00', 0x2a, 0x800, 0x50}, 0x2c) lseek(r0, 0x0, 0x3) 17:04:15 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20048ff9, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x1000001bd) 17:04:15 executing program 2: unshare(0x1a050180) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) sendfile64(r2, r1, &(0x7f0000000080)=0x100, 0x412f) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000000)={0x33, 0x6}) 17:04:15 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) dup(0xffffffffffffffff) recvmmsg(r2, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000015c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002680)=""/19, 0x13}}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000002740)=""/62, 0x3e}, {0x0}], 0x2, &(0x7f0000003940)=""/162, 0xa2}}], 0x2, 0x40000062, 0x0) 17:04:16 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffed1) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001e0000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r8, 0x8000, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x8c0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000005000000", @ANYRES32=r7], 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f00000000c0)={0x3ac, r2, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x81}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6}}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x24, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @multicast}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xfffffbc5}]}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_IE={0x348, 0x2a, "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"}, @NL80211_ATTR_SCAN_SSIDS={0xc, 0x2d, 0x0, 0x1, [{0x5, 0x0, [0x12]}]}]}, 0x3ac}, 0x1, 0x0, 0x0, 0x4028854}, 0x20000050) 17:04:16 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000100)) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = openat2(r2, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x420502, 0xa4, 0xbc3c32c71221f649}, 0x18) ioctl$NBD_CLEAR_QUE(r6, 0xab05) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r5, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0xed, "5df46123ef38f158e288e7fe198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fefda505f08366f37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b1daa9bca4b9721549117514f5952269d14c75ec0d7076c515022dbe2afdbf8517738e08c23f5d61b4144e8a7cf49a8ff"}, &(0x7f0000000000)=0xf5) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x3ff, 0x6b7d}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={r7, 0x9}, 0x8) lseek(r0, 0x0, 0x0) 17:04:16 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:04:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460010003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73da015d82e79a3c26590679ac8bafc76e06", 0x61, 0x0, 0x0, 0x0) 17:04:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 17:04:17 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4800, 0x0) write$P9_RATTACH(r1, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x4, 0x2, 0x7}}, 0x14) lseek(r0, 0x8000, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00') lseek(r0, 0x3124, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) 17:04:17 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) lseek(r1, 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000000)=0x80000001) 17:04:17 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) [ 465.544492][ T32] audit: type=1400 audit(1595091857.409:15): avc: denied { create } for pid=12822 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 17:04:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mq_open(0x0, 0x0, 0x0, 0x0) 17:04:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 17:04:17 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) write$capi20_data(r0, &(0x7f0000000080)={{0x10, 0xa2, 0x0, 0x80, 0x3f, 0x9}, 0xa0, "5767b2015df267f05e39cf1ede3432316c5a85edefaf350b87fb87fd066d5a0328b504e52669067837aec765ac236d04cf945a004162d53715b2d27f62d3b2a12ce5adeb56d6b5cf93ec5d5a4794e6bce64fa3b5aa64fa1792fbbc37451ef04cf3e141998dd24ea46f9348b136b42bcf99e722ce1ebb31f85cdc9e6f8c38458f76945dcf3c06ab667b068ad566308e97e1c17ac4901c7a930714d02c46875acd"}, 0xb2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000000)={0x2, 0x2c, "fc39f47f6ccdcfde8fb093a605e0dd216825d80ece6af45710bd9d811222d18f7a5c5f8589cc6050d3ab60c6"}) lseek(r0, 0x8000, 0x0) 17:04:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) writev(0xffffffffffffffff, 0x0, 0x0) 17:04:17 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:04:17 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000002cc0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 17:04:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 17:04:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x1100, 0x4) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'dummy0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="0104000073d1600000000000fbf55b42b90516db4d916502c555cf09570300a44b29d9fde6ea94211af8e74bab5b98aa9d89060000c846781d1aab3668c64de00004000000711608f2003ee478efddfc86a15aaaf3cd1ad1dfff004000000033e065b42ba58f7599e526b9ac", 0x6c, 0x0, 0x0, 0x0) 17:04:18 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x319000, 0x0) accept4$tipc(r0, &(0x7f0000000140)=@id, &(0x7f0000000180)=0x10, 0x80000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r1, 0x7ffd, 0x4) 17:04:18 executing program 2: unshare(0x2a010100) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) lseek(r1, 0x8000, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) recvfrom$unix(r3, &(0x7f0000000280)=""/46, 0x2e, 0x9bf0b69e79c2d9ab, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e) lseek(r2, 0x8000, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$get_persistent(0x3, r5, 0x0) r6 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r6, 0x0, r8) write$FUSE_ATTR(r2, &(0x7f00000000c0)={0x78, 0x0, 0x2, {0x5, 0x9, 0x0, {0x6, 0x9, 0x1, 0x7, 0x6, 0xffffffff00000000, 0x8, 0x80000000, 0x1, 0x5, 0x9, r5, r8, 0x3ff, 0x1}}}, 0x78) lseek(r1, 0xffffffff, 0x3) recvfrom$rose(0xffffffffffffffff, &(0x7f0000000440)=""/4096, 0x1000, 0x101, &(0x7f0000000240)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 17:04:18 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) 17:04:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 17:04:18 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r3, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000003c0)={r3, 0xed, "5df46123ef38f158e288e7fe198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fefda505f08366f37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b1daa9bca4b9721549117514f5952269d14c75ec0d7076c515022dbe2afdbf8517738e08c23f5d61b4144e8a7cf49a8ff"}, &(0x7f0000000000)=0xf5) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r3, 0x80000000, 0x20}, 0xc) lseek(r0, 0x8000, 0x0) 17:04:18 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 17:04:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) time(0x0) 17:04:19 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:19 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) connect$l2tp6(r0, &(0x7f0000000200)={0xa, 0x0, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}, 0x20) unshare(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/138, 0xffffffffffffff66) r2 = socket$inet6(0xa, 0x4, 0x8001) connect$l2tp6(r2, &(0x7f0000000100)={0xa, 0x0, 0x6, @private2={0xfc, 0x2, [], 0x1}, 0x1ff}, 0x20) r3 = openat$adsp1(0xffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x4280, 0x0) fdatasync(r3) lseek(r1, 0x800000, 0x3) 17:04:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) dup(r1) 17:04:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:04:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) clock_gettime(0x0, &(0x7f0000000400)) 17:04:20 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 17:04:20 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8, 0x100) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000080)) lseek(r0, 0x8000, 0x0) 17:04:20 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) utimes(0x0, 0x0) 17:04:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) inotify_init1(0x0) 17:04:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 17:04:20 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000000)=@usbdevfs_disconnect={0x1}) lseek(r0, 0xdd, 0x2) 17:04:20 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000000080)={0x1, 0x7}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={0x0, 0x33, 0x72}, 0x0, &(0x7f0000000100)="73d2362f4bc758b49b5bb9fdf487ddbb0d5356d3f8cef100ad60a79a9f1e83a70a776beab07d1884cd57fd3a47c4bfa87639a0", &(0x7f0000000140)="6954bc207e39cb371201a0e179c48ddcf339d25c68b61a9fb6cebd067507452cedd6d23272553d018a5d9a1635244378dd3bc04aa1119eb3d9ed9ed13b2d346340d4a9baa730854d70e7399382c0853404aa34fcc72e7f4bf27f76c8d2d2bb0ff260c73cc03b1add6d0823fa8313c4a3127c") 17:04:21 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fcffff7}]}) 17:04:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 17:04:21 executing program 2: socket$nl_route(0x10, 0x3, 0x0) unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r3, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000003c0)={r3, 0xed, "5df46123ef38f158e288e7fe198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fefda505f08366f37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b1daa9bca4b9721549117514f5952269d14c75ec0d7076c515022dbe2afdbf8517738e08c23f5d61b4144e8a7cf49a8ff"}, &(0x7f0000000000)=0xf5) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={r3, 0x6, 0x7, [0x8000, 0x6a, 0x4, 0x4552, 0xff7f, 0x20, 0x1]}, &(0x7f0000000040)=0x16) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) ioctl$RTC_VL_CLR(r4, 0x7014) lseek(0xffffffffffffffff, 0x0, 0x0) 17:04:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) inotify_init1(0x0) 17:04:21 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)=0x7fff) lseek(r0, 0xffffffff, 0x1) 17:04:21 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, 0x0) 17:04:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 17:04:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) inotify_init1(0x0) 17:04:21 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000000)=0x9) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x3cb8, 0xbb14d04478a941e6, 0x0, "88db79cd0f3beb5f00cd9d0e63870164d9c200", 0x59555956}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/bus/input/handlers\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000280)={0x2, 0x70, 0xfa00, {0x0, {0xa, 0xfffe, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r4}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0xffff, 0x0, @dev}, {0xa, 0x4e24, 0x0, @loopback}, r4}}, 0x48) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) read$eventfd(r6, &(0x7f00000002c0), 0x8) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x1, 0x3f, "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", 0x0, 0x6, 0x82, 0x0, 0x0, 0x2, 0x5, 0x1}, r4}}, 0x120) lseek(r0, 0x8000, 0x0) ftruncate(r0, 0x4) 17:04:21 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x58, 0x80000) lseek(r0, 0x0, 0x0) 17:04:22 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, 0x0) 17:04:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) inotify_init1(0x0) [ 470.905445][ T32] audit: type=1326 audit(1595091862.770:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12970 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fd3549 code=0x7fcf0000 17:04:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x2) 17:04:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 17:04:23 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0xffffff00, 0x2) 17:04:23 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x18) unshare(0x2a000400) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000000)={{0x1, 0x0, @descriptor="9f00a127a609bf15"}}) lseek(r1, 0x0, 0x0) 17:04:23 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, 0x0) 17:04:23 executing program 4: inotify_init1(0x0) 17:04:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 17:04:23 executing program 4: inotify_init1(0x0) 17:04:23 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000080)='/^-%\\[^{@-[\v@.\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='/proc/tty/drivers\x00', &(0x7f0000000140)='%\x00', &(0x7f0000000180)='/proc/tty/drivers\x00'], &(0x7f0000000300)=[&(0x7f0000000200)='/pr\t\x00/tty/drivers\xb5', &(0x7f0000000240)=',\'\x00', &(0x7f0000000280)='\x00', &(0x7f0000000340)='&\x00'], 0x100) lseek(r0, 0x8000, 0x0) 17:04:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x2) 17:04:23 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x5) 17:04:23 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:23 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 17:04:23 executing program 4: inotify_init1(0x0) 17:04:24 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000000)='ro\x00', 0x0, 0x0) lseek(r1, 0x2008000, 0x4) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0684113, &(0x7f0000000080)={0x1, 0x6b55fb28, 0x6, 0x0, 0x1ff, 0x5f11, 0x9, 0x7, 0x100, 0x7f, 0x80, 0x5}) 17:04:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) 17:04:24 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) fdatasync(r1) lseek(r0, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) r2 = inotify_init1(0x40000) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f00000001c0)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000140)={{0x5, 0x4}, {0x82, 0x40}, 0xfff, 0x5, 0x1}) r4 = gettid() setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x21c, 0x7, 0x2, 0x43, 0xa4}, 0x14) rt_sigqueueinfo(r4, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5}) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x2, 0x4, 0x242b, 0x800, r4}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) getsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000300)=""/140, &(0x7f00000003c0)=0x8c) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000280)=[{{0x3, 0x1, 0x1}, {0x4, 0x1, 0x0, 0x1}}, {{0x0, 0x1, 0x1}, {0x2, 0x0, 0x1, 0x1}}, {{0x1, 0x0, 0x0, 0x1}, {0x1, 0x1}}, {{0x0, 0x1}, {0x3, 0x1}}, {{0x4, 0x0, 0x1, 0x1}, {0x3, 0x0, 0x0, 0x1}}, {{0x2, 0x1}, {0x1, 0x0, 0x1}}, {{0x4, 0x1}, {0x1, 0x0, 0x0, 0x1}}, {{0x0, 0x1, 0x1, 0x1}, {0x2, 0x1, 0x0, 0x1}}], 0x40) 17:04:24 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:24 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 17:04:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) inotify_init1(0x0) 17:04:24 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001080)={0x10, 0x0, &(0x7f0000000000)=[@dead_binder_done, @enter_looper], 0x1000, 0x0, &(0x7f0000000080)="9b7f063c16a29fb6179612a263f67ef1773824eff89d8a191fe0612b5a5852073431d4706ab1efa117e2af778616a9af89d339773e50499751c86a5183002ae31ba793c76e842a84f1e80f9c359020894fe62677b8fe2178ae288ee0a650309f2afc97ba49312b5f5093e5c8851bb617c8a7d335683274e10b1cd20c87818f4e21d3cbd2367a7a71e6ad1bceb332f6142107d9e45e63db0bdca4283bff5524ab2bcbb3fc737c44a14865f364c013108839feb618afa5b4aefa653017fb9fc14428abea2aa9a12e292120fa8695689b772df21b3398b067d76a009a3498a4ba62d6bdb9e68209deab60bd9ceaffc3a47d2535d43af6c6b8480974130202c6cf558c21860401323e983c54f236358b67045114082ad38a0c00989ce590023e09a80e000e1a2b85cee0a0e07a7fa8a194b12489846f73837f497ea82f1580041ba516ecd838158f0ddc18772324a9c38d8abf6c09e6fbfe9b6bbb8fb10c1ae6d57e632a1b143638047c77f1e92ba5b3e2fd7d1f52fe3d920d2d95f9daca000a7c3e8b1367f669bef73f236391e6762921c578c640afdb12f7c1370b3b361528741d793211fabc84cf901d8e3575e42336d2d1073e21ed5f13a62d6d9de183d0413791b1f456b073a2de91a3f19fb3e7505a5238bbbad2357e0b63b2aee855f504c07d9062852e228373bb7bed53e3953ef4f5ec53efd9f52baa078ba7c31f8fd86cf76f2283d460805962ff07551dd67c58135881d85eab93ab2fba213f612492dd95d70a4c973cad4c187b0d19685452c20626cbd31643b12c3b6254ffcdc260c7da0c25c2fcc951f32542733fef86946b3e28f4c845ebd35259b8f560d63ef6280ac6a820889bb5b202cd32140299d84db7871a13b1c052235cd81c4483f7bb172e5190bcb02c342510457161e0a9b90512c58aa647b35548088db414e6a10d3d6c0b8daf340597e9a947a771c735b1c304a0a9caf8ddfd7db8ac6fdcc615c361ce68c2885218bf643a123522fc39e80adf64e65d882455adfa63b079214235722d1e0bf1354da764b97f81611b4c0926c75675c1e80a2e5f18e4b7eca9074069c0a9e8c66b1d977410faef68d72f18126aae88d229890f7bbe921602f4de1ba404fe822b798dd4b4cb2a41b7a7fc9cc0d0b10aa2fcff14184db3b0a6be22b72880c00c4ddcf5ef11ead74d54c2723f85fdae471c88b5125a6739457606bfdc218cc52cf6fa84840fa74cee2bec3e42473d13f07caa959b4d4fe75e34530c41e64dc5a1459980a0f204d757c4e518a9dfa0b2c103403076b2ce3f5bf166fc4fd0f2eafda035548f6dc02cb25dd7742ccda975f289add07152795a53c1589db414ee20b4e003fc5a746ea1d7148fa91240812067001b6046555d15dc352d7978741e465b501b7f6478118b4927a34207ae386ecee6032c0ede6ff5b59689906a8358d9503145b79a4bed4e599b0fe0da1171ffcad6267ec4c4e1aedb73391967a9c35f043845cb67a01fb032c9e945396dddbfb95561f79938677a1296acacbd1950333639c47f72d0933a06933bfc17ad14d3afe64308a0f69d919b6ce39bdf37f51f321c7d090f74596e8e624d8317ef7a0e9d8ba18e30b3cac98b504f7f1cd81f485f88b857e2b3c95d01c689a5cf470d1899b8894aacdc5458d7258745df84ecc674becd91239cf5417f4a77fa678df9e6b3438c09a7e925b68c899cce9d369351957b2462827320ab6f565a30ea6b9b083366a05520b74c8be55b0c4bc0419211dd172c4f85579ace76bcdfe77e8a39a9eca20371c86c06c5a030c8b08074b9c61d03ec9b16b72516667dcc3b546e2302a4490e423453f85c2a20b1d241a87a33881deee5e2fed617d0d8ac2124460daabd8d5c9b796204d02a540c1fb7678ce8b0eea2085b52b7e8dc2de3b6d38470c5f41e43f3df8bb44a26b09b7b65d856fd9a1b04da7cb0f08dfa739cfcad4ae67df25ca58c85cd077070834168271ceefd3916197643fcdd0c80334cec3fed8929ea5b87cc6f2f667903bfe841cd4f081a6675ad785b97b4a1ac9a97c6cadc3234e2fd73e0eb8ad53ab8860a531cf45225dcaec810194e3614e179c7df16db4984ce4010c0b0d25b7ee0c3629b1638313d4dcce64148248fa44fca73b62a61f453151d47a3025397f5c0dcb92fb77075374922f793de8898b82378a5f57e2aeaac4fcbd35ded8f1279d8be1a814f428fd8e2a74669b6a2f4cf71bac9c413c2c9e233a37d353a4014b34cfe512595438c69fad90cc0138aed4df7cd9713cdf0d65bceb41bb1e7ca486d7f65bd4d392c5dc1f739d5de3ecdd90ee63690758dd6d720d3c099c99e5d5ecc00338d03a571a9ebb537270d2da47e3a3a5ac87bd604dba7529b0db2aeaa76f0a22de00a068f20bf63afdbfa9c03696d0c3ebc00eee223b700aa7d4e6ff928500e903576febffc65505f07835445f8639d050922439603efb17e3cf8c4e318c26431f8e4b73523a90d8698f37379305c44696832e32351caf6d617931e9d7d66cad710523a17276912e3ae6b3ff795164038d720bcb057287bd52b9e7d043f2541c047422b117b7f27742e56d10e3b82cf32ef05edea4ac23f83fd6620032dda2a7d058a05a5d4a7fa60f2038cd50f8a702ce5d0afcfec790bfe4bd42d19508e7ec07e178887b6f45ebb4f31690ce1afea4ca011bc5d2e010a067c0a31362a042e9809d11d080a5f3ec2a67cc875742fa5ad54b14ab31b677812d2a06f3174a88e467a80e363ed8b95f5a368056593521d86e3b38e765514dda6a3bb86514e901da7ba21d844dfbdd30485f9fe608622c4aa8ce2c1e43ceec1f5ec8c505bb569e6de6e313e32933d06caf480f4a1ef98f5b11e37d1405f0e0595530823daf2331b2daa3681eb3db840a34f732ad33f2900629dda2f6d4b0a6786c39af515314e9d4a8cf3150ed634d643e644edb319219e099f5d1d75964abf3834de292c8c1b4532ce053e1e28978f25c5468bafa87da59d3330ebf9f9e9c44204f55623cacf67295b9c412407369c0392295dc6d1730623b5fc41723306bf31183dc17c85b96e05cdf0534b3511a9506f33ad26069bbef85c1c94e7ea3e03bbf7e1bddc28c12df6d2eaf4d71c164184d3e62b5c7f6c76255a4770b9bebb40b1a78a334dd312b8dbd41cdfeb384c4eb384e1885f5f35c6ad1d48f8b065b37e6dcd24575d2c875651ae32546acff226e9031a30cf96efc3af59443519d9e6d8137ca32a6a9292c5d5bb24c7f200c2bde18ff00b8c48fe72d82e9918a4a33e63bdf1be6c53244dba35d99c992bd29b6a6e0917e0ed79ce54a76ccf8a18fe87b2133baa2805757e5397ed5793401ea3d0582ba8575989d185ae64b12990e91e6ea7b9e4e308157355b5f06d4713630ccc73ad44ecec3a0b073e49184d984c830cc7a10f2e9deb13344d65e10ebdf25b7aee88ea4bfdfe55ec5d0abadb9e0e7595a7b78f36da003118c38261c2698ee49ff6be83b6cc6698ee12c782bae15028148c5900007bebfd2cf43ce2cf26ad1c768fe3109714fdbd5f59ed907a0eed4253cabdb518b2638dcdcf7f3a500210a47524e99599cb8cd135ab03f8e56fd24805f98a724ba57724363d2f3ca722a56fdc7b7c8108bebdb019a8894a9b1d07dd69619c15415a1d65a62df906ddf8627643e9b7f01ef376e8f846189a80d61a949156fa5a73955760adc2d8aa011d550451a793304c189d6b2f72cebf98f34e243824604e83498da5fe30e5e59d67482ac2bd1ae4b8223216d5f28f1fda931eca928f0ea2591e3ad75594325f2723cd23c6f20c8ec348be8a1cd4ab8356a407b293aeccb117d8184487ba6349d903359e9a5bed423edf58a5ce4cf36e5bbc525226a3eb15a6819bcec149af08a6c218ec2ba7b6b6c6d2eff120e1f17e55032c6d4e8fcda48c1dce6bc32d4941dcb0209693c2fd6adb1f4d22852aec14223b41135f6c06a672c28dbac80896f8cf028514ccd8e0b5cfca11ed499085a0f665dee5208306afcfdcd1768bedc56835d36a5691ed422475a090e313c375f2b743abe1e3100d0e4d4a7bcc3aa7786c0550c9417d94712a2909851b0f07060ec4db042d18ce4abe9bdeaa6341eb9696b299b50c05c8146bdbcb48ff7d2dc9fd8a41a5ace7b47b8737dc70ec4bae8f294bad2e88389ba7ee90d3ed8e7fc263bc7725ab8037029c359339c612210a2b3ec47548d80abe57240aa0a99ef3eb6c8cd9c322a4455440d14a5352ad5bbfb93b82bfc81fc6d3e7d702e18ca30d0b61fda1f34524b4ccb7e553b2e5233f86c2ff3b475ea75bd67a18a28b72bac8cee824dfea25b63d4a513445dc5066e5088cae7db020e00a1eefbd73d85b7bcd908a50d9202a9aa025d9e031bac73de2867255c6a382557503939dc4cc9a30cf797d3f772316bd204ea35bd6d92e5eb393fec6f5c7e72005cda6a7dada1cb1783e9f5edcd798cf3a0807bcd0a12dbb593f44ae31694be0a99450537c588ec30cca3532b3b9761f6da1de56c6f831ef2d7733a7f6edb7e9959fa4997aaec5693364480f006641c0df32f61b83e7339a50576c65dacd2afd27ca32e84d31a5f584f0cac431139981fc6a0cda6e9745a8ced8d10af422ede4615f38f8f37d6927a0ebde94cea0895aaed47641f63cb9e2373f6b88206e170c16c15b7a2d123c02f7eb0a19a443f9f256288791f0bad0f9752c17c1281588c0112b8c8f149e821fb2d977e76ad0034783f534963e0ea71dc47c983113f20d564256dc9fb320ace81fd404c759f311d0e542a820ba92385d5d19bb59ef97b9a97f1eb97f7b24fbb488a0a7200236db478c0c74186a6794e5b90e366f6062eb65a71bbdd686e18f774cdfdf3a14104f6b63af441f2f4dce1ab1d1326b061e0f080cb0c554f756dc44b2a369ebeba1ce9bf9a3adf2e4f67b0010acd14d60caa7bf55505d1f25090343a157653141dffb42cb7289cdc6f894e6e11b867c5de7209e4a11d6e8a5b697c3d597d55c4b9acfd598dce670d56469b5d62f152941fd28c2f656c20614e3cb38a49bfce3aeccee4e0eb3f6efb4f3245d0c2329ce8fed1b04b0ad4d92319a58c3e5e2b8f0854bb9cd1452fcd7e3664bddde6c15faa733efc91b6bcd3677cbb2b42926793a255916c222f93b30519844ec6fe2d3400fb79b6da75f5b4aac2d4d012b453e9b44144df7f3d053fe5ccc8be1bd144e25d12217e5667cc9e7f1c5e26175445f10908bfd8c8b80fcef904e1e71fdbe34a6de9665c46ff74d08ecca7e9e932e11aa8e1ddb3057b00c9c2d25b490d8b16a5eb3d2c2d469a04a88cc00a7f33eb00aae25f899e2c75c0c2dc153c55c82e606979a8cbfa4d71bc6062655bca0b0164d3a36d4068e4029679de1d6a6c53a093ecc49038364743d76611f9acd9c1a1e3f168f83be08f5ec7146ee487d1c8f1101d7b0d9c91619419c442059e8a94ed6e85be2286f186ebd87bb297742269bb7ecac13722f1b2c4d4af0544d8eecc8bd01e49a308d9e9e91adc37330adeaf494af9aa93d652d837e7468428d9a3bd779fc788309aaf1962ff04c057c27c22d430766b0ccd45f238060689ddeec3dbb34fcb9f5d4699adb9a1308f698e2a7de0e7672029de13fe36820af0f3d373e4601868d9aef674a071818089a2427dbb74f88004148c65b4f103088c129d93d307fd26c958e1a4fe0ddb9b5ef61e66101751f6b10115e41fd8532930f50ca113b62201aa7eaf823541b3bf653f56f6d72e381545946dc133e057d5ef4bd1b5868a4f4296d179e7d08222f5a579a9add48ec6c9fe037"}) 17:04:24 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508000000000000020000000000", @ANYRES32=r5, @ANYBLOB="0000000000008c0d080014"], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000005000000", @ANYRES32=r5], 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6gre0\x00', r5, 0x4, 0x1f, 0x3, 0x3, 0x4e, @private0, @mcast1, 0x80, 0x40, 0x7ff, 0x3f}}) lseek(r0, 0x0, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r6, 0x0, &(0x7f0000000080)={{r7, r8+60000000}, {0x0, 0x3938700}}, &(0x7f00000000c0)) 17:04:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="1500000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x34, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x415, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 17:04:24 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:25 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) [ 473.229579][T13102] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 473.268628][T13101] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:04:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) inotify_init1(0x0) [ 473.340596][T13111] team0: Port device vlan2 added 17:04:25 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f00000000c0)={{0x3, 0x0, @descriptor="754c62bb524af27b"}}) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000080)=0x4) lseek(0xffffffffffffffff, 0x7fff, 0x0) [ 473.441064][T13111] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 473.466463][T13119] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:04:25 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}, {0x0, 0x0, 0x10}]}}) 17:04:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:04:25 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000000)={0x3, 'syz1\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$get_persistent(0x3, r4, 0x0) setxattr$security_capability(&(0x7f0000006740)='./file0\x00', &(0x7f0000007940)='security.capability\x00', &(0x7f0000009500)=@v3={0x3000000, [{0x3, 0x9}, {0x4, 0x401}], r4}, 0x18, 0x3) clock_gettime(0x0, &(0x7f0000009480)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000009340)=[{{&(0x7f0000000080)=@rc={0x1f, @none}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000100)=""/123, 0x7b}, {&(0x7f0000000180)=""/146, 0x92}, {&(0x7f0000000240)=""/191, 0xbf}, {&(0x7f0000000300)=""/88, 0x58}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f0000001400)=""/254, 0xfe}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x8, &(0x7f0000002540)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000003b40)=[{&(0x7f00000035c0)=""/178, 0xb2}, {&(0x7f0000003680)=""/194, 0xc2}, {&(0x7f0000003780)=""/74, 0x4a}, {&(0x7f0000003800)=""/25, 0x19}, {&(0x7f0000003840)=""/139, 0x8b}, {&(0x7f0000003900)=""/240, 0xf0}, {&(0x7f0000003a00)=""/90, 0x5a}, {&(0x7f0000003a80)=""/171, 0xab}], 0x8, &(0x7f0000003b80)=""/208, 0xd0}, 0x400}, {{&(0x7f0000003c80)=@x25={0x9, @remote}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003d00)=""/174, 0xae}], 0x1, &(0x7f0000003e00)=""/128, 0x80}, 0x3}, {{&(0x7f0000003e80)=@sco={0x1f, @none}, 0x80, &(0x7f0000005180)=[{&(0x7f0000003f00)=""/4096, 0x1000}, {&(0x7f0000004f00)=""/39, 0x27}, {&(0x7f0000004f40)=""/112, 0x70}, {&(0x7f0000004fc0)=""/233, 0xe9}, {&(0x7f00000050c0)=""/132, 0x84}], 0x5, &(0x7f00000051c0)=""/225, 0xe1}, 0x4}, {{&(0x7f00000052c0)=@nl=@unspec, 0x80, &(0x7f0000006640)=[{&(0x7f0000005340)=""/172, 0xac}, {&(0x7f0000005400)=""/34, 0x22}, {&(0x7f0000005440)=""/4096, 0x1000}, {&(0x7f0000006440)=""/2, 0x2}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/206, 0xce}], 0x6, &(0x7f0000006680)=""/3, 0x3}}, {{&(0x7f00000066c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000006740), 0x0, &(0x7f0000006780)=""/4096, 0x1000}, 0x6d}, {{&(0x7f0000007780)=@alg, 0x80, &(0x7f00000079c0)=[{&(0x7f0000007800)=""/126, 0x7e}, {&(0x7f0000007880)=""/84, 0x54}, {&(0x7f0000007900)=""/14, 0xe}, {&(0x7f0000007940)}, {&(0x7f0000007980)=""/14, 0xe}], 0x5}, 0x4}, {{&(0x7f0000007a00)=@tipc=@id, 0x80, &(0x7f00000090c0)=[{&(0x7f0000007a80)=""/169, 0xa9}, {&(0x7f0000007b40)=""/80, 0x50}, {&(0x7f0000007bc0)=""/141, 0x8d}, {&(0x7f0000007c80)=""/95, 0x5f}, {&(0x7f0000007d00)=""/159, 0x9f}, {&(0x7f0000007dc0)=""/125, 0x7d}, {&(0x7f0000007e40)=""/116, 0x74}, {&(0x7f0000007ec0)=""/235, 0xeb}, {&(0x7f0000007fc0)=""/4096, 0x1000}, {&(0x7f0000008fc0)=""/225, 0xe1}], 0xa, &(0x7f0000009140)=""/230, 0xe6}, 0xf0}, {{&(0x7f0000009240)=@caif, 0x80, &(0x7f0000009300)=[{&(0x7f00000092c0)=""/62, 0x3e}], 0x1}, 0x80000001}], 0x9, 0x2000, &(0x7f00000094c0)={r5, r6+60000000}) 17:04:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) inotify_init1(0x0) 17:04:25 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) shmget(0x1, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) lseek(r0, 0x8000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0xc, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000140)={0x80000001, 0x1, 0x3, 0x2, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000180)={r3}) 17:04:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 17:04:26 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}]}}) 17:04:26 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40001, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) lseek(r0, 0x0, 0x0) 17:04:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) inotify_init1(0x0) 17:04:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) quotactl(0x0, 0x0, 0x0, 0x0) 17:04:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 17:04:26 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r3, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000003c0)={r3, 0xed, "5df46123ef38f158e288e7fe198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fefda505f08366f37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b1daa9bca4b9721549117514f5952269d14c75ec0d7076c515022dbe2afdbf8517738e08c23f5d61b4144e8a7cf49a8ff"}, &(0x7f0000000000)=0xf5) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r3, 0x7ff}, 0x8) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) 17:04:26 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}, {0x0, 0x0, 0x0, [], 0xd4}]}}) 17:04:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) inotify_init1(0x0) 17:04:26 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000002800)=0x5, 0x4) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r3, 0x80045017, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000080)={0x1e1, 0x0, 'client0\x00', 0x3, "599c2a6899e8c51e", "25672362724165bd4e173d5509a05a37e016847e4f6bccdd7c829f0d3e31cd06", 0x10001, 0xffffffff}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r4, 0x4) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) pwritev(r5, &(0x7f0000000500)=[{&(0x7f0000000180)="b53b20753fb583079736f70afad025d95b2e72593f62272ed326dcc8f3ef3365f1b05ecf005f1ec7e20f24b186fd51f355ab4ca45986d438014ea680f270372b1478c5b7572b628f1675f8ee65404aad022fcaacee1ccc31a26d934388f7a371d51d2aeeca", 0x65}, {&(0x7f0000000200)}, {&(0x7f0000000240)="6f8dbfdbf8dba3e5c14a2da0e53b09a48084c08e7a5b97319985ad7b30eb91c87c6a5a5bd70aafdfb95492f2868c72f0cd6cf59e47c0037296fb48fceed4e01496ae3e4dc7c5b8a12b9c748385c7b0498618037541cb9a662e7167ba8516248a4dc0d5683b9e8a83d355a458245c23b10735cafe7c5456e4ce", 0x79}, {&(0x7f00000002c0)="cebf6190d087c2bcb8b13469ffff9f5cdc244be57672e9bac41eb8bd7dde0aa0878c97c5287caaa9a74537f57344b9a55b4c08268a20145363bb0e44b09134a14c5d0183fb6a073871f1fb4ac4fae711d3991f8fb1d362a1a0d286b364dedba8c8096a475f0d2c786b837b389d31f105b39d9f4fc0b3ccc05de415cb640326b3c81c79e4703245e4dc0394132711d6b3d4b329d372b274d91d8d586c0c62c2a03374d86a1f8b59378de37d368cdeab7d1131df1287a2a4734363863df8698ab8f7bbad9b23369ff019f88a31c8bbd17cad5530400b3341f0d0d9249510c33a70fc25bde0d9d089de", 0xe8}, {&(0x7f00000003c0)="07a0f9366da1a2b5522943b90a3ddae673c8730f0d5c6c4f0ac354863c8960f7ff72e20fbb19bdaf05ef604f7d1425fbe5261dd1a1f884bc", 0x38}, {&(0x7f0000000400)="1ec09219c988811267489e67cdb3da96b03172638dfda5b432f4b6300d5fc24c6537635ba6284d43553bb8088373373cc36633d6aabf3384461b3f0677530891cd4692ce24e84b08e52d1a16ae6d5045ef922ea6a4f07752b4f89de994aa4991d8a51b8c576e0ac72b5587eef842d85f66aad58c62641487309d96e4d8db596f03672ec9d9fdc59236fa", 0x8a}, {&(0x7f00000004c0)="585c8fc2854c06a9348eb7403a94872acd78c8ec5276722d322b", 0x1a}], 0x7, 0x4) lseek(r0, 0x0, 0x0) 17:04:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) times(0x0) 17:04:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 17:04:27 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}]}}) 17:04:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) inotify_init1(0x0) 17:04:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 17:04:27 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x4, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x4004000) lseek(r0, 0x8000, 0x0) lseek(r0, 0x564, 0x2) 17:04:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 17:04:28 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000001c0)=0x1000, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x0, 0x0, 0x0, 0x2, 0xb3550aa4ba878254}, 0x9c) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r7, 0x8000, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000200)={0x0, 0xff}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0xed, "5df46123ef38f158e288e7fe198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fefda505f08366f37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b1daa9bca4b9721549117514f5952269d14c75ec0d7076c515022dbe2afdbf8517738e08c23f5d61b4144e8a7cf49a8ff"}, &(0x7f0000000000)=0xf5) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e24, 0x401, @mcast2, 0x8}}, 0x5, 0x1, 0x7fff, 0x101, 0x19, 0x1f, 0x6}, 0x9c) 17:04:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 17:04:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) inotify_init1(0x0) 17:04:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = dup3(r0, r1, 0x80000) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r3, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fffffff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffff7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0xc0) unshare(0x2a000400) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000001c0)) 17:04:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getrlimit(0x0, &(0x7f0000000040)) 17:04:28 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}]}}) 17:04:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 17:04:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) inotify_init1(0x0) 17:04:29 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {0x3}]}}) 17:04:29 executing program 2: unshare(0x2a000400) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:04:29 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) sendto$inet(r0, &(0x7f0000000000)="8bf26522034a748137db3c1ba7554d354cecc67a6513037fa1a69630974244d0ec2bea3dd32eb9df195183", 0x2b, 0x20004800, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x1, 0x6, &(0x7f0000000180)=0x4}) lseek(r1, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) r4 = dup(r3) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x1, @local, 0x8}, @in6={0xa, 0x4e24, 0xfffffffd, @ipv4={[], [], @rand_addr=0x64010102}, 0x7}, @in6={0xa, 0x4e23, 0x2, @mcast2, 0x401}, @in6={0xa, 0x4e24, 0x101, @mcast2, 0x97}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10000}, @in6={0xa, 0x4e21, 0x5, @private2={0xfc, 0x2, [], 0x1}, 0x1}, @in6={0xa, 0x4e22, 0x8, @local, 0x1}, @in6={0xa, 0x4e22, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @multicast1}], 0x100) 17:04:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) 17:04:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 17:04:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) inotify_init1(0x0) 17:04:29 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) lseek(r0, 0x0, 0x0) 17:04:29 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000080)) delete_module(&(0x7f0000000140)='*-*\x00', 0x800) lseek(r0, 0x8000, 0x0) 17:04:29 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x3, 0x0, 0x0, [], 0x8}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xd4}]}}) 17:04:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 17:04:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) inotify_init1(0x0) 17:04:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) 17:04:30 executing program 1: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:04:30 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:04:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 17:04:30 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x8}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xd4}]}}) 17:04:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) inotify_init1(0x0) 17:04:31 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8002, 0x1) 17:04:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getrandom(0x0, 0x0, 0x0) 17:04:31 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xd4}]}}) 17:04:31 executing program 2: unshare(0x2a000400) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) lseek(r0, 0x400147, 0x0) 17:04:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) inotify_init1(0x0) 17:04:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 17:04:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'xfrm0\x00'}, 0x18) 17:04:32 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5}) fcntl$lock(r3, 0x25, &(0x7f00000001c0)={0x0, 0x4, 0x200, 0x5eaf7e2e, r4}) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="04000000c84e5164099d36b8dd0a589a610c2a1ed7a50000000087096a32a2ec57b0cd637e50a5354c299455320662c5394702d19dc77ce626afd228f241a49bc8076a2fcd88bbd042ba4160e14cd294", @ANYRES16=r1, @ANYBLOB="02002cbd7000fcdbdf25120000004400038008000100030000000800020020000000080001000500000008000300050000000800030009000000080002008b00000008000100040000000800010008000000540004800c00078008000400050000000900010073797a30000000000c00078008000300e50000000c00078008000200010000000c00078008000400810000001400078008000200ff0000000800010008000000"], 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f0000000280)={{0x4, 0x9}, 0x0, 0x1, 0x0, {0xa8}, 0x1, 0x100}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) ioctl$PPPIOCSFLAGS(r6, 0x40047459, &(0x7f0000000200)=0x4000) lseek(r0, 0x8000, 0x0) 17:04:32 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xd4}]}}) 17:04:32 executing program 2: unshare(0x2a000400) mlockall(0x6) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:04:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) inotify_init1(0x0) [ 480.844821][ T32] audit: type=1326 audit(1595091872.701:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13357 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f7b549 code=0x0 17:04:32 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000080)={0x4, 0x2, 0x4, 0x100, 0x7, {}, {0x1, 0x2, 0x3, 0x96, 0x80, 0xbf, "3f8b3c47"}, 0x0, 0x1, @offset=0x2, 0x9, 0x0, 0xffffffffffffffff}) lseek(r1, 0x8000, 0x0) 17:04:32 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 17:04:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7feffff7}]}) 17:04:33 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xd4}]}}) 17:04:33 executing program 2: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc000, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000000c0)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x5040, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x8000, 0x1) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) lseek(0xffffffffffffffff, 0x1008002, 0x3) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000000)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x8000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0205710, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/consoles\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000280)) lseek(r3, 0x0, 0x0) [ 481.382534][ T32] audit: type=1326 audit(1595091873.241:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13375 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f6a549 code=0x7fef0000 17:04:33 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000000)={0xffffffffffffffff, 0x101, 0x7, 0x7}) sendmsg$nfc_llcp(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x27, 0x1, 0x2, 0x1, 0x81, 0x1, "c7296c758fcb54b573f5e0d0e7e300434d4435898442f73c2b9b1d9437f2c7940e4ca65f17a451a1da8dc9619ba271bb7996c5e5ca9f2503472365d7a7937b", 0x3d}, 0x58, &(0x7f0000000180)=[{&(0x7f0000000100)="a1540942fddc7a424c022280b6b8eef30c1a79fcef37f76c32ca24b02fe0243c39a88b0e3fa38c201780ea6281bb8351250479e9e05b9e5ea5c5f1195bf45c5412db4d7cacdd8d30ddb45372d3cc7d8e7e4138043fc252f4be8ef297d734d243713b873427794f18", 0x68}], 0x1, &(0x7f00000001c0)={0x2c, 0x118, 0xd48, "4cb896eb84beb73a27998ca20866f940f224b3a9cc6f09d8237611ce8432f101"}, 0x2c}, 0x20000004) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x1401, 0x100, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4044011) lseek(r2, 0x8000, 0x0) 17:04:33 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 17:04:33 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) getsockname$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000080)=0x10) 17:04:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) inotify_init1(0x0) 17:04:33 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x8}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xd4}]}}) 17:04:33 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) 17:04:33 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000140)=0x2, 0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xfe}, 0x9c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0xc245) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r4, 0x7f}, &(0x7f0000000200)=0x8) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={0x0, 0x5}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r6}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000000)=0xf5) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={r4, @in={{0x2, 0x4e22, @rand_addr=0x64010102}}, 0xe6d, 0x401, 0x2, 0xe732, 0x8}, &(0x7f0000000000)=0x98) 17:04:34 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "d40999010bc5e2a403b926606a251751"}, 0x11, 0x3) [ 482.101297][ T32] audit: type=1326 audit(1595091873.961:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13398 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f7b549 code=0x0 [ 482.166172][ T32] audit: type=1326 audit(1595091874.021:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13375 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f6a549 code=0x7fef0000 17:04:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getdents64(0xffffffffffffffff, 0x0, 0x0) 17:04:34 executing program 5: 17:04:34 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x8}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xd4}]}}) 17:04:34 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x4000000, 0x0) 17:04:34 executing program 3: 17:04:34 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 17:04:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) inotify_init1(0x0) 17:04:35 executing program 5: 17:04:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) shmctl$IPC_RMID(0x0, 0x0) 17:04:35 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 483.256198][ T32] audit: type=1326 audit(1595091875.121:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13440 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f7b549 code=0x0 17:04:35 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x8}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xd4}]}}) 17:04:35 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) io_setup(0xab0c, &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$md(0xffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x400002, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x7) lseek(r0, 0x8, 0x3) 17:04:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:04:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:04:35 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0xffffffff, 0x4) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x31}}, {0x6, @multicast}, 0x0, {0x2, 0x4e23, @broadcast}, 'veth0_to_team\x00'}) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r4 = socket(0x1d, 0x80000, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000240)) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r6, 0x8000, 0x0) io_cancel(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0xf5a8, r4, &(0x7f0000000080)="72d691943137853ab66dd061835f799f07908a0efcdace089bf0ac5ff44dd4ed7c2c822dac307f8080f4706be391f916bb19542dc34f06eedebe888e87ad0cfe36aa215629b7e5ec620ceeb662b4f01573f73e6b9f03dca4446aaca59a64231ff9", 0x61, 0x80, 0x0, 0x1, r6}, &(0x7f0000000100)) 17:04:35 executing program 0: 17:04:35 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) fcntl$notify(r1, 0x402, 0x10) lseek(r0, 0x8000, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000000)=@req={0x1, 0x20, 0x80, 0x9}, 0x10) 17:04:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:04:36 executing program 4: 17:04:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:04:36 executing program 0: [ 484.317196][T13469] can: request_module (can-proto-0) failed. [ 484.417456][T13476] can: request_module (can-proto-0) failed. 17:04:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:04:36 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0xffff, 0x2, 0x4, 0x401, 0x4, [{0x80, 0x4, 0x5, [], 0x6}, {0x2, 0x1000, 0x8, [], 0x400}, {0x4, 0x5, 0xac2, [], 0x2c02}, {0x7, 0x8, 0x8, [], 0x108}]}) lseek(r0, 0x8000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) lseek(r1, 0x409, 0x0) 17:04:36 executing program 4: 17:04:36 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 17:04:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:04:36 executing program 0: 17:04:36 executing program 4: 17:04:36 executing program 5: 17:04:37 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x400c4150, &(0x7f0000000000)={0x0, &(0x7f0000000080)="5bf1ef0b71e521cbc6234f8c55ebd9ff7f76a4305f6f2572ac7fb72868a62741ed9a9a935141151cd0ae5c1089e39156c33809c75c245e9a414a3809d8a2bb16e7e74b23c2c30389d28f421e426c3ffde29ef6b11c3291695b06b6e71e77405edc5dd2cfe0c0dc71048038239e6d79b69f1a4d5aff7e71b160fc44c987a51f8e972553dddda52d47e3610a0dfd428ab4d19b33f992989256a1984477", 0x9c}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, @bcast, @netrom={'nr', 0x0}, 0x1000, 'syz1\x00', @bcast, 0x0, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}) 17:04:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="8e0ee80a9b58", 0x6}], 0x1) unshare(0x2a000400) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) signalfd(r2, &(0x7f0000000000)={[0x8, 0x7ff]}, 0x8) 17:04:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:04:37 executing program 0: 17:04:37 executing program 4: 17:04:37 executing program 5: 17:04:37 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x4, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x8, 0x0, 0x0, 0x0, 0xb3550aa4ba878254, 0x803}, 0x9c) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r4, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[], &(0x7f0000000140)=0xf5) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={r4, 0x3f, 0x0, 0x5ea81139, 0x8}, &(0x7f0000000080)=0x18) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x0, 0x0) 17:04:37 executing program 1: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000080)) lseek(0xffffffffffffffff, 0x8000, 0x0) 17:04:37 executing program 0: 17:04:37 executing program 4: 17:04:37 executing program 3: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:04:37 executing program 5: 17:04:38 executing program 1: 17:04:38 executing program 0: 17:04:38 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xc3) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) tee(r1, r2, 0x6, 0x2) 17:04:38 executing program 3: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:04:38 executing program 4: 17:04:38 executing program 5: 17:04:38 executing program 1: 17:04:38 executing program 0: 17:04:38 executing program 3: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:04:38 executing program 4: 17:04:38 executing program 2: unshare(0x2a000400) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000080)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:04:38 executing program 5: 17:04:39 executing program 1: 17:04:39 executing program 0: 17:04:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:04:39 executing program 4: 17:04:39 executing program 2: unshare(0x2a020900) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000000), 0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5}) r3 = getpgid(r2) ptrace$setregset(0x4205, r3, 0x3, &(0x7f0000000100)={&(0x7f0000000080)="3206d33b6047cc0b6f41e2fd0f5bd5f4aeae0acb7ebe4137c8e8d101032841f4d4f054dc9659adae98a74e6275c7fbd70cd491447c851a9f2f4de6e57be46d2f7f71b30a5629dcb960e7e8624b37420a730e37a4759961e3ed35b9f6a13d3564", 0x60}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) lseek(r1, 0x0, 0x0) 17:04:39 executing program 5: 17:04:39 executing program 1: 17:04:39 executing program 0: 17:04:39 executing program 4: 17:04:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:04:39 executing program 2: unshare(0x2a000400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480200000000463e3ed3", @ANYRES32=r2, @ANYRESDEC], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRESOCT], 0x28}}, 0x4004) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000005000000", @ANYRES32=r2], 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x800, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES64, @ANYRESDEC, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508000000000000020000000000", @ANYRES32=r7, @ANYBLOB="0000000000008c0d080014"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000005000000", @ANYRES32=r7], 0x20}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000700)={&(0x7f0000000340)={0x14, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8}, 0x24000010) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r8, 0x0, 0x0) 17:04:39 executing program 1: 17:04:39 executing program 5: 17:04:40 executing program 0: 17:04:40 executing program 4: 17:04:40 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:04:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:04:40 executing program 1: 17:04:40 executing program 5: 17:04:40 executing program 0: 17:04:40 executing program 4: 17:04:40 executing program 2: r0 = open(&(0x7f0000002340)='./file0\x00', 0x200000, 0xbe) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000002380), &(0x7f00000023c0)=0xe) unshare(0x2a000400) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) 17:04:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:04:40 executing program 5: 17:04:40 executing program 1: 17:04:40 executing program 0: 17:04:40 executing program 4: 17:04:41 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000001, 0x2010, r0, 0x10000000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) 17:04:41 executing program 1: 17:04:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:04:41 executing program 5: 17:04:41 executing program 0: 17:04:41 executing program 4: 17:04:41 executing program 1: 17:04:41 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), 0x4) lseek(r0, 0x1, 0x0) 17:04:41 executing program 0: 17:04:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:04:41 executing program 4: 17:04:41 executing program 5: 17:04:41 executing program 1: 17:04:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:04:42 executing program 0: 17:04:42 executing program 4: 17:04:42 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) write$ppp(r0, &(0x7f00000003c0)="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", 0x1000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x164, r1, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x400}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xf90}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xd4}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x101}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xbd}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb34a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x80840}, 0x48000) lseek(r0, 0x0, 0x0) 17:04:42 executing program 5: 17:04:42 executing program 1: 17:04:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:04:42 executing program 0: 17:04:42 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0xfffffffb, 0x5e0, 0x10001, 0x1ff, 0x0, "7028956f90ae68245da292f46e93d707c04375", 0x2}) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x60) 17:04:42 executing program 4: 17:04:42 executing program 5: 17:04:42 executing program 1: 17:04:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:04:43 executing program 0: 17:04:43 executing program 4: 17:04:43 executing program 1: 17:04:43 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:04:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xc}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 17:04:43 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400f7ffff16) creat(0x0, 0x0) 17:04:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:04:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}]}, 0x5c}}, 0x0) 17:04:43 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mknod(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='./bus\x00') [ 491.668006][T13642] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:04:43 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) [ 491.760592][T13643] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 491.827844][T13645] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 491.934647][ T32] audit: type=1800 audit(1595091883.801:22): pid=13651 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=3 res=0 17:04:43 executing program 5: 17:04:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) [ 492.153402][ T32] audit: type=1800 audit(1595091883.891:23): pid=13654 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=3 res=0 17:04:44 executing program 1: 17:04:44 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400f7ffff16) creat(0x0, 0x0) 17:04:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) flistxattr(r2, &(0x7f0000000000)=""/230, 0xe6) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) 17:04:44 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x3, 0x0, 0xe2, 0x4, "49fc8b7505ad0fa0694a2e29a966a5462f116e"}) 17:04:44 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x4, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x808080, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) 17:04:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffff7}]}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:04:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x8821, 0x0, 0x2081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) semget(0x2, 0x0, 0x82) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYRES16, @ANYBLOB="710cabc8a8f6a99a0000000000000000c842e3d2ec18b7cc75c5e2d4d859fec3b29906404ff709000000410e0e459ceae8ce711fb02fe1a4f1579ae965d1b1d913ea5bd2c968d003d139546e4e027ad246ae9f2c3fb45cce3235ae865520a3364c49a623f508143e121aa8000000499edb6dff2b4062017a0eb37454fbbe3402dd310a04dc8c0197fa48074556571e6b"], 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 17:04:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) [ 492.910938][ T32] audit: type=1800 audit(1595091884.772:24): pid=13685 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16033 res=0 17:04:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) [ 492.995370][T13689] Unknown ioctl 8836 17:04:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x8821, 0x0, 0x2081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) semget(0x2, 0x0, 0x82) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 17:04:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 17:04:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000)=0x1, 0x4, 0x2) dup(r0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000300)={0x45, 0x0, 0xf99, 0x48, &(0x7f0000000080)=""/72, 0xcf, &(0x7f0000000100)=""/207, 0x0, 0x0}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 17:04:45 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x4, 0x0) 17:04:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw6\x00') sendfile(r2, r3, 0x0, 0x4000000000dc) [ 493.753883][T13710] mmap: syz-executor.4 (13710) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:04:45 executing program 2: unshare(0x2a000400) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) lseek(r1, 0x0, 0x1) 17:04:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) [ 494.409257][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:04:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x41, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x401070c9, 0xffffffffffffffff) 17:04:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 494.460476][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:04:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800c0001006d6163766c616e0018000280080001000800000004000580060002000100000008000500", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000001100270d000000000000000000000040", @ANYRES32=r3], 0x24}}, 0x0) 17:04:46 executing program 2: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x0, 0x0) move_mount(r0, &(0x7f0000000640)='\x00', r1, &(0x7f00000006c0)='./file0\x00', 0x44) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40040, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @pic={0x4, 0x3f, 0x7, 0x2d, 0x4, 0x3, 0x72, 0x7, 0xdb, 0x2, 0x4, 0x8, 0x4, 0x9, 0x9, 0x3}}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000700)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @local}, 0x4, {0x2, 0x4e22, @empty}, 'ip6tnl0\x00'}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) sendmsg$inet(r3, &(0x7f0000000600)={&(0x7f0000000340)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000380)="c51f895d868b5b8a082fe736012c56856af09304df5ad11572c5fa281822cfe330e09993f821803042c891270d45d575455fa3f7fe6772325c63d9f41458f17be1d24daa57238574950319ae8cc66f56d0245d56c35c3164", 0x58}, {&(0x7f0000000400)="6a7cf7274f421f9d651427cfb098ed23447d61b04c2c6aae0d943e7d7280d73d540b7d1011983b9fe6cf2903b58d5adb19ff8996415665d7dbbaf6c0e7465dd21a0341a1f940f9b896de2cfdabc8dc559fb4cf4f8fc2d6a734bd2e0d0c4a53e08e241f23d8ccf03353e749bc1b997211cd", 0x71}, {&(0x7f0000000480)="5a1976a245cc7eafd08c8fc4e76e15779ae90a156fc5057bfe801b4af39f4d41000ffcd12b976ad34549ab079aafe5b9ca5ca1de1c5142f601894bb897483625ac7d9678f2eb248095d56e60a7fa19eb04ffb89622422d4deb6fcbb8cf18046a7a07681843705b562b7215ca60474f14", 0x70}, {&(0x7f0000000500)="a277d6df1e4ae2075057b4ec4f6f57063041d2e5ca89267257768cfae90399217a36e2a42ba6a66b0df17d7c198b97cf064a9ddbbd14c54f6c2d08eae67bd75c552870164c4a899b0cac96078606cd70148783ae23ae20636cfd70490a1e5d7ccd5bd5c7366269ad9ec763f4d44833c1521943c3c6", 0x75}], 0x4, &(0x7f00000005c0)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x4}}], 0x10}, 0x800) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f00000002c0)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) lseek(r0, 0x0, 0x0) 17:04:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:04:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x1000000) [ 494.908783][T13735] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:04:46 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) [ 495.006969][T13743] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 495.123425][ T32] audit: type=1326 audit(1595091886.982:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13754 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f6a549 code=0x0 [ 495.504192][T13735] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:04:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 17:04:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x8, 0x6, 0x40, 0x126c, 0x14, "148e855b149113f9a236b159c82af3f3b3364e"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x268, 0x268, 0x0, 0x268, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 17:04:47 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) lseek(r1, 0x7ffd, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x9, 0x200, 0x7ff}) unshare(0x2a000400) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000080)=0x20000, 0x4) [ 495.572022][T13774] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:04:47 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19e, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 17:04:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) [ 496.425304][ T32] audit: type=1326 audit(1595091888.282:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13801 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f6a549 code=0x0 17:04:48 executing program 2: unshare(0x2e040e80) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:chfn_exec_t:s0\x00', 0x21) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r2, 0x8000, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r3, 0x8000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000000c0)=0xc659ac6ae189a488) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) getpgrp(r4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x8000, 0x0) lseek(r5, 0x800, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 17:04:48 executing program 4: syz_open_dev$radio(0x0, 0x0, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioprio_get$uid(0x3, 0x0) 17:04:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "03ae105d6daf39b5823b051a3b9a7e83583822"}) 17:04:49 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x40049409, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 17:04:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 17:04:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x8001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4800, 0x0) open(0x0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000080)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) sendto$inet6(r0, 0x0, 0x2089cd04e6b69076, 0x0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, 0x0, 0x0) 17:04:49 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4103, 0x1007}], 0x1) 17:04:49 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19e, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 17:04:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='jdev=.']) 17:04:49 executing program 0: munmap(&(0x7f00009e2000/0x1000)=nil, 0x1000) mmap(&(0x7f000071c000/0x400000)=nil, 0x400000, 0x3, 0x5012, 0xffffffffffffffff, 0x0) 17:04:50 executing program 3: mknod(&(0x7f0000000140)='./bus\x00', 0x3a0914c44f7b802c, 0x1b00) r0 = open(&(0x7f0000000100)='./bus\x00', 0x400000003fd, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="1aa9fb3d138d40fa78ce03f1725b7466efc29193a92ea84441fdc7c51fac3e84ebf90878a86d559a3da28477a12b0397714f507b642e", 0x36}], 0x1, 0x0) execve(0x0, 0x0, 0x0) 17:04:50 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @local, @val, {@ipv6}}, 0x0) [ 498.556537][T13852] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 17:04:50 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 17:04:50 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @random="dca72dba2417", @val, {@ipv4}}, 0x0) 17:04:50 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x8613a) r0 = open(&(0x7f0000000080)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="220e", 0x2) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0) 17:04:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 17:04:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000034000535a4abd32b8018007a0124fc60100002400c000300053582c137153e370900018001491d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x4c}, 0x0) [ 499.401207][ T32] audit: type=1800 audit(1595091891.262:27): pid=13868 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16380 res=0 17:04:51 executing program 4: clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 17:04:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendfile(r3, r4, 0x0, 0x1000007ffff000) 17:04:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000080004103) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x9}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 17:04:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 17:04:51 executing program 0: [ 499.825782][T13878] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 17:04:51 executing program 4: clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) [ 500.011484][T13886] ===================================================== [ 500.018494][T13886] BUG: KMSAN: uninit-value in crc32_le_base+0x4d2/0xd10 [ 500.025445][T13886] CPU: 1 PID: 13886 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 500.034123][T13886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 500.044217][T13886] Call Trace: [ 500.047531][T13886] dump_stack+0x1df/0x240 [ 500.051894][T13886] kmsan_report+0xf7/0x1e0 [ 500.056338][T13886] __msan_warning+0x58/0xa0 [ 500.060862][T13886] crc32_le_base+0x4d2/0xd10 [ 500.065469][T13886] ? __update_load_avg_cfs_rq+0x1a8/0x13b0 [ 500.071320][T13886] crc32_update+0xb2/0x110 [ 500.075762][T13886] ? crc32_init+0xd0/0xd0 [ 500.080108][T13886] crypto_shash_update+0x4e9/0x550 [ 500.085233][T13886] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 500.091432][T13886] ? hash_walk_new_entry+0x6c7/0x770 [ 500.096751][T13886] ? crypto_hash_walk_first+0x1fd/0x360 [ 500.102312][T13886] ? kmsan_get_metadata+0x4f/0x180 [ 500.107444][T13886] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 500.113268][T13886] shash_async_update+0x113/0x1d0 [ 500.118408][T13886] ? shash_async_init+0x1e0/0x1e0 [ 500.123446][T13886] hash_sendpage+0x8ef/0xdf0 [ 500.128073][T13886] ? hash_recvmsg+0xd30/0xd30 [ 500.132792][T13886] sock_sendpage+0x1e1/0x2c0 [ 500.137412][T13886] pipe_to_sendpage+0x38c/0x4c0 [ 500.142275][T13886] ? sock_fasync+0x250/0x250 [ 500.146893][T13886] __splice_from_pipe+0x565/0xf00 [ 500.151928][T13886] ? generic_splice_sendpage+0x2d0/0x2d0 [ 500.157602][T13886] generic_splice_sendpage+0x1d5/0x2d0 [ 500.163108][T13886] ? iter_file_splice_write+0x1800/0x1800 [ 500.168863][T13886] direct_splice_actor+0x1fd/0x580 [ 500.173997][T13886] ? kmsan_get_metadata+0x4f/0x180 [ 500.179121][T13886] splice_direct_to_actor+0x6b2/0xf50 [ 500.184508][T13886] ? do_splice_direct+0x580/0x580 [ 500.189836][T13886] do_splice_direct+0x342/0x580 [ 500.194719][T13886] do_sendfile+0x101b/0x1d40 [ 500.199356][T13886] __se_compat_sys_sendfile+0x301/0x3c0 [ 500.205823][T13886] ? kmsan_get_metadata+0x11d/0x180 [ 500.211027][T13886] ? __ia32_sys_sendfile64+0x70/0x70 [ 500.216319][T13886] __ia32_compat_sys_sendfile+0x56/0x70 [ 500.221872][T13886] __do_fast_syscall_32+0x2aa/0x400 [ 500.227094][T13886] do_fast_syscall_32+0x6b/0xd0 [ 500.231973][T13886] do_SYSENTER_32+0x73/0x90 [ 500.236487][T13886] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 500.242815][T13886] RIP: 0023:0xf7fce549 [ 500.246875][T13886] Code: Bad RIP value. [ 500.250939][T13886] RSP: 002b:00000000f5dc90cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 500.259351][T13886] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000000007 [ 500.267325][T13886] RDX: 0000000000000000 RSI: 000000007ffff000 RDI: 0000000000000000 [ 500.275297][T13886] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 500.283295][T13886] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 500.291272][T13886] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 500.299266][T13886] [ 500.301594][T13886] Uninit was created at: [ 500.305847][T13886] kmsan_save_stack_with_flags+0x3c/0x90 [ 500.311482][T13886] kmsan_alloc_page+0xb9/0x180 [ 500.316246][T13886] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 500.321793][T13886] alloc_pages_current+0x672/0x990 [ 500.326910][T13886] push_pipe+0x605/0xb70 [ 500.331153][T13886] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 500.336885][T13886] do_splice_to+0x4fc/0x14f0 [ 500.341480][T13886] splice_direct_to_actor+0x45c/0xf50 [ 500.346856][T13886] do_splice_direct+0x342/0x580 [ 500.351707][T13886] do_sendfile+0x101b/0x1d40 [ 500.356304][T13886] __se_compat_sys_sendfile+0x301/0x3c0 [ 500.361848][T13886] __ia32_compat_sys_sendfile+0x56/0x70 [ 500.367394][T13886] __do_fast_syscall_32+0x2aa/0x400 [ 500.372615][T13886] do_fast_syscall_32+0x6b/0xd0 [ 500.377482][T13886] do_SYSENTER_32+0x73/0x90 [ 500.382089][T13886] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 500.388405][T13886] ===================================================== [ 500.395328][T13886] Disabling lock debugging due to kernel taint [ 500.402452][T13886] Kernel panic - not syncing: panic_on_warn set ... [ 500.409044][T13886] CPU: 1 PID: 13886 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 500.419096][T13886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 500.429146][T13886] Call Trace: [ 500.432457][T13886] dump_stack+0x1df/0x240 [ 500.436804][T13886] panic+0x3d5/0xc3e [ 500.440758][T13886] kmsan_report+0x1df/0x1e0 [ 500.445275][T13886] __msan_warning+0x58/0xa0 [ 500.449788][T13886] crc32_le_base+0x4d2/0xd10 [ 500.454389][T13886] ? __update_load_avg_cfs_rq+0x1a8/0x13b0 [ 500.460227][T13886] crc32_update+0xb2/0x110 [ 500.464651][T13886] ? crc32_init+0xd0/0xd0 [ 500.468987][T13886] crypto_shash_update+0x4e9/0x550 [ 500.474105][T13886] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 500.480262][T13886] ? hash_walk_new_entry+0x6c7/0x770 [ 500.485593][T13886] ? crypto_hash_walk_first+0x1fd/0x360 [ 500.491142][T13886] ? kmsan_get_metadata+0x4f/0x180 [ 500.496264][T13886] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 500.502076][T13886] shash_async_update+0x113/0x1d0 [ 500.507119][T13886] ? shash_async_init+0x1e0/0x1e0 [ 500.512149][T13886] hash_sendpage+0x8ef/0xdf0 [ 500.516770][T13886] ? hash_recvmsg+0xd30/0xd30 [ 500.521457][T13886] sock_sendpage+0x1e1/0x2c0 [ 500.526071][T13886] pipe_to_sendpage+0x38c/0x4c0 [ 500.530930][T13886] ? sock_fasync+0x250/0x250 [ 500.535549][T13886] __splice_from_pipe+0x565/0xf00 [ 500.540582][T13886] ? generic_splice_sendpage+0x2d0/0x2d0 [ 500.546254][T13886] generic_splice_sendpage+0x1d5/0x2d0 [ 500.551754][T13886] ? iter_file_splice_write+0x1800/0x1800 [ 500.557479][T13886] direct_splice_actor+0x1fd/0x580 [ 500.562607][T13886] ? kmsan_get_metadata+0x4f/0x180 [ 500.568183][T13886] splice_direct_to_actor+0x6b2/0xf50 [ 500.573559][T13886] ? do_splice_direct+0x580/0x580 [ 500.578625][T13886] do_splice_direct+0x342/0x580 [ 500.583507][T13886] do_sendfile+0x101b/0x1d40 [ 500.588143][T13886] __se_compat_sys_sendfile+0x301/0x3c0 [ 500.593707][T13886] ? kmsan_get_metadata+0x11d/0x180 [ 500.598910][T13886] ? __ia32_sys_sendfile64+0x70/0x70 [ 500.604204][T13886] __ia32_compat_sys_sendfile+0x56/0x70 [ 500.609758][T13886] __do_fast_syscall_32+0x2aa/0x400 [ 500.614979][T13886] do_fast_syscall_32+0x6b/0xd0 [ 500.619839][T13886] do_SYSENTER_32+0x73/0x90 [ 500.624352][T13886] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 500.630679][T13886] RIP: 0023:0xf7fce549 [ 500.634737][T13886] Code: Bad RIP value. [ 500.638797][T13886] RSP: 002b:00000000f5dc90cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 500.647207][T13886] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000000007 [ 500.655183][T13886] RDX: 0000000000000000 RSI: 000000007ffff000 RDI: 0000000000000000 [ 500.663152][T13886] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 500.671125][T13886] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 500.679094][T13886] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 500.688104][T13886] Kernel Offset: 0x8c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 500.699630][T13886] Rebooting in 86400 seconds..