[ OK ] Started System Logging Service. [ OK ] Found device /dev/ttyS0. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ 77.334570][ T8117] sshd (8117) used greatest stack depth: 4432 bytes left Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.87' (ECDSA) to the list of known hosts. 2020/07/20 19:49:29 fuzzer started 2020/07/20 19:49:30 dialing manager at 10.128.0.26:39183 2020/07/20 19:49:30 syscalls: 3113 2020/07/20 19:49:30 code coverage: enabled 2020/07/20 19:49:30 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 19:49:30 extra coverage: enabled 2020/07/20 19:49:30 setuid sandbox: enabled 2020/07/20 19:49:30 namespace sandbox: enabled 2020/07/20 19:49:30 Android sandbox: enabled 2020/07/20 19:49:30 fault injection: enabled 2020/07/20 19:49:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 19:49:30 net packet injection: enabled 2020/07/20 19:49:30 net device setup: enabled 2020/07/20 19:49:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 19:49:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 19:49:30 USB emulation: /dev/raw-gadget does not exist 19:51:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f00000001c0)={0x2, 0x4e23, @empty}, 0x10) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x64, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) syzkaller login: [ 240.173478][ T32] audit: type=1400 audit(1595274709.859:8): avc: denied { execmem } for pid=8473 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 240.477343][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 240.812492][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 241.028949][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.037500][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.047015][ T8474] device bridge_slave_0 entered promiscuous mode [ 241.065906][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.073602][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.083184][ T8474] device bridge_slave_1 entered promiscuous mode [ 241.145399][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.162367][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.216945][ T8474] team0: Port device team_slave_0 added [ 241.229866][ T8474] team0: Port device team_slave_1 added [ 241.277557][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.285937][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.313186][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.334996][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.342194][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.369237][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.571196][ T8474] device hsr_slave_0 entered promiscuous mode [ 241.824776][ T8474] device hsr_slave_1 entered promiscuous mode [ 242.352726][ T8474] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 242.403320][ T8474] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 242.611838][ T8474] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 242.871713][ T8474] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 243.266087][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.301558][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.312037][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.337336][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.359888][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.370532][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.380203][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.387542][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.409408][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.425080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.435143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.444767][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.452175][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.532749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.543543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.553836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.564631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.574449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.586894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.597428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.607370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.617169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.627235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.640784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.655643][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.716091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.724496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.752795][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.803312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.813565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.874615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.885074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.901784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.911422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.929139][ T8474] device veth0_vlan entered promiscuous mode [ 243.975651][ T8474] device veth1_vlan entered promiscuous mode [ 244.037162][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.047066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.057002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.067042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.100738][ T8474] device veth0_macvtap entered promiscuous mode [ 244.121423][ T8474] device veth1_macvtap entered promiscuous mode [ 244.146992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.156764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.208387][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.216609][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.227060][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.249684][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.258260][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.268551][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.861205][ C1] hrtimer: interrupt took 46910 ns 19:51:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="739b8c9f00b38207b110d1f7c1e89ca8d1d0821f5cebc5643f4f9da1e422a7a62a873c9ba650b11af14d97824a7a580399ed2d414bc0e5874a4862a10e42171ce98e94f9e8a2305fe09d9395870c72c474df30adae4d9302fc992ec3869aa2b926c72b69476c3baed2d783991152ac70d298fc083eb86cda", @ANYRES32, @ANYBLOB="0500370021009b0459339e0ab3ce90e79728fa6e6f3cf9cc4544e46dece8fdd8241dd21bb311cf96da5eae54ffd31d9b7c57387922df52b22f93eadb"], 0x3c}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:51:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x0, 0x30051, r2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) 19:51:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x0, 0x30051, r2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) 19:51:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x801}, 0x20}}, 0x0) 19:51:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:51:56 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x1848438e) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) [ 246.269012][ T8724] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 246.364161][ T8724] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 246.773859][ T8731] IPVS: ftp: loaded support on port[0] = 21 [ 247.144314][ T8731] chnl_net:caif_netlink_parms(): no params data found [ 247.354851][ T8731] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.362231][ T8731] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.371616][ T8731] device bridge_slave_0 entered promiscuous mode [ 247.393659][ T8731] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.400919][ T8731] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.411737][ T8731] device bridge_slave_1 entered promiscuous mode [ 247.465599][ T8731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.483027][ T8731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.533696][ T8731] team0: Port device team_slave_0 added [ 247.546065][ T8731] team0: Port device team_slave_1 added [ 247.594231][ T8731] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.601291][ T8731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.628694][ T8731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.647691][ T8731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.654824][ T8731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.680940][ T8731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 19:51:57 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 247.790268][ T8731] device hsr_slave_0 entered promiscuous mode [ 247.823246][ T8731] device hsr_slave_1 entered promiscuous mode [ 247.872920][ T8731] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.880537][ T8731] Cannot create hsr debugfs directory [ 248.212415][ T8731] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 248.274230][ T8731] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 248.385533][ T8731] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 248.394296][ T8897] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 248.454126][ T8731] netdevsim netdevsim1 netdevsim3: renamed from eth3 19:51:58 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 248.865452][ T8731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.895263][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.904964][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.923534][ T8731] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.948014][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.958566][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.968187][ T3383] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.975588][ T3383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.023441][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.033332][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.043492][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.053017][ T3383] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.060358][ T3383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.069494][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.080698][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.091788][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.102664][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.150676][ T8731] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.161820][ T8731] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.213038][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.222419][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.232460][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.243486][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.254398][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.264894][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.274852][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.323911][ T8731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.405882][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.415613][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.423652][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 19:51:59 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 249.472680][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.484176][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.525413][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.535234][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.559035][ T8731] device veth0_vlan entered promiscuous mode [ 249.597545][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.607314][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.639396][ T8731] device veth1_vlan entered promiscuous mode [ 249.740933][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.750860][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.760710][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.770922][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.796822][ T8731] device veth0_macvtap entered promiscuous mode [ 249.825811][ T8731] device veth1_macvtap entered promiscuous mode [ 249.873264][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.883839][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.897761][ T8731] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.906555][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.916704][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.926298][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.936453][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.960091][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.970821][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.985291][ T8731] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.995034][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.005292][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.304369][ T8963] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 19:52:00 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 251.074499][ T8992] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 19:52:00 executing program 0: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x10000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffe2, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x161080, 0x6, 0x11}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r3, 0x301}, 0x14}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = openat$ptmx(0xffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x412000, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000280)={{r6}, 0x6, 0x6a29, 0x10000}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="20002bbd7000fedbdf251200000005002a000000000008002c000400000005002d000000000008000300", @ANYRES32=r5, @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x44090}, 0x0) shutdown(r0, 0x0) 19:52:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x7, 0x2}}]}]}]}, 0x34}}, 0x0) 19:52:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64000000000c0002000800010002"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="d4e3e85248ae75e6ff221a6128419d189c9b97ada3f72a2a60cf052d5a27e33621ea5b0d9482e11e84b0e45f362ecaf976967436caca5510ae88b9fa011141ecc0a672db261237588b3531890528146662bba9c1c5e8b0117e96b9ae13a657b9863e"], 0x4c}}, 0x0) openat$btrfs_control(0xffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="41000000d796377587b448d327f69adf340f8dd707f63680bfa43f508da22032af1fe5a461c548309d0eb382a22fd55aafc1c4095e773ee4fc2264152b15fab1830048d383bad857bd2c26267f4097ea0d588c61958868ca464451d56be95906fcb2361dae8439c3691fc507b22d11", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, 0x0, 0x0) [ 252.005210][ T9015] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 252.053592][ T9015] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 19:52:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f00000000c0)={&(0x7f0000000000)}}, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r4, 0x58d}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x21800800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r4, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xca8}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6b}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, 0x0, &(0x7f0000000080)) 19:52:01 executing program 1: syz_emit_ethernet(0x244f, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x2419, 0x2f, 0xff, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@fragment={0x11, 0x0, 0x1, 0x0, 0x0, 0xf, 0x68}, @srh={0x29, 0xe, 0x4, 0x7, 0x2, 0x0, 0x8, [@private0={0xfc, 0x0, [], 0x1}, @mcast2, @private2, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @local, @rand_addr=' \x01\x00']}, @hopopts={0x73, 0x224, [], [@ra={0x5, 0x2, 0x3}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x48, {0x1, 0x10, 0x80, 0x8001, [0x4, 0x7, 0x51, 0x8, 0x7ff, 0x100000001, 0x7fff, 0x3]}}, @jumbo={0xc2, 0x4, 0x2cfd}, @generic={0x5, 0xbe, "76017751f37c7fb5a1c8a1dd3bed2d66c5045c6ca0ad8105fc9b151cb4e439f071e3d21b28cffab816b3e34ccdb1e5659d4bb7419089755be763ef95efdde8218dbc7e0a1bd64faf0caca10bed2c03fbb7b441ef14a236856fd62f3af84d87abb855c860974b7e56dfcde8fa2105f93cf8b7da44b666597b67e785b81e814738b5cd7048f2748b23bf2ac18ab1eab9e88999f4bf8d618fe5a6fd4d4c2ce649ff627eea247e3919ba8aa28d28cd6a38864e79a93749f189e9332eadaedd76"}, @generic={0x0, 0x1000, "f274d44b20fab284a592e50dcdf0c86ea98807e1988a63f502c5a0920b9ee9d2283cdcc41a225330ab391c95b444a00c64aa557e4d0157847f9dc3135e2d2d15d856050cf3b122bd32ccd56524413a72ab2f725878d728e1f1ed18715d2c7927eb15fc4964f6e11acfc39ed8b3ad966cd726873a12072458fc2e3ce334ed8c3a2bc5e6335b3707f563a1f92dd2c83df780c324829ba0805ead08586b6443774060bf6fff016eec747bcc2fdbc7eb13463537091f2420e5e1d252f1da8b57b929f0099edd908a5c0f4adc1fc82145f1458542bea2a2b848040fa871b5bcd9fd1db3077dab85fa10b6e081fd38607ff5844b1d7c0949e54e67b96ff93ef8368e866624c56cb960a9e855cb5001e85ae65ce39c0102f29d05ce97601955e4a9abd67037ffc4e14498362b041219254bde0f288ac6024e926b6c98307093caf2e4fcdddcd80860e5e583b838b97888c6a0f04ee05783614f8276d6d87254cd0a0e11be7736da4278c3e803e21a55582a5508fa39e8e54f26c7d176314d63962aaf0dbecaa307efb4cfc536371c6949faf2e8a6cb73683957d31c121886321e44ac0f12a9921f3ab25364ab7bba3dd1018e2f81f049e45be8d1db0a6baa17fd54a79250510e58cf31cd86edbf7ff4d6430bfb1804abd46200608b49422aa773da9bb9a61d8e3df9828530ff30ad6bf2b491d761696ed626ece1956fff024570164c65cc3d92072c09100ff16b5ab22681cf8245f3865552605ef63482b199014bd8d18062d61bbd7d4093f664cb52db3222540eba2989ae157345e4097badab50500a9b8c6d2925db456661d70baeb20aa79fbe28637d55538edd0d97aa36c9fbc99365222b787d14d42709bbe540459578b899c559cf64a66dc5ada37426f441fc7d44d6fe0308a256720a92c601a8373613b81449f00946394f62fa4b7b977610ca3facd766195b1405e8e77daa7359b6573f85010bf663934551c3ed18694a287a447e39addb3c03a19fa8435ec593c07fb8d88c205ff489c9b529a2b4e2627d36c0ff38070c69f5c42d4270fd6fb1d11b7dcb9f2ade7ae03339579c11ae69f4f197d1696f4513615d629edac930845c829dd55db62811ebe262e346e609dfaabf8ce4d016e0ae6fa8d2544bd3def2905d133f0578d305814f3b681a882cd94fd55c8b65ae83becc53c7e241db2ca0d49b281795b70f7343ffd65a1503e440900dc484951ddeff3be4a95d999390af57ad2f67241e1582e36b882310c9e9f16ce9f0988a3b13fcdc98cac0bc9a72d35025080ad94d95730eefa27b2691f48c3314f0901ca9d5efc9f1881c72d34138665eab973039b69bd2ebdd5b3c4bb5816a74cf755f4383b94b96286c194542bf5322b42c6489d4a20d79d2ec0cd98874a17f4a5cdf7bd52fb9c001d193ebaed44b24023467715edf8607dcb3758f411bc0e3c510ead9dd32df8baff4956e123d9876e1e1b6c45716ef6bc80db6d81ed816add4ab2e2ce8f597d8a2e2d71c2915dbc3c437b83317403ab9ebfdfcbfad7aac377aa27cfefb59368180e9d30c3cbdb1b13fca628c9b65543c53c927b2f17906a0d9ba1fc1c11f83346b300c3c84b4c3d6014bdae87d3cf570675af79adf6880d80f0682e29b5516dad05375ecfc0c457ba3192138518742c1a2456d67eac2ddecb27634fe29dbda6fc7ad29d89b9b2cf23c540d72fc64ccd78833533bcf0acbcc80d70fad4e8ac3dba6c39c81e12d3a043a2844c4eaf07ff93a9c920d863e3d98f9b3306c2b2a14180c99eeb410be885993934ce9c20e7f1cba4d4c2a62be9e8ad0da9b81cd73e56fef595ee8e8f873ff69c71be13d7078304f9c0cfeb93bb7dcf51b8f91015bb78e140c6b7b6cde57cf8561cc8d2072bf4c024596b97fa64c9cc2fd3ec59c0c0467fc5bfa6c707f96290219cd5b79db8d6fd81dfa827631ae4982a83aa79ffdc2b7db2e9358374efca376377047d3ac01e518b116161c2f744fbad262ba96ede5c8c5b22ed68d6fc69417157e56e81da55243eadba1c64ce2a20609c8a5f71dda09a3e4219a08bf5e0504472d43726cdbb1cadcb00e192ba9f177d271eb713749753422c6e4eb27b7fb33a5f5253031f64bfeb78d85724d172a9dc56358c1c6894ab9f63705e0d76445a3d201c5e0391ab793332ae24044d278e9b03c22d88cff07392d208d62c91d49220113511d9f5ec3cb2ba4136a526d4275c80b9f9b8907a09d68e14ebe0d5d6b0959a463340ed58a7b20e5f3ef0d5ea12b65dca1bdda32c01d9530458dcaca4ed02a6e9da42314e01a72ea3c8830635b3aecf3aa8e58673c646d8b0dbf0ea88f2a386d92be8e698bc49106b1304efcd14fa464593d6b84a3c8f0cd402cf7f33987730579fad1a7d1c6c171dc5039a6403794147ab01e9e253b17f7185f77fd216d6995640a4c592dd3cb9712130f6037c02309ee62f6a146e1d71935c2dc01aa3d51baef2867a8b0d02cbca54d6bffc701b687917b460bc69e74a48991b8c8bb44bffdb5df03882b90265e22c7bec316bbd7d12aa0bba9e164bc0cc57e6d370fccf7223887a463883a8d68f0982e959d2131ae61dce07a058667ad8641a457a86aba8cf58f1b82413d3076678dfba5571e39c6cf8e4826e2236ad5f6b17767f234784e9faf3cf7ec0d6abf93042c559b286bac3b108993033a795ad334fb30cc2256ce301b0689b6d8706c454976eb9dabb9ca6eed761d7e972f0d7290871e82321b3285cbfcb886e85eaa4ce67893b636c538a286ff38a42dc02ee15be663a95a04f08d553d8e774236996d4a0dc080caa7113462cd03355b6723ce6110b3d76f316bdd9b64dcb9f7f8ed3664362cbc7c9f0b51dd0e306d62ff024915130017dd800d6faf20994fb179166ad6735acfc40d64f5d2ba0d2c10b1c167e125c4c75ee91a43977c6c73be14ca25f1275eaee23ee39470d01a98aa01715418502ac9421656de93d22c79bc13ec1fd358cff46dce134dbb19653b387435573ff14148291fffa609a8ffba154d4d153b84f051a2709a272bae4431192ef7225c2176779c3cbcc9da6f4c5e2fdf8cc525a23da6952ef569ba23a6261fbabf2b52a6e1f5f74f1dfe7dc200989f7d22fd80ef294ae70ebdf060fdbcd61b19a43817b1c764e0a563ddc59bdf531618fcb612bf429d964eaf7ee5bd7af2e4ce44587bf29deab83739cfc3cb59c8c76218531c5de1027bd38aa8481f08a4aac4381a2e576fb32f8219062284dff62fd4db5283bc5437acf1fabd8e4e45d466a89275e1d395c83959716f412ce8e0f7a7c4d477425d84eb68d87d3a38c24e4ad74a8d02f3d29bff9c2e0bfc1880ebc466a7bebf17172b7fcaa8d1259f99caee619d7ed89c1313b46b83f2514444f5629796fc160207fc20fa4a9f62b28964762113cb827294bd48c5a921cc8f367ebe821f8f51f1bf97a94b9e98aa5574d3c5dc65cd6a7d4aa860222385843c64e35695224c26f7fe002ebd1fab47a4a423037474d475e7e15dc236ae6c2c57e9ca40dbaca8646c4df0cf8de07466589e1acc71eb31b2438b65f4647eca846e73526351138dcf679048a483a52745e149f0f7d4d5a9db3adf131eae5955a500a6f00254111f92c10ea6796824a0065b280cb65db53739e666ae3c9c7f50fb1dc5880bff15dc82a254606f4a8ed43c456144471b7525e42a19ccb5574573e116f2b946380dafc32faf4f3b0bee0b192c85e3eac6b0bdd2c02ff5ac8c3a57f1bfee4b4404cb74f2336cd820186156ad5e7055a623fe7822daca66e63b3ee11bce264779414704f3e12176fc2b5919f2e627e18030d637df7bbb02aeff2a316bd6cf31e7b2fc38263971b877736fdf9eea789d588ced613d674027202d642854475eb9715089b059653883ce5d5dd91b708903f937fe09cadbe4e92c8c56bbe3b3b7cef9593611d3f0e92093eace39ed2b95920d227c6534b15c8798c18123e9467ae86e1ad155980484c722db9eb95262d7c20aa78c28d05a26ee4bdc45ea3be5ae3f24b314c8f67b84fcfceb1a640d750faa564f5891cf208d0c97a91a529f950d28a6606e9283c62d95a040008e93e9ba9c7e7e523b0733e2dfd154121090f923b4b7c619337a26f8dce6a74ac9a5379354f3d679ad4787fba5319288a282963f67fc6bf875ba805fb6cebeb8781ade1c711fc3ce4af7c67c21132a37553172d2eb4827ef964ff7a73acc56d150d005a0bd928530d5d53a4c2524fa66c123e3e0db34ef890364456460216acdc6dbdeabd4db841b0c22ee238148787e296852ef478618c750fa89728d34cb25001158877cab5e26a08e1e984a42b76f5275520eec282f6ea35d32b18b45b76dc8c78d6a7d5ce3ef463d796247fed048ca113c2c179eb74ff0951d4af67b2b50ab43da007bb010e4c60b81e078607bb59fd381c872fc69dc28f95f69318f3dd05f33e98605fd7c0a4acc62d94c43f995a58f39dabdf08f9ee5fd15d95c47f6f5186cb905da126dfd521ae0d4347865f745e66bbf9f5409b3fc4f9be76af0c066c4e8e4da87837290dda0d44d150e14319a8e0c9763a92d729279a615b72c01355182b756bdb2f8e5c1567eec53c707aec30fbe50e5c25ef9220841126c3e8550141f943887ff3367abde2eab4a9b604be9950225241623880fed44641faca2917110903370785c4fa7cbb58b208c5ffc91d6e08a6e2ea8974dda00d70fbeb2960e3deeef67781691ac0b9d59d2b9a9e0c1102547dbcde69348ac75fd31a45baa633b9a3f254f9cc01acb79077782d2e7345ffaa8f9d4e621b8b7f5a274622eb4a3ca6814d59578cf11d955e701f31160b9a6add2f520ced1a24f512afc27e1b3e70766fbe5647db76e3f240425388ce130fe1bf82a8d2635f3cd9edcd11f93ca04bbf51515eead9b821ddca87f140a12065af60d81e8f10413a3cd69ee550ea3c58448a915e2fc6979c65c85e70c3e12c64aa66c0d83cb2c5fe74e5ad3fa12d054faa31343bc3b0b41aa03e743fec628d3aa5ffb35f2f8a9222c3de57a0854d865c7b27345e8e56d7fd56965784ae4f8c3e3e37c7b9867f39e9f73f058775eafcd96779e1df35f7d6c872626fb0a2574baf21dc924560119f5f16ffe7b3c8770bb9fbbfa235fe8f3b636d0f645aa238513b52be2c63d17ecbba33e063c42a8d2f88ce6775457fb87afd74f3fe52bd2812af5d9543c05031c2c438be12db960da2847102a2fd80f150f1cb29828cd6facc423347d999db46d4d8c891a7f518838240afe96a83a72ed4075ae173d4cd5329e868368117fcbd594e2860e38bde46a45efe1fc0bfdf23cd1767d19ace8eab432fe5e069aa580e2678ea0b8ccde01577e7f4f807e7a811d473fbc83d339f258b6bfba42684d6f385bdd926ed704658b10b885e67ea782d549f77953f38e3aee66725f151d735a78e726eb21927980357b7a39a02e747d284a1d8cc6b85f2521be8ce65d607bed8285ad999364805b39934e2ba4c957beadf7239db99adb887105bdc5e01146e7f8e0fa9befa3e83b9496a3e89b5a228dbeb8712e5f939b3e39a9d91655a5fcef4862afae5ffd98c1e1be18e440cd5396af27c99d5d9bd69922ea4d8febf7166b57c28419e33d8477d3e75f635acd365dce39c693019c5238bc971eb3f76b8f5b2ba43617237a6c0178fd079a58fd8a4edcaeeac988024a1e9e10f3c2d71cd9cf958b22a079418e9bd2bc99fa446a175def218b92c5f159bf315599777a0ea5af74ebe51b8da26604f713acd4cf3015e8f25537861282e1166be607c606ce70ab9678176067a9"}, @ra={0x5, 0x2, 0x9}]}, @routing={0x88, 0x2, 0x2, 0x3, 0x0, [@local]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x1000, 0x3, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "405198aafcc57ebbd1832bf944c800fbb67d29e8e733b68e6572356eb1f50a9d7c1b297915f666035e85d812019647973d2da1ee60579b701b1a2f5dfa50303473b375964bc083048a97e4a92dd8c9c02828c7f2c73c3b4d9ea62343c0e49bc06777bd7df9ea452adc92645d8ebee9e647a36fb448ae7bb2c601eb1aea5941eb48faf161df245063dd1c132f0fcbfaaaeeb702141f793a15f9ae56c76189500120ce9bf572fce83406e4e916a136570eefc5b7a7c58d4b05aa0fba560f4f57b224714220e27b48ae762f4be64f6a28f5b5bad59f3c0272d8d4029665102b92ea5ffb70be19cbea292a"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [0x1f66, 0x7ff, 0x4], "7e885b9572644719a379b30f8e815d17dee8459b9cd216167150bd8d573541dcb8d1acbeb40f7c59d67e90f3e433772e5a80b4eaaf54a61663757c08141ad4765e356badf8decbe90befaa839b7d"}, {0x8, 0x88be, 0x0, {{0x4, 0x1, 0x8, 0x1, 0x1, 0x2, 0x0, 0x3}, 0x1, {0x7}}}, {0x8, 0x22eb, 0x2, {{0x2, 0x2, 0xc2, 0x3, 0x0, 0x1, 0x6, 0x4}, 0x2, {0x3, 0x8, 0x2, 0x1a, 0x0, 0x1, 0x0, 0x1, 0x1}}}, {0x8, 0x6558, 0x4, "82a2e3b7fce5d87100c650d4fa996b452f1dc197b6b9b03f074900c75c572fa9dc70ca3e09cba3ab46138aa05dbab9da8185336cd409e8d6c474df1aa87d1e3cb7754b508d31f507ea90827683f71fb90182858d72be358440923e2afbc3ea50212a7ee0205d4a5f4a3a47a8e52a489a14710d944776bd45a3db9168c7c02daf95c222a8916629a19dd09f5714de4f2efa76694c8fd39c3bfcf1e207589a23689e8d796c1a49e851a077cf395e456193702683b2d44f5aeae4645847f1f0a566822ada067304fe1df86e46b169042132"}}}}}}}, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000002480)=0xaf) [ 252.222818][ T32] audit: type=1400 audit(1595274721.909:9): avc: denied { create } for pid=9018 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 19:52:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x4050, r1, 0x8698d000) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) 19:52:02 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x101205) lseek(0xffffffffffffffff, 0x1000000000000003, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000480)) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1a2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x6, 0x7, 0x4, 0x3f, 0x0, 0x2, 0x44800, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x1, 0x800}, 0x24c0, 0x7, 0x2, 0x0, 0x3, 0x2, 0x29b}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x8000, 0x2, 0xff3f, 0x1, 0x80, 0x9, {0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x0, 0x7fffffff, 0x4, 0x3}}, &(0x7f0000000140)=0xb0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) socket(0x10, 0x2, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f8fbffff", @ANYRES16=0x0, @ANYBLOB="001705280c8409a89200000000007695683160c437a195199c76d82c86eb379036045d8606376b8c3325eb07550121727bdc048f165f74da33c3c69340f60acf844e61fbba4378668cbea3e31695efc9bae6a56123d3ee61345e268353ff00000000000000b08e2b074575a4b8b25c6c9b992883b13a34e4956fadeffe769d9bf32e0a66f8fd5ca0586df2176a88d33f1c81d952601a7263da3006deffffc0e3c7abeaacc6acca1ad50ea90048d990ec2b8801bbba5cfe399df4d20ea62eee54996210385f483341b184"], 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x0) add_key(&(0x7f0000000940)='big_key\x00', 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 19:52:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x4050, r1, 0x8698d000) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) [ 252.724899][ T9032] IPVS: ftp: loaded support on port[0] = 21 [ 253.151997][ T9035] IPVS: ftp: loaded support on port[0] = 21 19:52:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0xffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={r2, @in6={{0xa, 0x4e21, 0x1000, @private1, 0x4}}}, 0x84) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000180)="240000001a005f0014f9f407000909000a00807f9aaf66395519302b65c09b976fcbcbde", 0x24) 19:52:03 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x101205) lseek(0xffffffffffffffff, 0x1000000000000003, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000480)) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1a2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x6, 0x7, 0x4, 0x3f, 0x0, 0x2, 0x44800, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x1, 0x800}, 0x24c0, 0x7, 0x2, 0x0, 0x3, 0x2, 0x29b}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x8000, 0x2, 0xff3f, 0x1, 0x80, 0x9, {0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x0, 0x7fffffff, 0x4, 0x3}}, &(0x7f0000000140)=0xb0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) socket(0x10, 0x2, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f8fbffff", @ANYRES16=0x0, @ANYBLOB="001705280c8409a89200000000007695683160c437a195199c76d82c86eb379036045d8606376b8c3325eb07550121727bdc048f165f74da33c3c69340f60acf844e61fbba4378668cbea3e31695efc9bae6a56123d3ee61345e268353ff00000000000000b08e2b074575a4b8b25c6c9b992883b13a34e4956fadeffe769d9bf32e0a66f8fd5ca0586df2176a88d33f1c81d952601a7263da3006deffffc0e3c7abeaacc6acca1ad50ea90048d990ec2b8801bbba5cfe399df4d20ea62eee54996210385f483341b184"], 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x0) add_key(&(0x7f0000000940)='big_key\x00', 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 253.483249][ T1505] tipc: TX() has been purged, node left! [ 253.537951][ T9088] IPVS: ftp: loaded support on port[0] = 21 19:52:03 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r3, @ANYBLOB="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"], 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x7fffffff}}, [0xfffffffffffff3f0, 0x5, 0xffff, 0x9, 0x4, 0xffffffffffff6cba, 0x0, 0x80, 0x0, 0x0, 0x80, 0x70f, 0x0, 0x6, 0x3]}, &(0x7f0000000140)=0xfc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x9, 0x0, 0x40, 0x4}, &(0x7f00000001c0)=0x18) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x4, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000190000005500000000000000950000000000000087212454fb658215d3384ae44b1da814c6099b929051b24ff2f9c4ebf74dc2737017fd5e0cca27a3010ea52529bfbf89495cd1d3f07dadb6e8d8cf771b314947622237f83da940b1aa91db4c473952b4933630102ba9c3bf5d1fcd390cf1a14fa512484f29e045d637d4887331caf0a6f2f68ba3d360ae88567469a441a44a33e890106cbde5f01630a856bafef4d58cc4cd2032b74f7cd483d7f3c49f8eb414863eaa68a77a"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) [ 254.205157][ T9092] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:52:03 executing program 1: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:52:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000008000000061100000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0xff) 19:52:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents64(r0, &(0x7f0000000140)=""/222, 0xde) prctl$PR_SET_SECUREBITS(0x1c, 0x20) 19:52:04 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x20008041) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) close(r0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x44) 19:52:04 executing program 0: syz_emit_ethernet(0xd2, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6000e700009c2b00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000009c907801000000000000001d60e109b27c8734462c329527ed40e0f7980a6ea408ceb498a1563c4c0ab4c25b1e574e1bae8e9c39cdefe33d99a470da97c55fbb7cfde35c89c05b0214d7f98a8d0a91298e25923129c0fa97030a277e78e2120cb67c2e3ce3b046b766162553f0595db3cbb7de43d1c9d54c5fb2cceaa2ca1eca3cd6d95407a57db7fa5b27ca745021e48721cc667013c5"], 0x0) 19:52:04 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x80000000, 0x181000) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f00000002c0)={{0x2, 0x0, 0x80, {0x5000, 0x0, 0x2}}, "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", "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"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 19:52:05 executing program 2: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x8a5, 0xa, 0x1, "140310baf5662425e5c8541296f753e51bb024beadd7e709d01a0963a4ee6f7c", 0x33524742}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000011c0)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f00000012c0)=0xe4) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x2, &(0x7f0000001180)=[{&(0x7f00000000c0)="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", 0x1000, 0xfffffff9}, {&(0x7f00000010c0)="f515eb97b9bcf753b190f8dc05ebb1ef7979c3582e6135b596be8f3a117a7144899c71ea6c65b18e0ff2530a9bceb7a548150fadc9e2959f0e0ca6165defa234284fb88eb6a364ef4aa80aef14638bde377acadf5756f9ef7ed002d45f02466982fdfb6e4d084adbee7cd2520dbb0c2ebf19a0657efa488ef83534984db7e675be8b30b0505715c62a1ca7e997e918307e4260ea619d58b91c1c06cbb1a1ec33d1657bba450099ccae0e485c20004e22ff3890f7adb96d", 0xb7, 0x9}], 0x0, &(0x7f0000001300)={[{@noacl='noacl'}, {@user_xattr='user_xattr'}, {@user_xattr='user_xattr'}], [{@subj_user={'subj_user'}}, {@dont_appraise='dont_appraise'}, {@subj_user={'subj_user', 0x3d, ','}}, {@dont_hash='dont_hash'}, {@pcr={'pcr', 0x3d, 0x2f}}, {@uid_gt={'uid>', r0}}, {@fsuuid={'fsuuid', 0x3d, {[0x61, 0x36, 0x62, 0x64, 0x37, 0x34, 0x34, 0x36], 0x2d, [0x38, 0x32, 0x34, 0x65], 0x2d, [0x62, 0x52, 0x32, 0x65], 0x2d, [0x39, 0x66, 0x37, 0x61], 0x2d, [0x63, 0x30, 0x65, 0x65, 0x34, 0x65, 0x66, 0x32]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x2d, 0x32, 0x30, 0x39, 0x36, 0x66, 0x39, 0x37], 0x2d, [0x37, 0x36, 0x64, 0x30], 0x2d, [0x31, 0x38, 0x3b, 0x37], 0x2d, [0x31, 0x33, 0x64, 0x38], 0x2d, [0x33, 0x33, 0x61, 0x33, 0x32, 0x38, 0x31, 0x36]}}}]}) r1 = syz_open_dev$audion(&(0x7f0000001400)='/dev/audio#\x00', 0xee00, 0x20200) connect$pppoe(r1, &(0x7f0000001440)={0x18, 0x0, {0x2, @dev={[], 0x36}, 'xfrm0\x00'}}, 0x1e) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000014c0)={&(0x7f0000001480)='subj_user'}, 0x10) r3 = openat$capi20(0xffffff9c, &(0x7f0000001500)='/dev/capi20\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) shmget(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) setxattr$trusted_overlay_nlink(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)='trusted.overlay.nlink\x00', &(0x7f00000015c0)={'L+', 0xffffffffffffffff}, 0x16, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000001600)={0x0, @aes128}) r5 = syz_open_dev$audion(&(0x7f0000001640)='/dev/audio#\x00', 0x2, 0x101000) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f00000016c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r5, &(0x7f00000017c0)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001780)={&(0x7f0000001700)={0x44, r6, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x7061}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @private=0xa010101}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @remote}]}, 0x44}, 0x1, 0x0, 0x0, 0x8010}, 0x80) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000001800)={0x3, @bcast, r0}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r4, 0xc06c4124, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) accept4$tipc(r5, &(0x7f00000018c0)=@id, &(0x7f0000001900)=0x10, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000001940)={0x9, @null=' \x00'}, 0x12) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f0000001980)) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) 19:52:05 executing program 0: r0 = openat$mixer(0xffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xe0a02, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) close(r0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000000)) 19:52:05 executing program 1: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) [ 255.901828][ T9160] xfs: Unknown parameter 'logbSfs‰ÀY [ 255.901828][ T9160]  ³ÛVÑ>½uñ£é¿ëg;ö Ê ‰œ_Ð¥LÈ&w ’û1â JAÂödfû€Œoiàäð¬ùãX1¤€;$ë;V>ŸçœŽ®AÃUÞ­^ÈY  äJ<’ý0€ó@Ö:Ó5:îQ¸¾õºy ”¼:ü jîÙÀQg‡“al Ã*æÞ#‰ãÅ' [ 256.051718][ T9160] xfs: Unknown parameter 'logbSfs‰ÀY [ 256.051718][ T9160]  ³ÛVÑ>½uñ£é¿ëg;ö Ê ‰œ_Ð¥LÈ&w ’û1â JAÂödfû€Œoiàäð¬ùãX1¤€;$ë;V>ŸçœŽ®AÃUÞ­^ÈY  äJ<’ý0€ó@Ö:Ó5:îQ¸¾õºy ”¼:ü jîÙÀQg‡“al Ã*æÞ#‰ãÅ' 19:52:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) connect$caif(0xffffffffffffffff, &(0x7f00000000c0)=@dbg={0x25, 0x4, 0xc0}, 0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x6}, 0x10) sendto$inet6(r0, &(0x7f0000000100)='\x00', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="10000228bd70009b88dcc4d183cd5500"], 0x10}, 0x1, 0x0, 0x0, 0x15}, 0x0) openat$vicodec1(0xffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0xfff, 0x200181) r3 = fcntl$dupfd(r1, 0x406, r2) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14, 0x67, 0xffff, {0x0, 0x2, 0x7}}, 0x14) [ 256.349927][ T9166] IPVS: ftp: loaded support on port[0] = 21 19:52:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x9, 0x5, 0x1, 0x50}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:52:06 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x27, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba0000000a2e0b3836005404b0e030bec30000f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbfdf4e332f1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001100)={0x5, 0xb8a, 0x800, 0x8, 0x41, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r2, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r2, &(0x7f0000001140), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) write$binfmt_elf32(r3, &(0x7f00000031c0)={{0x7f, 0x45, 0x4c, 0x46, 0xde, 0x6, 0x1f, 0x0, 0x2, 0x2, 0x3e, 0x2, 0x24d, 0x34, 0xcd, 0x6, 0x3, 0x20, 0x1, 0xfff, 0x5866, 0x101}, [{0x60000000, 0x4, 0x4, 0x8, 0x3ff, 0x80000000, 0x7577, 0x3f}, {0x70000000, 0x7fffffff, 0x80, 0x9, 0x4, 0x4, 0xfffffff8, 0x8}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1a74) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001380)=ANY=[@ANYBLOB="1c000000020103000000002000000000000000000000000000000000edcb739d1b8558c9c4ec4357b89c0576bf9fa796b87e398e40f6e788fe5569586a4c38dd36b209fa03eaa3d68f635b4c1394a022ec192486289f2b240004e83685fe95707093738fb794c22a2bfe401b845472a035b91ee3a323567a7ed239cf3767ff4a890cd80900a89c28d19757f60240acaa36973f52d8c04583bd2d5102a880547bd7a4611d575e4f15a5daaed4fffd2bc5130a3049d774d81ff567f4af57f44910b40b63c8cc44e89438194184bd6fc8aa902b26beba52f5ade557f1915900000043e6400ad1e352601899eaf5ad57789dd53e4e3c2bac53ace16297a499214944bc572a86f2b47244726a9d6dece885d251ea4786e90432adb0f31e0d7e1ddfaab31502f20c25"], 0x1c}}, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f00000014c0)=0xfffffffc) splice(r2, &(0x7f0000000040)=0x42, r4, &(0x7f00000010c0)=0x1, 0x7f, 0x7) openat$thread_pidfd(0xffffff9c, &(0x7f0000001140)='/proc/thread-self\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb6d7cda7742d567f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x5, 0x100}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x4000000) [ 257.054023][ T9166] chnl_net:caif_netlink_parms(): no params data found [ 257.295515][ T9291] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 257.314083][ T9291] device batadv0 entered promiscuous mode [ 257.419392][ T9300] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 257.530986][ T9166] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.538538][ T9166] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.548930][ T9166] device bridge_slave_0 entered promiscuous mode 19:52:07 executing program 1: time(&(0x7f0000000040)) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40186417, &(0x7f00000000c0)={0x6, 0x693ea2c8, 0x1, 0x1, 0x21, 0x2}) 19:52:07 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000001480)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x100, 0x1403, 0x624, 0x70bd2a, 0x25dfdbfd, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_virt_wifi\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vlan0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'gre0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'wg0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge_slave_1\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'nr0\x00'}}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040041) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000012c0)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1234, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x0, 0x11a0, 0x11a0, 0x11a0, 0x11a0, 0x11a0, 0x3, 0x0, {[{{@ip={@dev={0xac, 0x14, 0x14, 0xfe}, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x10a0, 0x10e8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x2, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1290) [ 257.597770][ T9166] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.605230][ T9166] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.614843][ T9166] device bridge_slave_1 entered promiscuous mode [ 257.807148][ T9166] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.874001][ T9166] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:52:07 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632ddc0548f9f44606ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5841ba2c3f2c43994f587eb64d28c7eb86439403f05e008265c76ecbe764204fd8ab1a3954ece38f9fc57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) openat$cgroup_ro(r4, &(0x7f0000000440)='cpuacct.usage_all\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x0, r2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) [ 258.033605][ T9166] team0: Port device team_slave_0 added [ 258.060105][ T9166] team0: Port device team_slave_1 added [ 258.162513][ T9166] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.169585][ T9166] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.195716][ T9166] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.290191][ T9166] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.297374][ T9166] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.323515][ T9166] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 19:52:08 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x31b002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000022c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4d8, 0x32c, 0x17c, 0x17c, 0x32c, 0x5, 0x410, 0x260, 0x260, 0x410, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x30c, 0x32c, 0x52020000, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x534) 19:52:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x80) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='fusectl\x00', 0x0, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040)=0x7f, 0x4) [ 258.806066][ T9166] device hsr_slave_0 entered promiscuous mode [ 258.843154][ T9166] device hsr_slave_1 entered promiscuous mode [ 258.882746][ T9166] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.890458][ T9166] Cannot create hsr debugfs directory 19:52:08 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) openat$cgroup_ro(r4, &(0x7f0000000440)='cpuacct.usage_all\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x0, r2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) [ 259.685815][ T9166] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 259.733074][ T9166] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 259.822652][ T9166] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 259.886121][ T9166] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 260.184789][ T9166] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.230256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.242265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.263126][ T9166] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.286776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.296985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.307019][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.314319][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.340587][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.350909][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.361200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.371183][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.378509][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.398421][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.431159][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.467854][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.478806][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.489671][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.500512][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.536816][ T9166] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.547869][ T9166] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.566497][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.576846][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.586597][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.597123][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.607037][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.664259][ T9166] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.676750][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.686386][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.694261][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.752754][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.768450][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.833740][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.846099][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.863781][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.873470][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.887247][ T9166] device veth0_vlan entered promiscuous mode [ 260.928551][ T9166] device veth1_vlan entered promiscuous mode [ 260.956195][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.965711][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.031257][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.041162][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.058393][ T9166] device veth0_macvtap entered promiscuous mode [ 261.079985][ T9166] device veth1_macvtap entered promiscuous mode [ 261.127167][ T9166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.137756][ T9166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.149606][ T9166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.160211][ T9166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.174671][ T9166] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.190137][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.199855][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.209655][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.219889][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.280117][ T9166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.290677][ T9166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.301007][ T9166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.312591][ T9166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.326695][ T9166] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.344066][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.354189][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.985641][ T9484] erofs: Unknown parameter 'subj_user' 19:52:11 executing program 2: unshare(0x4000600) socket$alg(0x26, 0x5, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) openat2(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x8041, 0x0, 0x9}, 0x18) 19:52:11 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632ddc0548f9f44606ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5841ba2c3f2c43994f587eb64d28c7eb86439403f05e008265c76ecbe764204fd8ab1a3954ece38f9fc57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) openat$cgroup_ro(r4, &(0x7f0000000440)='cpuacct.usage_all\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x0, r2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) 19:52:11 executing program 0: syz_emit_ethernet(0x3f, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "03002c", 0x9, 0x11, 0x0, @private1, @ipv4={[], [], @private}, {[], {0x2, 0x0, 0x9, 0x0, @opaque=','}}}}}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x20, r2, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4050}, 0x0) 19:52:12 executing program 0: socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x6, 0x20000) openat2(r1, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x40, 0x5}, 0x18) 19:52:12 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="674466980100000002000200040000001245503614aa550e9b00306816295da03e21d39a327d619c"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10f0c0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) openat$cgroup_ro(r4, &(0x7f0000000440)='cpuacct.usage_all\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x0, r2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) 19:52:12 executing program 0: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setrlimit(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6erspan0\x00', &(0x7f0000000440)=@ethtool_rxnfc={0x31, 0x0, 0x0, {0x0, @udp_ip4_spec={@broadcast}, {0x0, @local, 0x0, 0x0, [0x0, 0x1]}, @esp_ip6_spec={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}}}) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r2) 19:52:13 executing program 0: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setrlimit(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6erspan0\x00', &(0x7f0000000440)=@ethtool_rxnfc={0x31, 0x0, 0x0, {0x0, @udp_ip4_spec={@broadcast}, {0x0, @local, 0x0, 0x0, [0x0, 0x1]}, @esp_ip6_spec={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}}}) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r2) 19:52:13 executing program 1: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setrlimit(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6erspan0\x00', &(0x7f0000000440)=@ethtool_rxnfc={0x31, 0x0, 0x0, {0x0, @udp_ip4_spec={@broadcast}, {0x0, @local, 0x0, 0x0, [0x0, 0x1]}, @esp_ip6_spec={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}}}) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r2) 19:52:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x280, 0x134, 0x118, 0x3e020000, 0x134, 0x118, 0x1ec, 0x1d0, 0x1d0, 0x1ec, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd4, 0x134, 0x0, {}, [@common=@unspec=@physdev={{0x64, 'physdev\x00'}, {'macvlan1\x00', {}, 'veth1_macvtap\x00', {}, 0x4, 0x1d}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2dc) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001114010000000000000000000800640000000000080003e5ffffff00"], 0x20}}, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="2000000011140100000000000000000008006400000000000800e2ffffff00007855b4b641d0b405ecba648085561d5884b7d670feaf805cfbb814965d1674a2976d4f7f540ad84c007b8a334dbf9aa787a57c156520c71396cc041fd641572e60fe6e29f893fd9076ab55de5f6953030da7f93e697eec781bf787224809d03996c098f66994664e8ad9c685ecf0d871ee466444d4f44c40bb391e0605162b7a80ff21c6b58d66456cf9be567f10"], 0x20}}, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000000380)={0x0, 0x9, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0xa00965, 0x0, [], @p_u32=&(0x7f0000000300)=0x40000000}}) getsockname$llc(r4, &(0x7f00000003c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000400)=0x10) [ 264.510978][ T9578] Cannot find add_set index 0 as target [ 264.525266][ T9578] Cannot find add_set index 0 as target 19:52:14 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001114010000000e753fe2850008006400000000000800030000000000"], 0x20}}, 0x0) ftruncate(r1, 0x2) [ 264.844264][ T9586] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 264.861422][ T9586] device ip6tnl1 entered promiscuous mode [ 264.960740][ T9590] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5137 sclass=netlink_route_socket pid=9590 comm=syz-executor.1 19:52:14 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x26, &(0x7f0000000200)={@local, @random="3070e20dd512", @val={@val={0x8100}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "72e5d28ae9c34434"}}}}, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) r1 = openat2(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x100, 0x110, 0x1c}, 0x18) fsmount(r1, 0x1, 0x86) 19:52:15 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x26, &(0x7f0000000200)={@local, @random="3070e20dd512", @val={@val={0x8100}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "72e5d28ae9c34434"}}}}, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) r1 = openat2(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x100, 0x110, 0x1c}, 0x18) fsmount(r1, 0x1, 0x86) 19:52:15 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x1, 0xc6d2}]}) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000140)={0x1, 0x0, 0x6, 0x1d, 0x85, &(0x7f00000002c0)}) r2 = socket$inet6(0x10, 0x5, 0x2000) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f2500fe01b2a4a280930a600080fea84302910000003900090020000c00040000000d0005006480000000000a001a3ad5570800c78b8008230115130be2f38152c1a4c2027a9d110085b176673200", 0x55}], 0x1}, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) fcntl$addseals(r3, 0x409, 0x1) openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 19:52:15 executing program 1: r0 = socket$inet6(0x10, 0x2, 0xa0) sendto$inet6(r0, &(0x7f0000000000)="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", 0x17a, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioprio_set$uid(0x3, r2, 0x4004) 19:52:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000001200)=ANY=[], 0x3ff800) [ 266.455510][ T32] audit: type=1804 audit(1595274736.149:10): pid=9613 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir111022700/syzkaller.rYHDSs/27/memory.events" dev="sda1" ino=15783 res=1 [ 266.481423][ T32] audit: type=1800 audit(1595274736.149:11): pid=9613 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15783 res=0 [ 266.562646][ T32] audit: type=1804 audit(1595274736.199:12): pid=9614 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir111022700/syzkaller.rYHDSs/27/memory.events" dev="sda1" ino=15783 res=1 [ 266.692359][ T32] audit: type=1804 audit(1595274736.299:13): pid=9613 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir111022700/syzkaller.rYHDSs/27/memory.events" dev="sda1" ino=15783 res=1 [ 266.718528][ T32] audit: type=1800 audit(1595274736.299:14): pid=9613 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15783 res=0 19:52:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010100}], 0x11) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc00c64b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f0000000180)={r2, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x11, 0x800000003, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="200000001114010000000000000000000800640000191f00080003000000008646e65880d828304c9a0dc000"], 0x20}}, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000240)=0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r7, 0x1000000000000003, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x67c, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x9, 0x5}, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x9, 0x2, 0xb7a}, &(0x7f0000000380)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x4}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r6, r7, 0x0, 0x7, &(0x7f0000000280)='[(#^%%\x00', r8}, 0x30) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$SIOCX25SCUDMATCHLEN(r4, 0x89e7, &(0x7f0000000200)={0x63}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000001c0)={0x2, 0xfffffffd, 0x6, 0x3, 0xe1}) lseek(r1, 0x1000000000000003, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000040)={0x1, 0x1, @raw_data=[0x0, 0x1, 0x401, 0x8, 0x7, 0x0, 0xf0, 0x65ac, 0x135b, 0x1e78, 0x9, 0x1, 0xfffffffb, 0x3, 0x80, 0x70f1]}) 19:52:18 executing program 2: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x12, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f0000000000)={0x77359400}, 0x8) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0xf000000, 0x6, 0xc56, r1, 0x0, &(0x7f0000000080)={0x9b0962, 0x2ba9, [], @p_u32=&(0x7f0000000040)=0x3}}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000100)={0x11}) close(r0) [ 268.603859][ T9623] IPVS: ftp: loaded support on port[0] = 21 [ 268.811065][ T9623] IPVS: ftp: loaded support on port[0] = 21 19:52:18 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$vcs(0xffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x140100, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x660fab50, @private1={0xfc, 0x1, [], 0x1}, 0x9}], 0x1c) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x20) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000340)=""/233) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001b40)={0x11c, r8, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x108, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x104, 0x3, "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"}]}]}, 0x11c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r8, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4010}, 0x20024801) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f00000000c0)={0x7, &(0x7f0000000040)=[r1, r5]}, 0x2) ioctl$NBD_DO_IT(r0, 0xab03) [ 269.112520][ T1505] tipc: TX() has been purged, node left! 19:52:19 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x798f, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0}, 0x40) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000200)={&(0x7f0000000140), 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f0000000340)={r2, 0x0, &(0x7f0000000240)}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000040000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000380)={{0x1, 0x3}, {0x8f, 0x3}, 0x1f, 0x2, 0x33}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x700, r6}}, 0x20}}, 0x0) [ 269.850382][ T9676] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.938714][ T9687] block nbd2: Device being setup by another task [ 269.973115][ T9669] block nbd2: shutting down sockets 19:52:19 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000010}) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000000)) [ 270.092735][ T9681] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.277472][ T32] audit: type=1400 audit(1595274739.969:15): avc: denied { block_suspend } for pid=9698 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 19:52:20 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffff00ffffaaaaaaaaaaaa86dd60000000001c3a00fec80000000000000000000000000001fe8000000000000000000000000000aa8200907800000000ff010000000000fbffffffffffffff0100000000"], 0x0) 19:52:20 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="040027bd7000fbdbdf25020000000c00060002000000000000000c00020000000000000000003800456a8e9a87d717bb845799bb7aedc36805d9091dedd23fdbe371b7c49ec91ed4289a"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) r2 = socket(0x2c, 0xa, 0x3f) sendmmsg$alg(r2, &(0x7f0000000040), 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00'}) read$dsp(0xffffffffffffffff, &(0x7f0000000440)=""/79, 0x4f) r4 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0xc1) r5 = socket(0x1000000010, 0x80002, 0x0) r6 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000600)={'team0\x00'}) r7 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000600)={'team0\x00'}) r8 = openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x100, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="90000000", @ANYRES16=r1, @ANYBLOB="08002abd7000ffdbdf25059ab1d9162cd34c434b6deacd668f240000000c00040081000000000004000c00060001000000000000000c00020005000000000000000c00020007000000000000000c00030007000000000000003400078008000100", @ANYRES32=r2, @ANYBLOB="57000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0800014cabeb337b761bca00", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="0c00078008000100", @ANYRES32=r8, @ANYBLOB], 0x90}, 0x1, 0x0, 0x0, 0x4}, 0x80) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000002c0)=0x1, 0x4) 19:52:20 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0], 0x14}}, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000021c0)={0x0, 0x2, 'client0\x00', 0xa283ee346704cb2b, "e9d715da3f6d2aea", "375940646f9ef2bb615e29c9e5492943f31d193063384f7332492a5374905f66", 0x4, 0x3ff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = open(&(0x7f00000000c0)='./file0\x00', 0xe3d17118559e469, 0x110) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @rand_addr, @initdev}, &(0x7f0000000240)=0xc) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r6, 0x1000000000000003, 0x0) r7 = memfd_create(&(0x7f0000000280)='*\x00', 0x5) sendmsg$nl_route_sched(r4, &(0x7f0000002180)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=@delchain={0x1dd8, 0x65, 0x8, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0xc, 0x7}, {0xfff3, 0x9}, {0xfff2, 0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x1dac, 0x2, [@TCA_BPF_FD={0x8, 0x6, r6}, @TCA_BPF_ACT={0x1908, 0x1, [@m_skbedit={0x3c, 0x6, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}]}, {0x5, 0x6, '?'}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_sample={0x10c, 0x1d, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x3}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x20}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x0, 0x99, 0x8, 0x0, 0x8}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x7, 0x0, 0x0, 0x3, 0x9}}]}, {0x96, 0x6, "aac4599dcc5d15bfb77049fdd39e82dc7e43954c9cdce7b3b8bacff85aaa6aea88b70b92180e2f7ec101b5713dbdb96e712b50baff6b609640ad8b4391257bd48b23b1cbb4b0b9fbbc2b256693b3adeecdaa7537394816bebecf09b0f0a7c9e8166c0ddbcad1d9e6a6c04a28579a0431dec752f8308e52ab08f111b1863801aff5dbd41c922094c7cd1bbaff1076dbe37d17"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_bpf={0x13c, 0x9, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{0x81, 0x8, 0xfc, 0x27}, {0x1f, 0xe1, 0x9, 0x2}, {0x1, 0x7, 0x0, 0x5}, {0x5, 0x7, 0x2, 0x7}, {0x5, 0x6, 0x2, 0x9}, {0x3, 0xff, 0x1f, 0xffffffff}, {0x6, 0x7, 0x6, 0x3}]}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{0x5, 0xfc, 0x7, 0x8}, {0x20, 0x0, 0xff, 0x1ff}, {0x1f, 0x40, 0x8, 0x5ef}, {0x9, 0x9, 0x1, 0x7}, {0x7ff, 0x7f, 0x8, 0x6}, {0x0, 0x6, 0x81, 0x2}, {0x3, 0x3, 0x3, 0x2}]}, @TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_FD={0x8, 0x5, r7}]}, {0x6a, 0x6, "31ba3bb23e7f71282e3934879a0137c83236f449c7b622b828250f72bac601e6ced47e86e5cd60cf5628cc26dfdaa127f9d101b4bf423c5f371b494faeef67557b63c98e9dd286bfec179a329d5b243b58bd9d48953cec4a3de79b2914bc72dabde401760b6d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_connmark={0x14c, 0x11, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x2, 0x10000000, 0xf3, 0x40000000}, 0xfffa}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8001, 0xfffffffd, 0x20000000, 0x2, 0x2}}}]}, {0xe3, 0x6, "38498169e3e1650fba00fb78b1920f09231712145e912700dc1ab88c258a3cdc73261fdf371d114bed0af8f4e549498d52e705e6e97cd3730e37e904234c68fa0a4b76f93371f2199fe1924aa9f018e6fc8616d9e9442246880b48b671501ff003352f7ec2f35f24811057203dc5a07d5bd9cb9f331cb7fae526cca77a413b37bd237ec27479d22a5c7c1820ed6ce69d89161aa6552acc3b839652ffeedbf535cd9f643e4480d786c4fa4b0290ff9111c2f4b30bbf601316cf4d35eafdf8a5b6d8cfa3a1fe2e8cf6922f1c43aacd2036fbeb2af0eefe0d2fe6418486be3a41"}, {0xc}, {0xc}}}, @m_ife={0xb0, 0x1b, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x87, 0x6, "051011078ec86dfc6fbb028661bf9bb080ae2751c182ffe95aa4f803a6b70a7e7381baf4498a90f9b45b250d21ca39eda9f67b0990c8f9e777cafb0f488f3b26082b0b00ba1cb1ac65ea443d03a98e93cbd72ec3db978ddb20e9a71b7f78bb83ee89ee220e3c80d102090297347aebee4b40340f4aa4f65bb80d184a115c4bf12f6dc0"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x4}}}}, @m_ipt={0x44, 0xd, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0xff}]}, {0x12, 0x6, "385162532164e08e486b7392bc44"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_vlan={0x114, 0x19, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x7}]}, {0xde, 0x6, "b234789d73c591b4bbe6ecff03e3b4002c42531bba85f9f78559a54aa301df58407eca7a34a35da72340fe263083d519ce13df1c751a24aa609f460796bcae276e1dfce9f6e753281f69b94893c750e055eaa1b1f233fd05ada679989ea71513ac4a19f4f821e839b446c6d8f84335195893314842bdf301c7e4cf59281972e41a483d7dbda2001ea6d74542d8cc19e1cf3aba374132e8e62b296b09005061e67dbf06d7fc6700219adac839032734e6ff0a63d5cea6f0c4a3487933517da965d14a6f0f86d1e3d8596073c7f0abdd31449c22141b52184bc255"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_vlan={0x15c, 0xe, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x10001, 0x8, 0x20000000, 0x100, 0x400}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x2}]}, {0xfa, 0x6, "bb18116254d4fb55eb36a4bcb725ec19589b5f9e3d44cd4f1d2f0904ed346fcf744dc5e2527ba9133ecd3b91020ad78433192c00cbf5a36702e004c8356a11190790f4785c15da20e84e675ee7ac5a92ee726f23fd9108e0ffff359b86c8137a37377f8af6651be2e6f10120ee39a9a0114b89a744bc9b167106c804fc57ad96278afe057f573d23173a1f71434ab8d8879aecaea9f90a667a8101d6fa37e6e8532d0b44439526f1bcfc766d6851e7eb8cca9ef1f194835c9ae174e18c1f49fa7d490dcc33d7a3e680363ff45d453120ea81a61053ea6b18b6dfe523305250750d32158aa0c2d45dfa4e1a6b844e78283174cb279757"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_pedit={0x10e8, 0x11, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xbc, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x68, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}]}, @TCA_PEDIT_KEYS_EX={0x50, 0x5, 0x0, 0x1, [{0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}]}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x3, 0x6}}}}, @m_ife={0xe8, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0xc5, 0x3, 0x5, 0x3714c299, 0x3b2}}}]}, {0xa3, 0x6, "5fba5cd5c747bae5b5ccb38bd804f2f964cb40a4af8004ae2739bfa73e1f5b4c1b53d3b6ac4e5b6d9240fcdddd4c84621efeb9c77977c46264790b9c808e904893910ec91c0ac98a14e12f98753ae38596c5c0e92278d112b1d61ddd4ca3c2207c07adda1ed3cc29e21b4ae47d725f0ab298c8ec302449929a9cf315c98a6cc865d1ee3d8f7f8468eafb0df63dd32db507f713ff88e079f6648044b9cd8c6f"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, @TCA_BPF_POLICE={0x46c, 0x2, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x10001}, @TCA_POLICE_TBF={0x3c, 0x1, {0x100, 0x8, 0x1000, 0x0, 0x7ff, {0x1, 0x0, 0x7ff, 0x2, 0xfff7, 0x7d8}, {0x7, 0x2, 0x1000, 0xfeff, 0x200, 0x1}, 0x8001, 0xffffffff, 0x7}}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x1, 0x200, 0x0, 0x8, 0x5, 0x6, 0x80000001, 0x1, 0x1, 0x0, 0x80000000, 0x2, 0x9, 0x0, 0x80, 0x9, 0x1, 0x0, 0x9, 0x6, 0x10001, 0x7f, 0x7f, 0x5, 0xc98, 0x3f, 0x3, 0x4, 0x7, 0x40, 0xfffffff9, 0x7, 0x8488, 0xfff, 0xada, 0x7, 0x3, 0x7, 0x1, 0x5, 0xffff, 0x3, 0x7fffffff, 0x400, 0x101, 0x8, 0x7fffffff, 0x8, 0x5, 0x5, 0x6, 0x10000, 0x7, 0x9, 0x6, 0x2, 0x0, 0x817, 0x1, 0x7ff, 0x0, 0xfffffffc, 0x3, 0x1, 0x0, 0x5, 0x7f, 0x9, 0x92, 0x1000, 0xffffffe2, 0x1, 0xfffffff7, 0x5, 0x5, 0xa19d, 0xfffffffc, 0x7ff, 0xff, 0x4d1, 0xb6, 0x8, 0x0, 0xfffffffa, 0x4, 0x75b, 0x5, 0x401, 0x7, 0x3, 0x6, 0x7fff, 0x9, 0x3, 0x10000, 0x4, 0x5813, 0xfffff800, 0x2, 0x8, 0x4, 0x5, 0x80000000, 0x3, 0x10001, 0x15, 0x7600cb4c, 0x1, 0x9, 0x4, 0x0, 0x1, 0x9, 0x8, 0xaef7d929, 0x5, 0x80, 0x8, 0x7, 0x100, 0x6, 0x7f, 0x4, 0x0, 0xfff, 0x0, 0x6, 0x6, 0x81, 0x1, 0x3, 0x9, 0x81, 0x5, 0x19eedc86, 0x9, 0xd6, 0x1, 0x2, 0xcf, 0x0, 0x7, 0x5, 0xf4d6, 0x6000000, 0x200, 0x8, 0xfff, 0x4, 0x4, 0xc5c6, 0x2, 0x8, 0x7f, 0x4, 0x7, 0x9, 0x80000001, 0x7, 0x12, 0x12a1, 0x5, 0x9, 0x0, 0x3f, 0x3, 0x2, 0x6, 0x401, 0x1f, 0x100, 0x4, 0x9, 0x7f, 0xffff, 0x85, 0x9, 0x1, 0x6, 0x0, 0xffffffc1, 0xcd, 0x4120000, 0x1, 0x100, 0x2109, 0x10001, 0x200, 0x8e1, 0x9558, 0x7, 0x3, 0x222, 0x6, 0x1, 0xa, 0x530, 0x3b8000, 0x37, 0x8, 0xffffff81, 0x20, 0x10000, 0x2, 0x3, 0x9, 0x7fff, 0x0, 0x0, 0x3, 0x3, 0x7fffffff, 0x992, 0x7, 0x4, 0x6, 0x8001, 0x1000, 0x3, 0x1, 0x7fff, 0x5, 0x7f, 0x2, 0x9, 0x1, 0x62, 0x8, 0x0, 0x6f, 0x3, 0x6, 0x10001, 0x8, 0x4, 0x1, 0x7, 0x452, 0x1000, 0x0, 0x4, 0x4, 0x7fff, 0x7, 0xffff, 0x80000001, 0x2, 0x9, 0x0, 0x9cd2, 0x7, 0xca3, 0xffffffff, 0x3f, 0xfffffff8]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3f}, @TCA_POLICE_RESULT={0x8, 0x5, 0x9}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7ff}]}, @TCA_BPF_CLASSID={0x8, 0x3, {0x4, 0x1}}, @TCA_BPF_CLASSID={0x8, 0x3, {0xffff, 0xfff2}}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}]}}]}, 0x1dd8}, 0x1, 0x0, 0x0, 0x20044840}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="700000001000000400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000003800128009000100766c616e000000002800028006000100040000000c0002000e0000000a000000100004800c0001000300000034ea000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="0800040000000000"], 0x90}}, 0x0) 19:52:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket(0x4, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000001000d90100000800000003"]) 19:52:20 executing program 3: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)={[0x3, 0x80, 0x100, 0x0, 0xffffffff, 0x3f, 0x2, 0xf78c, 0x0, 0x2, 0x4, 0x80, 0x2, 0xfffffffffffffff8, 0x20, 0x6], 0x1000, 0x10}) syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x1, 0x80000) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000100)={0x73, 0x0, 0x3ae1, 0x2, "54660bd6eb57dd476a2f799a604d1203c947e497d3eeee9592df53112871b96734340fc5a8661bfdf28f99d730f25c945c05912118622cead20b544893eef79160130864db8862366b598fe803cd14add3c9375e8982a7a7f5157e"}) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x103100, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f00000001c0)) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000200)={0xcc, ""/204}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000300)=0x2, 0x4) socket$caif_seqpacket(0x25, 0x5, 0x5) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x11b400, 0x0) accept4$x25(r1, &(0x7f0000000380)={0x9, @remote}, &(0x7f00000003c0)=0x12, 0x8655aa696e83384f) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x101102, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xb4, 0x17, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0x8c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvlan0\x00'}, {0x14, 0x1, 'vcan0\x00'}, {0x14, 0x1, 'macvtap0\x00'}, {0x14, 0x1, 'batadv0\x00'}, {0x14, 0x1, 'batadv_slave_1\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1000}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x8000}, 0x20000040) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000005c0)) r4 = syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x7f, 0x280) fadvise64(r4, 0xffffffff, 0x74b7, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000640)={r1}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r5, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r6, 0x0, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}]}, 0x20}}, 0x10) [ 270.858782][ T32] audit: type=1400 audit(1595274740.549:16): avc: denied { execmem } for pid=9720 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:52:20 executing program 2: r0 = open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202, 0x9508, 0x0, 0x0, 0x0, 0x36}, 0x0, 0x6, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000000)={0x0, @reserved}) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f0000000140)={0x4, 0x3, 0x4, 0x1000, 0x9, {}, {0x1, 0x1, 0x97, 0xff, 0xff, 0x7f, "d115ed39"}, 0xa1, 0x3, @userptr=0x1, 0x1, 0x0, r1}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 19:52:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e0014000280080001001000000008001e00010000000a0005000400000000000000"], 0x50}}, 0x0) 19:52:21 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) lseek(r2, 0x2, 0x3) ioctl$VIDIOC_SUBDEV_S_EDID(r4, 0xc0245629, &(0x7f0000000340)={0x0, 0x9, 0x9, [], &(0x7f0000000300)=0x20}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYRESOCT=r5], 0x38}}, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r7, &(0x7f0000000000)={0x0, 0x1a, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x400, 0x70bd2f, 0x25dfdbfc}, 0x3}}, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00001000000000000300000009000100666c6f770000000024000200080001002f490000080002000100000008000800b903000008000500c64200005f5576ed02eae378c98df38e6b3e3b2d5d88a54164b2857b28b8bac2278261536ac450641ddb7cda694e8d2723d0c6547be211a66ba894cda45ff81f4083f10adabcd04675e15cb01b5f6a375b7f01610a4cad190e989b20fdfcfd7f1adad14790ba39413be6bd76fba3ffea3afd65bbf657940058af002106bd9b57f3052a644e019f", @ANYRES32=r2, @ANYRESHEX=r6, @ANYRES64=r7], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 271.416691][ T9741] IPVS: ftp: loaded support on port[0] = 21 [ 271.647352][ T9759] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 271.706799][ T9767] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 271.791671][ T9767] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 271.839674][ T9742] IPVS: ftp: loaded support on port[0] = 21 [ 271.880626][ T9767] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 271.923702][ T9777] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 19:52:21 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) connect(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e23, @private=0xa010100}, 0x2, 0x3, 0x3}}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r3) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) write$binfmt_script(0xffffffffffffffff, 0x0, 0x2343a726) 19:52:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000001c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x38}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00'}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x20, r7, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r5, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x110, r7, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6c0a}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x800}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @private=0xa010102}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010102}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x12}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x110}, 0x1, 0x0, 0x0, 0x8000}, 0x80) [ 272.346839][ T1505] tipc: TX() has been purged, node left! [ 272.386270][ T9801] IPVS: ftp: loaded support on port[0] = 21 19:52:22 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/98, &(0x7f0000000000)=0x62) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) [ 272.493034][ T1505] tipc: TX() has been purged, node left! 19:52:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) [ 272.859529][ T9832] IPVS: length: 98 != 8 [ 272.941769][ T9837] IPVS: length: 98 != 8 19:52:22 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/98, &(0x7f0000000000)=0x62) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) [ 273.495644][ T9801] chnl_net:caif_netlink_parms(): no params data found [ 273.552244][ T9923] IPVS: length: 98 != 8 19:52:23 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/98, &(0x7f0000000000)=0x62) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 19:52:23 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) connect(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e23, @private=0xa010100}, 0x2, 0x3, 0x3}}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r3) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) write$binfmt_script(0xffffffffffffffff, 0x0, 0x2343a726) 19:52:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) [ 273.948802][ T9945] IPVS: length: 98 != 8 [ 274.177634][ T9801] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.177800][ T9801] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.180458][ T9801] device bridge_slave_0 entered promiscuous mode [ 274.220035][ T9801] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.220212][ T9801] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.223101][ T9801] device bridge_slave_1 entered promiscuous mode [ 274.401350][ T9801] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.417714][ T9801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.545652][ T9801] team0: Port device team_slave_0 added [ 274.560705][ T9801] team0: Port device team_slave_1 added [ 274.700407][ T9801] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.700469][ T9801] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.700497][ T9801] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.716635][ T9801] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.765780][ T9801] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.765812][ T9801] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.162361][ T9801] device hsr_slave_0 entered promiscuous mode [ 275.244188][ T9801] device hsr_slave_1 entered promiscuous mode [ 275.304543][ T9801] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.312287][ T9801] Cannot create hsr debugfs directory [ 275.786787][ T9801] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 275.855990][ T9801] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 275.967294][ T9801] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 276.056785][ T9801] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 276.125474][ T1505] tipc: TX() has been purged, node left! [ 276.377977][ T9801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.416741][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.426284][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.479761][ T9801] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.501416][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.512529][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.522162][ T3383] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.529403][ T3383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.577647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.587538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.597574][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.607831][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.615114][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.642292][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.675878][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.724971][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.736251][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.746776][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.757608][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.768089][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.778102][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.814378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.832682][T10050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.845040][T10050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.893543][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.961561][T10050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.969440][T10050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.005861][ T9801] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.242068][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.252287][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.350026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.360697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.391058][ T9801] device veth0_vlan entered promiscuous mode [ 277.421279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.430663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.450784][ T9801] device veth1_vlan entered promiscuous mode [ 277.527371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.537442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.547089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.557265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.579311][ T9801] device veth0_macvtap entered promiscuous mode [ 277.600353][ T9801] device veth1_macvtap entered promiscuous mode [ 277.649516][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.662339][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.672371][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.682887][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.692871][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.703385][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.717791][ T9801] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.726148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.735839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.745393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.755655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.789269][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.799908][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.812015][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.822611][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.832627][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.843213][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.857452][ T9801] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.900073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.910838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:52:28 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@check_strict='check=strict'}]}) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) r2 = getpid() waitid(0x3, r2, 0x0, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@RTM_GETNSID={0x24, 0x5a, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NETNSA_PID={0x8, 0x2, r2}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x40400c6}, 0x10) 19:52:28 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/98, &(0x7f0000000000)=0x62) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 19:52:28 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r4 = dup3(r3, r2, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000000e40)=""/4099, 0x1003}], 0x1}}], 0x1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r0, 0x0) 19:52:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) [ 278.870811][T10077] IPVS: length: 98 != 8 [ 279.440377][T10086] ISOFS: Unable to identify CD-ROM format. 19:52:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc0f8565c, &(0x7f00000000c0)={0x80, 0xff, 0x1, {0x3, @pix={0x80000000, 0x1, 0x3032344d, 0x5, 0xb74, 0x0, 0x7, 0x6, 0x0, 0x4, 0x1, 0x4}}, 0x81c}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) socket$kcm(0x10, 0x2, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001117b3a1000000000000000008006400000000004800030000000000"], 0x20}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x9) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) setfsgid(0x0) keyctl$chown(0x4, r5, 0x0, r7) fchown(r2, r4, r7) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250709000e000100240d48ff802607000000efe319051805001201", 0x37}], 0x1}, 0x40000) 19:52:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) [ 279.780517][T10096] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 279.839461][T10086] ISOFS: Unable to identify CD-ROM format. 19:52:29 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090010000000010000000800050000000000080000000004d5440a009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = getpid() waitid(0x3, r1, 0x0, 0x2, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x1000, "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"}, &(0x7f0000000140)=0x1024) ptrace$getregs(0xe, r1, 0x2, &(0x7f0000000040)=""/236) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 19:52:29 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r4 = dup3(r3, r2, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000000e40)=""/4099, 0x1003}], 0x1}}], 0x1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r0, 0x0) 19:52:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 19:52:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000170a0500000000000000000003ce683da49c69ee7e182e376e1e7f050900010073797a310000000008000740000000000900010073797a31000000000900020073797a31"], 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 19:52:30 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x3cd4c1, 0x12) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x4, 0x4000) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000001c0)) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, r3}]) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r5, 0x1000000000000003, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40047705, &(0x7f0000000140)={0x1, 0xce17}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="20ee5440", @ANYRES16=r7, @ANYBLOB="010000000000000000f4020000000900010073"], 0x20}}, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="10004f57", @ANYRES16=r7, @ANYBLOB="00012bbd7000fbdbdf25040000000900010073797a30000000000900030073797a300000000005000400020000000900010073797a3000000000140002006970766c616e310000000000000000000900010073797a3000000000"], 0x60}, 0x1, 0x0, 0x0, 0x42}, 0x80) ioctl$IMADDTIMER(r5, 0x80044940, &(0x7f0000000080)=0xf4240) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) [ 281.167826][T10125] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=10125 comm=syz-executor.3 [ 281.223458][T10127] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:52:31 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{0x303}, "00d0c5a0068352b8", "c37fd60539f87d6eb8687d612c8e9187", "9abcda28", "56994eea18287467"}, 0x28) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)=0x200840b8) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2effe8000000000000"]) 19:52:31 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) r1 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200000, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8008743f, &(0x7f0000000100)) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000200)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1411, 0x10, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x7}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0xc1}, 0x4008044) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e23, @loopback}}) [ 281.800842][T10127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=10127 comm=syz-executor.3 [ 281.868717][T10132] overlayfs: failed to resolve '.ÿè': -2 19:52:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) [ 281.991421][T10137] overlayfs: failed to resolve '.ÿè': -2 19:52:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x5, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) r4 = openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x20, r6, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100204000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xe0, r6, 0x609, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x955}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}]}, 0xe0}, 0x1, 0x0, 0x0, 0x400}, 0x4000800) r7 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f0000000100)=0x1f, 0x4) 19:52:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x7, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup2(r1, r2) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00'}) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e22, 0xf0f, @local, 0x7}, 0x1c) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r5, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x2000}]) r6 = eventfd(0x0) io_submit(r5, 0x1, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x5, r6}]) r7 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40802) 19:52:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) [ 282.381833][T10143] (unnamed net_device) (uninitialized): down delay (5) is not a multiple of miimon (100), value rounded to 0 ms [ 282.728564][T10145] (unnamed net_device) (uninitialized): down delay (5) is not a multiple of miimon (100), value rounded to 0 ms 19:52:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) 19:52:32 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',', @ANYRESHEX, @ANYRESHEX]) 19:52:32 executing program 1: r0 = socket$inet6(0x10, 0x0, 0x53) r1 = openat$sequencer2(0xffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x42003, 0x0) sendto$inet(r1, &(0x7f0000000200)="3755f8de498c6c618a52e29fcf0df20afd6dacdda769b06f4cb5fef7965484a8a3f0ab437d461b1ae0078e4888cf626b24ced9f434828591e24d1e4ed502419cd64b0b970ebad3bffae5d0e8302e54adc0390e35763cd9dbe99aab672b120a34aeaafab4bc752dc395ae2947a81c129950e1b3c8", 0x74, 0x18000, &(0x7f0000000280)={0x2, 0x4e20, @broadcast}, 0x10) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80805659, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x8) sendto$inet6(r0, &(0x7f0000000000)="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", 0x1a3, 0x0, 0x0, 0x0) 19:52:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004105) [ 283.348647][T10227] hfs: unable to parse mount options 19:52:33 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0xa4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x74, 0x2, [@TCA_BASIC_EMATCHES={0x70, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x64, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x0, 0x3, 0x8}}}, @TCF_EM_CONTAINER={0x44, 0x1, 0x0, 0x0, {{0x7fff, 0x0, 0xc23}, "c774d7a81d86b341a6d6735bf6a31609d5d5fb0d42354f3118edef4e00452c95535ada670b0eb92351fc150e6d97b48962ae1212ab4a9f71"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0xa4}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0xd8, 0x0, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0xd8}}, 0x20000000) [ 283.434246][T10234] hfs: unable to parse mount options 19:52:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x50040) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000100)={0x0, 0x0, 0x0}) 19:52:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004105) [ 283.630161][T10241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.670675][T10241] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10241 comm=syz-executor.3 19:52:33 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20401, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="0a5a4f60fc94ecedb177a713d42729cf597b4325de7f8cf25dec6825b6d670e0d3b33b7762f259d6c7473446b9e03d4dfc4229b625de126810ce7e0b60f16727dfeec0c8793984a13f5a594af7f428b80e0f0de7d542332bc56b4d2fd49ca3c07b1e3dc24cdd8f95058d4cd3ef558727a106ffe2039215d5bc65a76a1febee0eeb68", 0x82) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) [ 283.814565][T10241] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:33 executing program 2: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="05", 0x1) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000100)=""/38, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7c4, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) [ 284.008970][T10254] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 19:52:33 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0xa4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x74, 0x2, [@TCA_BASIC_EMATCHES={0x70, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x64, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x0, 0x3, 0x8}}}, @TCF_EM_CONTAINER={0x44, 0x1, 0x0, 0x0, {{0x7fff, 0x0, 0xc23}, "c774d7a81d86b341a6d6735bf6a31609d5d5fb0d42354f3118edef4e00452c95535ada670b0eb92351fc150e6d97b48962ae1212ab4a9f71"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0xa4}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0xd8, 0x0, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0xd8}}, 0x20000000) 19:52:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004105) [ 284.254063][T10261] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:52:34 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20401, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="0a5a4f60fc94ecedb177a713d42729cf597b4325de7f8cf25dec6825b6d670e0d3b33b7762f259d6c7473446b9e03d4dfc4229b625de126810ce7e0b60f16727dfeec0c8793984a13f5a594af7f428b80e0f0de7d542332bc56b4d2fd49ca3c07b1e3dc24cdd8f95058d4cd3ef558727a106ffe2039215d5bc65a76a1febee0eeb68", 0x82) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) [ 284.401249][T10266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) [ 284.484419][T10266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10266 comm=syz-executor.3 19:52:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x300, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYRESOCT=r1], 0x30}], 0x1}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000180)={0x0, 0x0, {0x7e0, 0x9, 0x3, 0x6}}) r4 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x9, 0x1) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f0000000200)=""/254) linkat(r2, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00', 0x400) 19:52:34 executing program 4: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) r1 = socket$inet_sctp(0x2, 0x4, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x280, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) openat$cgroup_int(r0, &(0x7f00000001c0)='memory.low\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @local, 0x7f}, {0xa, 0x4e22, 0x200, @dev={0xfe, 0x80, [], 0x2c}, 0x5b305223}, r3, 0x81}}, 0x48) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000340)=0x10) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000380)={0x1ff, {{0xa, 0x4e20, 0x2, @mcast1, 0x99bf}}}, 0x84) setrlimit(0x1, &(0x7f0000000440)={0x0, 0x7fffffff}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r4 = openat$vcs(0xffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x101402, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f00000004c0)) syz_open_dev$audion(&(0x7f0000000500)='/dev/audio#\x00', 0x6, 0x40000) r5 = openat$ipvs(0xffffff9c, &(0x7f0000001a00)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001a80)={&(0x7f0000001a40)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000001ac0)={r0, r6}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001b40)) 19:52:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000023002908000000000000000090bf000008001700e57712075b58a221e6bc20251a4b4448579270315eba1befbf6fd6f909adc422f9d2163db7d4f50eca4d45382495471dca62412c32ce23e45cb4aee316508bdc288763f82c557da8d4ce098d0f73a3a0cc6270d3c8b733080d66d0ea6e2f55", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x60}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0x7146, 0xa54, 0x5, 0x8001, 0x20, 0xfffffffb, 0x1f}, 0x9c) 19:52:34 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20401, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="0a5a4f60fc94ecedb177a713d42729cf597b4325de7f8cf25dec6825b6d670e0d3b33b7762f259d6c7473446b9e03d4dfc4229b625de126810ce7e0b60f16727dfeec0c8793984a13f5a594af7f428b80e0f0de7d542332bc56b4d2fd49ca3c07b1e3dc24cdd8f95058d4cd3ef558727a106ffe2039215d5bc65a76a1febee0eeb68", 0x82) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) 19:52:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/llc/socket\x00') setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x8, 0x0, [{0x40000001, 0x36, 0x80000001, 0x7, 0x401}, {0xc000000f, 0x5, 0x5, 0xfffffff9, 0x4}, {0x6, 0x7f, 0xffffffde, 0x6, 0xffff339c}, {0x6, 0x8, 0x9800, 0x1, 0x6}, {0x80000000, 0x4, 0x9, 0x3, 0x4}, {0x80000001, 0x7fffffff, 0x0, 0xd170, 0x6}, {0xc0000001, 0x9, 0x3, 0x2, 0x3}, {0x80000000, 0x2d09c88d, 0x0, 0x3, 0x4a}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2010, 0x1000004, 0x0, 0x0, 0x4, 0xfffffffc, 0xffd6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 19:52:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 19:52:35 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20401, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="0a5a4f60fc94ecedb177a713d42729cf597b4325de7f8cf25dec6825b6d670e0d3b33b7762f259d6c7473446b9e03d4dfc4229b625de126810ce7e0b60f16727dfeec0c8793984a13f5a594af7f428b80e0f0de7d542332bc56b4d2fd49ca3c07b1e3dc24cdd8f95058d4cd3ef558727a106ffe2039215d5bc65a76a1febee0eeb68", 0x82) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) [ 285.720160][T10289] IPVS: ftp: loaded support on port[0] = 21 19:52:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) [ 286.233957][T10292] IPVS: ftp: loaded support on port[0] = 21 [ 286.368417][T10307] IPVS: ftp: loaded support on port[0] = 21 19:52:36 executing program 3: socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002f0000001400000000fbff0f95000000000000005183ea44d49244c84abc8ed11716764b5657ac59b9b2acf8bfd0fd51efe825f5f5346a18c3fd77108b16501abc7f72c58a6f656008551988d49eca2db0d263e2e9ce8dbd13c6f93d9b86d70f1284fb41"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$sock(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="758c7aa709bf557257fa607d26a8ca3df8", 0x11}, {&(0x7f0000000300)="6106b9bc4ea8f8d29ee0b5b395ce3423199f435c3f8f71e87d05e368d9412836ccfe094d1718c8f6afd59385790e9a85c012ecfd1f5c9b5ee4db316f26e74b30b09807712f7e5827cb37d6a5fc561cbc5c78bcaf40729aac3dccb0a1a888d325e3271a210c7512b7603dad021d693130d3ca8061500a860162e8a447c84bf4bfb00a7a7731fbea6ffde0deece13547c8a000d739f9990edd79d8effed131", 0x9e}, {&(0x7f0000000180)='A^', 0x2}, {&(0x7f00000001c0)="05887c6d898358b5cac4b3ec622baa7780b787644bcc1b1817ea01d3ca09acc7a1f464289fc97294d7558372a31e8da3abd80ca991987fa7f93344225c48c799", 0x40}, {&(0x7f0000000280)="f2c862b15a70ddb3aaf8c0cfc70eda22873a55404572c0e552bf5e6ce4de7f30979b1f3624718f0e4cb518d6adfa", 0x2e}, {&(0x7f00000003c0)="08edb5212a2ae8db84a1d5cd95fc4478fea6b6cca4d51a797f838625d7a3bf08fb6049e295d8b18c2a70e301085d71d494035a32b0017d15dc2f97e938a31a55aa6b3da4468f3c26a4a5cfc16ab455baae4c6ecb4a60749ae025e93a60744a28400ad4afe92f0a7fcdd0a1dbeedcc10b4e92c04fbf5162b12e2b1545a7329a2f1f0a3835c0ec961fcb3800e82b90646e1d5630f42b49b45149c11fd51b9946f5468337e08f34c7fd1104c3d74d8780ee8ead3702077e587c49a2f27976383e3faa93f64761d0f066261eede49f270cbb53c4f1055f0b7d5ae0fde11743d501", 0xdf}, {&(0x7f00000004c0)='-^', 0x2}], 0x7, &(0x7f0000000580)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x30}, 0x4100) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r3, 0x80045515, &(0x7f0000000100)={0x7}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x78, 0x10, 0xffffff1f, 0xfffffffc, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc818}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x2}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x1f}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x800}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x78}}, 0x0) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[@ANYBLOB="09547c5305628ef6eac2f93eddb08f9dd6460b10513c3d8cac648dea2062544a45136f0266c63cef3eee83fbf59df1", @ANYRES16=r8, @ANYBLOB="01000000000000000000390000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0000000000"], 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000600)={0x140, r8, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}]}, 0x140}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000818) 19:52:36 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20401, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="0a5a4f60fc94ecedb177a713d42729cf597b4325de7f8cf25dec6825b6d670e0d3b33b7762f259d6c7473446b9e03d4dfc4229b625de126810ce7e0b60f16727dfeec0c8793984a13f5a594af7f428b80e0f0de7d542332bc56b4d2fd49ca3c07b1e3dc24cdd8f95058d4cd3ef558727a106ffe2039215d5bc65a76a1febee0eeb68", 0x82) r2 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) 19:52:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 19:52:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/llc/socket\x00') setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x8, 0x0, [{0x40000001, 0x36, 0x80000001, 0x7, 0x401}, {0xc000000f, 0x5, 0x5, 0xfffffff9, 0x4}, {0x6, 0x7f, 0xffffffde, 0x6, 0xffff339c}, {0x6, 0x8, 0x9800, 0x1, 0x6}, {0x80000000, 0x4, 0x9, 0x3, 0x4}, {0x80000001, 0x7fffffff, 0x0, 0xd170, 0x6}, {0xc0000001, 0x9, 0x3, 0x2, 0x3}, {0x80000000, 0x2d09c88d, 0x0, 0x3, 0x4a}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2010, 0x1000004, 0x0, 0x0, 0x4, 0xfffffffc, 0xffd6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 19:52:36 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20401, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="0a5a4f60fc94ecedb177a713d42729cf597b4325de7f8cf25dec6825b6d670e0d3b33b7762f259d6c7473446b9e03d4dfc4229b625de126810ce7e0b60f16727dfeec0c8793984a13f5a594af7f428b80e0f0de7d542332bc56b4d2fd49ca3c07b1e3dc24cdd8f95058d4cd3ef558727a106ffe2039215d5bc65a76a1febee0eeb68", 0x82) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) [ 287.005062][ T1375] tipc: TX() has been purged, node left! [ 287.595267][T10307] chnl_net:caif_netlink_parms(): no params data found [ 287.649253][T10429] IPVS: ftp: loaded support on port[0] = 21 [ 288.426609][T10307] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.434959][T10307] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.444548][T10307] device bridge_slave_0 entered promiscuous mode [ 288.493535][T10307] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.500776][T10307] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.510449][T10307] device bridge_slave_1 entered promiscuous mode [ 288.641462][T10307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.685159][T10307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.769032][T10307] team0: Port device team_slave_0 added [ 288.809258][T10307] team0: Port device team_slave_1 added [ 288.917620][T10307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.924919][T10307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.951236][T10307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.043511][T10307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.050768][T10307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.082029][T10307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.194964][T10307] device hsr_slave_0 entered promiscuous mode [ 289.243768][T10307] device hsr_slave_1 entered promiscuous mode [ 289.322382][T10307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.330022][T10307] Cannot create hsr debugfs directory [ 289.765191][ T1375] tipc: TX() has been purged, node left! [ 289.786193][T10307] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 289.827085][T10307] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 289.873775][ T1375] tipc: TX() has been purged, node left! [ 289.899156][T10307] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 289.984798][T10307] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 290.413778][T10307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.493206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.502786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.522557][T10307] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.762719][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.773178][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.782732][ T8934] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.790053][ T8934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.799286][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.809508][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.819062][ T8934] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.826378][ T8934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.906730][T10602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.916299][T10602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.927314][T10602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.995937][T10602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.007313][T10602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.017684][T10602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.028500][T10602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.038891][T10602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.048650][T10602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.069878][T10602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.085269][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.095366][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.126088][T10307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.225225][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.233154][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.264217][T10307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.459828][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.472621][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.538255][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.548961][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.575474][T10307] device veth0_vlan entered promiscuous mode [ 291.586238][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.595556][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.625704][T10307] device veth1_vlan entered promiscuous mode [ 291.705991][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.715688][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 291.725266][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.735364][T10006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.769361][T10307] device veth0_macvtap entered promiscuous mode [ 291.805846][T10307] device veth1_macvtap entered promiscuous mode [ 291.855838][T10307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.868185][T10307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.878303][T10307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.888913][T10307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.899012][T10307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.909609][T10307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.919652][T10307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.930325][T10307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.945102][T10307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.970935][T10050] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.980807][T10050] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.993137][T10050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.003972][T10050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.050289][T10307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.062022][T10307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.072241][T10307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.082832][T10307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.092840][T10307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.103443][T10307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.113462][T10307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.124065][T10307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.138567][T10307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.149736][T10050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.160187][T10050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:52:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x2c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="1cf7a0b20f4972956e9e500000", @ANYRES16=0x0, @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x48041}, 0x20044000) r5 = socket$netlink(0x10, 0x3, 0x8) r6 = socket(0x10, 0x803, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="31670ffc", @ANYRES16=r7, @ANYBLOB="000200000000ffdbdf25010000000c009900010000eb2e9260fffa00010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x30, 0x0, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r7, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="888e0e0000", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c00020008000100060000000ec5f85e0319694c51178c7afbdad4dc2c2cacd1053d8d48c5e387ab789b3c67d842b96d482b6199872cbf7b2fd98fd894bc1fd3c639b41326f55fb2295d1449688237b45baebf213f176ca53ac6d7cf9b4cadfdfe4d830fe57bf2a0eaf220aeb76bcf5528b30764f099317ebe832b0f2f20d9b4dba7e581f62f68e7213a67304f4c69b477dc037b6b8db4fe1dab56a2a2531b91ab59e9ee0bce437c3a67170f66561de5675377c39d"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x78, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x78}}, 0x0) 19:52:42 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004105) 19:52:42 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20401, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="0a5a4f60fc94ecedb177a713d42729cf597b4325de7f8cf25dec6825b6d670e0d3b33b7762f259d6c7473446b9e03d4dfc4229b625de126810ce7e0b60f16727dfeec0c8793984a13f5a594af7f428b80e0f0de7d542332bc56b4d2fd49ca3c07b1e3dc24cdd8f95058d4cd3ef558727a106ffe2039215d5bc65a76a1febee0eeb68", 0x82) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) 19:52:42 executing program 3: r0 = getpid() waitid(0x3, r0, 0x0, 0x2, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/rpc\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], r3, 0x9, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:52:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/llc/socket\x00') setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x8, 0x0, [{0x40000001, 0x36, 0x80000001, 0x7, 0x401}, {0xc000000f, 0x5, 0x5, 0xfffffff9, 0x4}, {0x6, 0x7f, 0xffffffde, 0x6, 0xffff339c}, {0x6, 0x8, 0x9800, 0x1, 0x6}, {0x80000000, 0x4, 0x9, 0x3, 0x4}, {0x80000001, 0x7fffffff, 0x0, 0xd170, 0x6}, {0xc0000001, 0x9, 0x3, 0x2, 0x3}, {0x80000000, 0x2d09c88d, 0x0, 0x3, 0x4a}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2010, 0x1000004, 0x0, 0x0, 0x4, 0xfffffffc, 0xffd6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 19:52:43 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20401, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="0a5a4f60fc94ecedb177a713d42729cf597b4325de7f8cf25dec6825b6d670e0d3b33b7762f259d6c7473446b9e03d4dfc4229b625de126810ce7e0b60f16727dfeec0c8793984a13f5a594af7f428b80e0f0de7d542332bc56b4d2fd49ca3c07b1e3dc24cdd8f95058d4cd3ef558727a106ffe2039215d5bc65a76a1febee0eeb68", 0x82) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) 19:52:43 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004105) [ 293.620117][T10642] IPVS: ftp: loaded support on port[0] = 21 19:52:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010f00000001000000ff07000000fffffffd000800000000000300004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r4, 0x2f, 0x40, 0x3, 0x1ff, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1={0xfc, 0x1, [], 0x1}, 0x1, 0x80, 0x5, 0xffff}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', r5}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="93b20000000000000000010000000020000001410000001c001700020000000000006574683a73"], 0x38}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r7, 0x3f}, &(0x7f0000000200)=0x8) [ 294.251055][T10683] tipc: Enabling of bearer rejected, failed to enable media [ 294.273074][T10657] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 294.278346][T10657] loop3: partition table partially beyond EOD, truncated [ 294.287338][T10657] loop3: p1 start 1 is beyond EOD, truncated [ 294.293613][T10657] loop3: p2 size 1073741827 extends beyond EOD, truncated [ 294.489137][T10657] loop3: p3 size 2 extends beyond EOD, truncated 19:52:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0xa, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffbf, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r3, @ANYBLOB="ddffffff03ffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4a2aaaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc9000fbb2a7707a777807f7000000000000"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c000074d6a703ecf32eb3350e7dc074400994d5", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700ff010000000000000000000000000001"], 0x3c}}, 0x0) 19:52:44 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20401, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) r2 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) 19:52:44 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004105) [ 294.535948][T10657] loop3: p4 size 32768 extends beyond EOD, truncated 19:52:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0000080044d558733967faecedf1735f8dc8b654ee793e6c23c2a242943393a99e58cf3c9bad86171dae017784deadf22831b47d3d2adc98aadb2aa97b8f887c321bd9d20069861c9d6976eae60d9b2401aabaf98885aadb7036df2c8bc6148f4bd47f636db7b25e86c778db26df0f01fbf973d1e70a223df92b11d2e8032da6199999ace0b4b5916768312f8655076ad6b20951638378483ed86a289495a3754430af", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000006000a004e21000008000800ac1414bb"], 0x24}}, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) [ 294.604989][T10657] loop3: p5 size 1073741827 extends beyond EOD, truncated [ 294.623108][ T1202] tipc: TX() has been purged, node left! [ 294.634212][T10657] loop3: p6 size 32768 extends beyond EOD, truncated [ 294.961073][T10706] device bridge1 entered promiscuous mode [ 295.029150][T10657] tipc: Enabling of bearer rejected, failed to enable media [ 295.096207][T10663] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 295.153445][T10663] loop3: p2 size 1073741827 extends beyond EOD, truncated [ 295.259456][T10663] loop3: p5 size 1073741827 extends beyond EOD, truncated 19:52:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) 19:52:45 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10682, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) r1 = socket$netlink(0x10, 0x3, 0x2) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="44000000065f58f3054972b52e13335826690000", @ANYRESHEX=r2, @ANYRES32=r0], 0x44}}, 0x0) 19:52:45 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20401, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) 19:52:45 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000008001200000002000000000000000000060000000000000000000000000000007f0000010000000000000000000000007f00000100000000000000000000000005000500000000000a00000000000000fe880000000000000000000000000001000000000000000018f670b76d07053832072fbb2b123ea83c8b4162042642f8d5a77bf2a9f6819d87d52f6a26b5d8e983c28067310a54bc77a0"], 0xa0}}, 0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200480, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000180)=""/126) r2 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x278180, 0x0) r3 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x3ab602) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0xffff, 0x4, 0x0, r3}) 19:52:45 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000000)=0x100000001, 0x4) r2 = dup2(r1, r1) recvfrom$l2tp6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x4000) pwritev(r3, &(0x7f0000000540), 0x0, 0x81802) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:52:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) 19:52:45 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x10a0}, 0x1, 0x0, 0x0, 0x4004004}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000040)="c9c73baf751532ff88493a885218f96ed89af72da4112a069eacfcbe77718e2b7c6e2af4073f03db3ba68e9789ac12d373f6e007607349c449936da9517f5f287edf8d1f7c3e3d42eb5571f949ebff66d454590f04da0d9b5c1ecab9a4c2d0f5cc2667530d471fdc411c165cdf8cc8fa98056199fe5f731dd440233f0827b9a5e9b7c804c84f128f3b79ce2644e94504dd3031841fc97e922c84c3cac7e321b186fe9f2aeb461de09e73f47a81010dd33f502ca91bc9911e4f1398ef38e98331ec3c9763be196a68f6d985340e1c10b30a16afd4b56e3cd5") sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:52:45 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20401, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r1 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) 19:52:46 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x12000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000240)={0x2, 'veth1_to_hsr\x00', {0x3f}, 0xfff9}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="6000f7e1", @ANYRES16=0x0, @ANYBLOB="000128bd7000fcdbdf25250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r3, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008c0003000000"], 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000044) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8400000000010904000000000000000000000000240001801400018008000100ac1414aa08000200ac1414000c00028005000100000000003c0002802c00018014000300200100000000001b4c1330029198380000000000000000221400040000000000000000000000ffff000000000c00020100000000000000000800074000000000"], 0x84}}, 0x0) 19:52:46 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) sendfile(r0, r1, 0x0, 0x320f) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x9) pipe(&(0x7f0000000040)) [ 296.427554][T10760] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 296.437596][T10760] netlink: 3152 bytes leftover after parsing attributes in process `syz-executor.2'. 19:52:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) [ 296.658481][T10766] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 296.668738][T10766] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 296.678301][T10766] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 296.687768][T10766] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 296.742411][T10769] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 296.751829][T10769] netlink: 3152 bytes leftover after parsing attributes in process `syz-executor.2'. 19:52:46 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20401, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) r1 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) [ 296.867953][T10771] mmap: syz-executor.3 (10771) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 296.973127][T10774] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 296.982858][T10774] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 19:52:46 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000015c0)=ANY=[@ANYBLOB="a010000030003deb0000000000000000000000008c100100881001000b000100706f6c69636500005810028004040200001e440cfcccce040000030000000180000007000000080000000200000000000000070000000000000000000000070000000000000001040000fbffffff000000000010000001010000ffff000001000000070000000900000005000000030000000700000006000000020000001f0000007f00000000b6f6000500000004000000ff63ffff060000000800000005000000050000000700000080000000ff00000008000000060000000000000000000000020000001803000001000000000000000700000006000000080000000900000007000000020000000700000009000000ffffffff070000000104000000000080e71000001f0000000500000000000000ff000000ffffffff03000000070000006f2300000700000000000000ff07000009000000050000000100000005000000060000000000008081000000000000001f0000000000008006000000ff7f0000010000003f00000008000000000000000200000009000000400000006bca2d072f070000060000000900000008000000d1b20000ad0a00000600000006000000060000007f0000008100000047000000ff000000e6c1939affff000001000000f7050000ffff000009000000aa000000180200000700000001800000a7230000000000000400000007000000010000000200000006000000f7ffffff02000000ff0100002d000000060000007f00000009000000a00b000004000000feffffff3f000000040000000100000004000000780a00003f000000d65900000700000000040000010100000900000083000000000000050000000100000000010000070000001700000007000000290000008000000007000000000800008ccc000007000000ff0f00000010000003000000030000000300000006000000400000000400000079d60000ff7f0000090000001f000000ffffff7f08000000000000006b0000001f00000006000000080000000200000007000000a50500008d88000006000000010000000300000025b500000600000000040000ffffff7f0400000009000000020000000000008100000000ff7f0000ffffffff04000000070000003000000000010000ff07000001000000040000000400000000880000000001000800000004000000200000000300000005000000000100000300000008000000080000000300000000020000070000000300000004000000f7ffffff05000000b300000005000000070000000700000082c6000008000000050000000200a1c93f3f7b31950000000080000041a50000020000004600ff7106000000c300000003000000050000000300000008000000070000008100000067ee0000080000009f7b7e2a01010000a30e0000d580000007000000080000004000000003000000fd0000000459000008000400000000003c000100f9ffffff0400000008000080010206000400ff030600000000013f00ffff056f08000000ff01000002000000130b00000404020000000000d70300000300000004000000ff7f0000ff010000000000800002000008000000ffffff7f0200000000100000010000007f000000be0b0000060000000900000000000000060000000200000001800000030000000100000007000000080000000600000083000000a00f0000ff00000007000000000000802000000007000000840000004b00000080000000060000004000000006000000090000000008000076000000cd0b0000ffffffff00000000a1010000040000001f000000090000000800000005000000010001000200000007000000040000000000000001000000ff0f0000000000000008000005000000ab17000007000000010000800100010005000000000000008100000000040000270e00000180000004000000f5000000ff7f000003090000060000001f00000021000000bf0000000700000094000000996000000300000000010000400000006e050000a062000040000000ff7f00000600000004000000ddde00007f0000000180000008000000f6000000ff070000000800005ab20000ff030000ff030000070000000100010000800000010000803f00000005000000ff7f00000700000020000000ffff0000a500000000000100070000000400007f00000000030000000500000007000000ffff000006000000170000002e000000fc090000e80400003a09000020000000ffffff7f04000000070000000800000001000000050000000700000000000000060000003f00000027aa000080000000070000000300000000040000ffffff7f080000000c0b0000030000003f00000020000000be0000004ce80000008000000200000009000000010000000000000004000000020000000900000000000000d8ffffff04000000ffffffffff030000ff030000010000000700000007000000050000001b00000081ffffff0100000006000000018000000400000000000000ff0f000004000000ff0f000001000080ffff0000dc9e0000300a00000700000013000000070000000900000002000000ffffff7f030000001f0000006b0d000001010000080000000400000006000000050000000000010006000000f7fffffffeffffff0300000003000000fb0000007f3000000200000006000000020000000180000001000000d0070000ffffffffff0700009c00000099ffffff060000000000c00006070008c0ffffff7f0000000000006f0900000002000000400000000000000007000000030000008100000000000000ff07000004000000000000000400000003000000ff7f00000080000001000000001000008b00000000000000000800000000000000000000368a0000060000000600000007000000020000000400000020000000020000000000000003000000ff0f0000020000000001000000000000040403c18e1c3176bc8901943b07f56f9d1a2b5848b0561d4d8330637f99ae1f1d6c58f239ade5412b1c340000000000"], 0x10a0}, 0x1, 0x0, 0x0, 0x4004004}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000040)="c9c73baf751532ff88493a885218f96ed89af72da4112a069eacfcbe77718e2b7c6e2af4073f03db3ba68e9789ac12d373f6e007607349c449936da9517f5f287edf8d1f7c3e3d42eb5571f949ebff66d454590f04da0d9b5c1ecab9a4c2d0f5cc2667530d471fdc411c165cdf8cc8fa98056199fe5f731dd440233f0827b9a5e9b7c804c84f128f3b79ce2644e94504dd3031841fc97e922c84c3cac7e321b186fe9f2aeb461de09e73f47a81010dd33f502ca91bc9911e4f1398ef38e98331ec3c9763be196a68f6d985340e1c10b30a16afd4b56e3cd5") sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:52:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x0) 19:52:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) recvmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/126, 0x7e}, {&(0x7f0000000300)=""/222, 0xde}, {&(0x7f0000000400)=""/252, 0xfc}, {&(0x7f00000001c0)=""/5, 0x5}, {&(0x7f0000000240)=""/53, 0x35}, {&(0x7f0000000280)=""/26, 0x1a}, {&(0x7f0000000500)=""/161, 0xa1}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x8, &(0x7f0000000600)}, 0x1}, {{&(0x7f0000000640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000006c0)}, {&(0x7f0000000700)=""/63, 0x3f}, {&(0x7f0000000740)=""/103, 0x67}], 0x3, &(0x7f0000000800)=""/105, 0x69}, 0x8}, {{&(0x7f0000000880)=@nl, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000900)=""/231, 0xe7}, {&(0x7f0000001a40)=""/212, 0xd4}, {&(0x7f0000001b40)=""/226, 0xe2}, {&(0x7f0000001c40)=""/154, 0x9a}, {&(0x7f0000001d00)=""/134, 0x86}, {&(0x7f0000001dc0)=""/65, 0x41}], 0x6}, 0x7ff}], 0x3, 0x2, &(0x7f0000001f00)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000a00)={r2}, 0xc) 19:52:47 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20401, 0x4) r1 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) 19:52:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x0) 19:52:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x9) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc00c6419, &(0x7f0000000400)={0x5, &(0x7f0000000080)=""/83, &(0x7f0000000380)=[{0x5, 0xbd, 0x6, &(0x7f0000000100)=""/189}, {0x6, 0x3c, 0x6, &(0x7f00000001c0)=""/60}, {0x20, 0x1a, 0x6, &(0x7f0000000200)=""/26}, {0x9, 0x5b, 0x1, &(0x7f0000000240)=""/91}, {0x7, 0xb1, 0x3f, &(0x7f00000002c0)=""/177}]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 19:52:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x8}, 0x40) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x20000000, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2={0xff, 0x3}}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r4, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x24}}, 0x200c015) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 19:52:47 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff8fb3f65e32d986dd6042bf00003c3a00fe8003100000000000000d07000000aaff02000000000000000000000000000100000000000000000000ffffac0000000000bb1876f17ac1233a5afe800000000000000000000000000000000000001238a502fd79ead60d10baf54435e841647d28b1335680fa88b198f7e628107511f6360d85f277b5a0977617c7261093c117"], 0x0) syz_emit_ethernet(0x10a, &(0x7f0000000080)={@remote, @link_local, @val={@void, {0x8100, 0x5, 0x1, 0x7}}, {@ipv4={0x800, @dccp={{0x22, 0x4, 0x1, 0x23, 0xf8, 0x68, 0x0, 0x1, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@noop, @cipso={0x86, 0x24, 0x1, [{0x1, 0x2}, {0x7, 0xc, "501a5579b968b3f9962e"}, {0x5, 0xe, "1745555e7aabf6a3580b774e"}, {0x6, 0x2}]}, @end, @timestamp_addr={0x44, 0x24, 0x6b, 0x1, 0x3, [{@remote, 0x6}, {@loopback}, {@multicast2, 0x1007}, {@empty, 0x9}]}, @generic={0x82, 0x7, "b3de3da6a3"}, @end, @lsrr={0x83, 0x1f, 0x27, [@local, @dev={0xac, 0x14, 0x14, 0x27}, @rand_addr=0x64010102, @remote, @private=0xa010102, @multicast2, @loopback]}]}}, {{0x4e23, 0x4e24, 0x4, 0x1, 0xb, 0x0, 0x0, 0x0, 0x4, "ce1efa", 0x9, "4c0635"}, "e4c773edc6f7bd2e48a034a1430e11a4f6de8e59fdefc184c3638f7298df28bceb32d2ada70ac19ef6107c126e233b2d45c37c5aef73af5643f88b744e9c91d1f6cf21cd306e42fbdcc8e7b44e6e5adc6e546741bb86cf861d1eeb267290a390"}}}}}, &(0x7f00000001c0)={0x1, 0x3, [0x45b, 0xdd6, 0x1c8, 0x671]}) 19:52:47 executing program 1: socket(0x40000000002, 0x3, 0x2) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r0 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) 19:52:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x0) 19:52:48 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000300)=0x3, 0x4) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r2 = getuid() sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xe8, 0x32, 0x200, 0x70bd29, 0x25dfdbfe, {0x14}, [@typed={0x8, 0x35, 0x0, 0x0, @u32=0xa230}, @nested={0xc3, 0x3c, 0x0, 0x1, [@generic="82b3cd29877c13eb22def72b02c5d556c76f30c7e7f8b975553cb6ac60c5041fa02b05937489725b585636553528aa724f4f5025cc2e2b14dbbaf3dac35acdd0e17901cd308bee3bf874470476d3dcef503a7907449f11bf92aa94d4b45538372c2d536babc16c38bf012b486debfe1b4b3048ea8341aaaea9", @generic="a30f0b7bce0e8d404d06eb094c979d64bdb53179738adcab258158ed7f64bee6d2636d7657ea39f98386043c05404a3af2365f1213e97dc10985", @typed={0xc, 0x5f, 0x0, 0x0, @u64=0x3f}]}, @typed={0x8, 0x10, 0x0, 0x0, @uid=r2}]}, 0xe8}, 0x1, 0x0, 0x0, 0x810}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32=r0], 0x90}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x75be0100) 19:52:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000002c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x20, 0x0, &(0x7f0000000200)=[@acquire_done, @dead_binder_done], 0x3b, 0x0, &(0x7f0000000240)="d0cb8e5576064ffe421e2ec08b70239912e4de6c0d2d7ab66ab1f911fb86a63e7ebe5a1eae035c45f894cdca28de62d0ffd255c0ff7992588f2251"}) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x3, 0x7, 0x0, 0xe8}]}, 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000c840)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="30a751620b550133cfd0991104677e9e34a94d431d192ce0ceb57c054a4b35275b94f0f5791e1d264d4c54bef7ae3121558aac2700ae947a44dfa9f0de5974a842c6f0ce8881856da0702b85209dbb1cf312d267d5c890a8a09464729d6b335a40b1b70d035f90b81fa7dab0adab27b5a35f8b26524ec76849da7f9053c33539a6f3342df3e1446bb7f613732cbed5c7d58c018e411e1b9ed8289daff08f88def45b60c488fdf617413ca0e10eb19ddf755de5e465eba4f374a8aded80c761339e8e4415954eb66f1d", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000004c0)="7f0af6b672e5682c7fae4de34b2273bcad22931f6382480f4fb47043cfefd232f82312362c143109f36e229f773a21442e8e7bcf866898a28eb4dc73fd2ab483205ada8b30abecea23f350afae06e2e7d426b518b533accae6a2e87a56d17b7d60e4e06d44f62d4d95b9c9c0d7f649e4171e734c79f3aeaf5fa7db93f7a37f920be3f347aee761e22789be25ef55da6e751b884bc6ff41c75795dc80f2fac4bdb063c84910b4cd284ba2518d0d5b4e9e557b0c40c815d990bfe9ea942e7a695aefcde55f83ead09dbad4eecba3d331ff16", 0xd1}], 0x1, 0x0, 0x0, 0xee}}, {{0x0, 0x0, &(0x7f000000cbc0)=[{&(0x7f0000000840)="385f3dc28bc67c31deea35be7bd80e099e1f09c274e23bb00e11f2c6f15cfbfb2717b814c994ce0f5f8986a2b720d35fed09c5cb0162a959803ad86fc8b5a6f8cacdbbef354775273ffc6d0f0d63a84c3b619eb3", 0x54}], 0x1}}], 0x3, 0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x4dc, 0x0, 0x1e4, 0x1e4, 0x3fc, 0x3fc, 0x3fc, 0x4, &(0x7f0000000080), {[{{@uncond, 0xbc, 0x1e4}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x9, 'system_u:object_r:cert_t:s0\x00'}}}, {{@arp={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, 0x0, 0x10, {@empty, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0xff]}}, 0x1, 0x9, 0x81, 0xfffa, 0x1, 0x7f, 'syz_tun\x00', 'sit0\x00', {}, {}, 0x0, 0x300}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @remote, @broadcast, 0xf, 0x1}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @broadcast, @local, 0x1, 0xffffffff}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x528) 19:52:48 executing program 1: socket(0x40000000002, 0x3, 0x2) r0 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) 19:52:48 executing program 0 (fault-call:2 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) [ 298.714710][T10819] device ip6tnl1 entered promiscuous mode 19:52:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000900000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x480, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x200003) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x6) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x6}, 0x4) [ 298.800924][T10821] x_tables: duplicate underflow at hook 1 [ 298.834202][T10826] FAULT_INJECTION: forcing a failure. [ 298.834202][T10826] name failslab, interval 1, probability 0, space 0, times 1 [ 298.847271][T10826] CPU: 1 PID: 10826 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 298.856012][T10826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.866129][T10826] Call Trace: [ 298.869512][T10826] dump_stack+0x1df/0x240 [ 298.873931][T10826] should_fail+0x8b7/0x9e0 [ 298.879570][T10826] __should_failslab+0x1f6/0x290 [ 298.884582][T10826] should_failslab+0x29/0x70 [ 298.889260][T10826] kmem_cache_alloc_trace+0xf3/0xd70 [ 298.894615][T10826] ? alloc_pipe_info+0x116/0xa30 [ 298.899623][T10826] ? kmsan_get_metadata+0x11d/0x180 [ 298.904897][T10826] ? kmsan_set_origin_checked+0x95/0xf0 [ 298.910545][T10826] ? kmsan_get_metadata+0x11d/0x180 [ 298.915814][T10826] alloc_pipe_info+0x116/0xa30 [ 298.920654][T10826] ? kmsan_get_metadata+0x11d/0x180 [ 298.925936][T10826] splice_direct_to_actor+0xc27/0xf50 [ 298.931387][T10826] ? do_splice_direct+0x580/0x580 [ 298.936500][T10826] ? security_file_permission+0x1dc/0x220 [ 298.942308][T10826] ? rw_verify_area+0x2c4/0x5b0 [ 298.947267][T10826] do_splice_direct+0x342/0x580 [ 298.952212][T10826] do_sendfile+0x101b/0x1d40 [ 298.956899][T10826] __se_compat_sys_sendfile+0x301/0x3c0 [ 298.962525][T10826] ? kmsan_get_metadata+0x11d/0x180 [ 298.967785][T10826] ? __ia32_sys_sendfile64+0x70/0x70 [ 298.973150][T10826] __ia32_compat_sys_sendfile+0x56/0x70 [ 298.978775][T10826] __do_fast_syscall_32+0x2aa/0x400 [ 298.984065][T10826] do_fast_syscall_32+0x6b/0xd0 [ 298.989180][T10826] do_SYSENTER_32+0x73/0x90 [ 298.993759][T10826] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 299.000131][T10826] RIP: 0023:0xf7f9b549 [ 299.004227][T10826] Code: Bad RIP value. [ 299.008331][T10826] RSP: 002b:00000000f5d960cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 299.016824][T10826] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 299.024872][T10826] RDX: 0000000000000000 RSI: 0000000080004105 RDI: 0000000000000000 [ 299.032897][T10826] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 299.040933][T10826] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 299.048964][T10826] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 299.116776][T10821] x_tables: duplicate underflow at hook 1 19:52:48 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) 19:52:48 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="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", 0xfb, 0x1c0}]) 19:52:48 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 19:52:49 executing program 0 (fault-call:2 fault-nth:1): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) [ 299.567968][T10837] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19 sclass=netlink_audit_socket pid=10837 comm=syz-executor.3 [ 299.631224][T10839] Dev loop4: unable to read RDB block 1 [ 299.637313][T10839] loop4: unable to read partition table [ 299.643787][T10839] loop4: partition table beyond EOD, truncated [ 299.643837][T10839] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 299.668277][T10837] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19 sclass=netlink_audit_socket pid=10837 comm=syz-executor.3 19:52:49 executing program 2: clone(0xa89cb283, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:52:49 executing program 1: r0 = socket(0x0, 0x800000003, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) [ 299.852637][T10839] Dev loop4: unable to read RDB block 1 [ 299.858467][T10839] loop4: unable to read partition table [ 299.865148][T10839] loop4: partition table beyond EOD, truncated [ 299.871453][T10839] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 19:52:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0xf5, @private1}, {0xa, 0x4e20, 0x9, @loopback}, r2}}, 0x48) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "9e82a639c889ab"}, 0x8, 0x0) [ 300.129743][T10853] FAULT_INJECTION: forcing a failure. [ 300.129743][T10853] name failslab, interval 1, probability 0, space 0, times 0 [ 300.143386][T10853] CPU: 0 PID: 10853 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 300.152127][T10853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.162276][T10853] Call Trace: [ 300.165786][T10853] dump_stack+0x1df/0x240 [ 300.170229][T10853] should_fail+0x8b7/0x9e0 [ 300.174746][T10853] __should_failslab+0x1f6/0x290 [ 300.179759][T10853] should_failslab+0x29/0x70 [ 300.184446][T10853] __kmalloc+0xae/0x460 [ 300.188694][T10853] ? kmsan_get_metadata+0x11d/0x180 [ 300.193982][T10853] ? kcalloc+0x94/0x110 [ 300.198212][T10853] kcalloc+0x94/0x110 [ 300.202278][T10853] alloc_pipe_info+0x626/0xa30 [ 300.207169][T10853] splice_direct_to_actor+0xc27/0xf50 [ 300.212645][T10853] ? do_splice_direct+0x580/0x580 [ 300.217782][T10853] ? security_file_permission+0x1dc/0x220 [ 300.223625][T10853] ? rw_verify_area+0x2c4/0x5b0 [ 300.228605][T10853] do_splice_direct+0x342/0x580 [ 300.233574][T10853] do_sendfile+0x101b/0x1d40 [ 300.238296][T10853] __se_compat_sys_sendfile+0x301/0x3c0 [ 300.243956][T10853] ? kmsan_get_metadata+0x11d/0x180 [ 300.249242][T10853] ? __ia32_sys_sendfile64+0x70/0x70 [ 300.254617][T10853] __ia32_compat_sys_sendfile+0x56/0x70 [ 300.260255][T10853] __do_fast_syscall_32+0x2aa/0x400 [ 300.265559][T10853] do_fast_syscall_32+0x6b/0xd0 [ 300.270504][T10853] do_SYSENTER_32+0x73/0x90 [ 300.275101][T10853] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 300.281489][T10853] RIP: 0023:0xf7f9b549 [ 300.285593][T10853] Code: Bad RIP value. [ 300.289702][T10853] RSP: 002b:00000000f5d960cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 300.298225][T10853] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 300.306287][T10853] RDX: 0000000000000000 RSI: 0000000080004105 RDI: 0000000000000000 [ 300.314358][T10853] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 300.322405][T10853] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 19:52:50 executing program 1: r0 = socket(0x0, 0x800000003, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) [ 300.330450][T10853] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 19:52:50 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0201a5ffffff0a100000ff45ac0000000000200008004c0000000000024000ffffff82000000e1000000887700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) accept4(r6, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x80, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', r5}) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000140)=""/219, &(0x7f0000000000)=0xdb) 19:52:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) syz_mount_image$ntfs(&(0x7f0000000580)='ntfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@uid={'uid'}}, {@gid={'gid'}}, {@case_sensitive_no='case_sensitive=no'}, {@dmask={'dmask', 0x3d, 0x78f}}, {@errors_recover='errors=recover'}, {@show_sys_files_yes='show_sys_files=yes'}], [{@dont_hash='dont_hash'}, {@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@dont_hash='dont_hash'}, {@smackfsfloor={'smackfsfloor', 0x3d, '%@%'}}, {@fsname={'fsname', 0x3d, 'case_sensitive=no'}}, {@uid_eq={'uid', 0x3d, r1}}]}) [ 300.840274][T10871] loop4: p1 p2 p3 p4 [ 300.844541][T10871] loop4: partition table partially beyond EOD, truncated [ 300.852432][T10871] loop4: p1 start 4106 is beyond EOD, truncated [ 300.858745][T10871] loop4: p2 start 76 is beyond EOD, truncated [ 300.865048][T10871] loop4: p3 start 225 is beyond EOD, truncated [ 300.871320][T10871] loop4: p4 size 3657465856 extends beyond EOD, truncated 19:52:50 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000040)=r3) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r4, 0x200005) sendfile(r0, r4, 0x0, 0x80001d00c0d0) prctl$PR_GET_FPEXC(0xb, &(0x7f00000000c0)) r5 = socket$nl_route(0x10, 0x3, 0x0) dup3(r5, r0, 0x0) 19:52:50 executing program 1: r0 = socket(0x0, 0x800000003, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) [ 301.079423][ T4886] loop4: p1 p2 p3 p4 [ 301.083666][ T4886] loop4: partition table partially beyond EOD, truncated [ 301.091360][ T4886] loop4: p1 start 4106 is beyond EOD, truncated [ 301.097971][ T4886] loop4: p2 start 76 is beyond EOD, truncated [ 301.104272][ T4886] loop4: p3 start 225 is beyond EOD, truncated [ 301.110500][ T4886] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 301.231904][ T32] audit: type=1800 audit(1595274770.919:17): pid=10884 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15921 res=0 [ 301.462546][ T32] audit: type=1800 audit(1595274771.149:18): pid=10887 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15921 res=0 [ 301.501009][T10871] loop4: p1 p2 p3 p4 [ 301.505295][T10871] loop4: partition table partially beyond EOD, truncated [ 301.513159][T10871] loop4: p1 start 4106 is beyond EOD, truncated [ 301.519470][T10871] loop4: p2 start 76 is beyond EOD, truncated [ 301.525728][T10871] loop4: p3 start 225 is beyond EOD, truncated [ 301.532045][T10871] loop4: p4 size 3657465856 extends beyond EOD, truncated 19:52:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/llc/core\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 19:52:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000, 0x200400}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r5, 0x1000000000000003, 0x0) r6 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000600)={'team0\x00'}) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r7, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4015) sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x140, r7, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xa8, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x35b5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x314b8957}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39698504}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbfa4}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc20a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39f31e3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x81ce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x675dae6b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a7fe510}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5910}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbe75}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe54d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3d1d}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53cfca77}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2b9511bd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7a8e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd12f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1991299c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a77bef2}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x3}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}]}]}, 0x140}}, 0x810) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:52:51 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000040)=r3) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r4, 0x200005) sendfile(r0, r4, 0x0, 0x80001d00c0d0) prctl$PR_GET_FPEXC(0xb, &(0x7f00000000c0)) r5 = socket$nl_route(0x10, 0x3, 0x0) dup3(r5, r0, 0x0) 19:52:51 executing program 1: r0 = socket(0x11, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) 19:52:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @ipv4=@private}]}]}, 0x20}}, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) sendfile(r0, r1, 0x0, 0x42f) [ 303.036642][ T32] audit: type=1800 audit(1595274772.729:19): pid=10923 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15936 res=0 19:52:53 executing program 1: r0 = socket(0x11, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) 19:52:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000340)="15", 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc0f8565c, &(0x7f00000003c0)={0x1, 0x2, 0x1, {0x9, @sdr={0x3032344d, 0x10000}}, 0x1000}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x75, 0x0, 0x0, 0x46}, 0x9c) 19:52:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpid() waitid(0x3, r1, 0x0, 0x2, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='io\x00') sendfile(r0, r2, 0x0, 0x800000080004105) 19:52:53 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000040)=r3) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r4, 0x200005) sendfile(r0, r4, 0x0, 0x80001d00c0d0) prctl$PR_GET_FPEXC(0xb, &(0x7f00000000c0)) r5 = socket$nl_route(0x10, 0x3, 0x0) dup3(r5, r0, 0x0) [ 303.918644][T10936] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 19:52:53 executing program 1: r0 = socket(0x11, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) [ 303.989172][ T32] audit: type=1800 audit(1595274773.679:20): pid=10949 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15938 res=0 19:52:53 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x0, 0x1, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000100)={0xa00000, 0x8, 0x7fffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x60064, 0x2, [], @p_u8=&(0x7f0000000080)=0x4}}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000140)={0x0, {0x1f, 0x8}}) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x7) r2 = openat$nvram(0xffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x200000, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000200)={0x36, 0x0, 0x8001, 0x800, 0x8001, 0x1}) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000280)=0x407, &(0x7f00000002c0)=0x4) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000400)={&(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x8, 0x6, 0x9}) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='syz0\x00', 0x200002, 0x0) fdatasync(r4) r5 = openat$dlm_plock(0xffffff9c, &(0x7f0000000480)='/dev/dlm_plock\x00', 0x281, 0x0) write$P9_RMKNOD(r5, &(0x7f00000004c0)={0x14, 0x13, 0x2, {0x80, 0x0, 0x6}}, 0x14) r6 = openat$vcs(0xffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x408000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r6, 0xc0385720, &(0x7f0000000540)) openat$cgroup(r4, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r7, 0x111, 0x3, 0x0, 0x4) 19:52:53 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000040)={0x3f, 0xb, [0x3, 0x0, 0xfff7, 0x0, 0xcc6], 0x101}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') r2 = socket$key(0xf, 0x3, 0x2) sendfile(r2, r1, 0x0, 0x5) openat$vim2m(0xffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) 19:52:53 executing program 3: [ 304.567071][T10964] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 [ 305.391680][T10971] IPVS: ftp: loaded support on port[0] = 21 [ 305.783920][T10971] chnl_net:caif_netlink_parms(): no params data found 19:52:55 executing program 2: 19:52:55 executing program 1: socket(0x11, 0x800000003, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) 19:52:55 executing program 3: 19:52:55 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$ipvs(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) mq_timedsend(r1, &(0x7f0000000180)="c0c805ecb18c469982b275ef930c43cb3da444bc7e277f976ec54a04e2fb186cf78e4d60212fccf50cab9aff03f6883c3e37190e1d707cae9082ad19eee5eab49ebd40b7e61231e099be8855fef661849ff0d0952c66c9d1680143180a3d58d31afc3fdf4c2802599bdc21ba2bf022bd6e0000ce02a29f3759c426e3c5ba9cb6f67aa65f2493057799a08276ae331d513ef66b7630a7fd442e5f87f287c20dd753f5f18343b632c6c01408ce772b1f60670c1711cb30b11b70e983980a6d555fba69d7415d77f2b74fcacb7c3f99fba7d1d45378d478da40a77daa609cbaf255f1e08c62f15a11cf76b8a6378abb6005bd92fe66d4d9", 0xf6, 0x9, &(0x7f0000000100)={0x0, 0x3938700}) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) r2 = dup(r0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000040)=0x28) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r3, r4, 0x0, 0x800000080004105) 19:52:55 executing program 4: [ 305.941041][T10971] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.949219][T10971] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.958901][T10971] device bridge_slave_0 entered promiscuous mode [ 306.060058][T10971] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.067375][T10971] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.077099][T10971] device bridge_slave_1 entered promiscuous mode 19:52:55 executing program 4: 19:52:55 executing program 3: [ 306.395848][T10971] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 19:52:56 executing program 1: socket(0x11, 0x800000003, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) [ 306.421844][T10971] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:52:56 executing program 2: [ 306.614777][T10971] team0: Port device team_slave_0 added [ 306.649940][T10971] team0: Port device team_slave_1 added [ 306.870604][T10971] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.877742][T10971] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.903938][T10971] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.963390][T10971] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.970448][T10971] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.997728][T10971] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 307.210395][T10971] device hsr_slave_0 entered promiscuous mode [ 307.244063][T10971] device hsr_slave_1 entered promiscuous mode [ 307.292635][T10971] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 307.300346][T10971] Cannot create hsr debugfs directory [ 307.533402][T10971] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 307.580223][T10971] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 307.638051][T10971] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 307.698426][T10971] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 307.893504][T10971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.926198][T10050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.936443][T10050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.956866][T10971] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.972999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.983320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.992820][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.000075][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.043119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.051741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.061475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.070722][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.078049][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.089231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.100066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.111210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.121374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.145747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.155720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.167034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.186017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.196515][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.222759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.232286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.250062][T10971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.277358][ T0] NOHZ: local_softirq_pending 08 [ 308.301493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.309389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.331260][T10971] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.446931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.458000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.501742][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.511892][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.528122][T10971] device veth0_vlan entered promiscuous mode [ 308.537568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.547979][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.570399][T10971] device veth1_vlan entered promiscuous mode [ 308.627920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.637282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.647048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.656889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.675036][T10971] device veth0_macvtap entered promiscuous mode [ 308.693218][T10971] device veth1_macvtap entered promiscuous mode [ 308.730951][T10971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.741871][T10971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.752605][T10971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.763220][T10971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.773289][T10971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.783936][T10971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.793962][T10971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.804569][T10971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.814729][T10971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.825395][T10971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.839241][T10971] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.848954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.858881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 308.868587][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.878933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.909328][T10971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.920644][T10971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.930713][T10971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.941262][T10971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.951301][T10971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.961983][T10971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.971864][T10971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.982448][T10971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.992488][T10971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.003092][T10971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.017049][T10971] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.027395][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.038382][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:52:59 executing program 5: 19:52:59 executing program 4: 19:52:59 executing program 3: 19:52:59 executing program 2: 19:52:59 executing program 1: socket(0x11, 0x800000003, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) 19:52:59 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = getpid() waitid(0x3, r0, 0x0, 0x2, 0x0) r1 = getpid() waitid(0x3, r1, 0x0, 0x2, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='auxv\x00') 19:52:59 executing program 3: 19:52:59 executing program 4: 19:52:59 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') 19:52:59 executing program 5: 19:52:59 executing program 2: 19:52:59 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r0, 0x0, 0x0) 19:52:59 executing program 3: 19:53:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') exit(0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='freezer.self_freezing\x00', 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r2, &(0x7f00000002c0)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)="1a40428545ef960a2674094ca746545fee2ee74af823b0ef157f3971596ce593a920de0edad3c2580ba3ea53f95caf6ef7dc3a727237c572e2375d988d6fdd8b98468056e3af760bfe129913f5fd0b9984fed52f1e90d8b0cb7658c7d6feeeb98cdced3bd1c7ebf9485037768efce031297e42a3ebbe7d07edac799946d6303799f6cc0141a152922a528278172196fa53a2be1604c3e3ba0f5556dcb0d8486f31616120827948a7af0fcd0ec8bb5fa60d9fa952861507249e3e08b96a1d218a5df95dd795c7fe952147a6177ba3d66cc715086c0ccdd18a9a57f0597ebc59c1f43604"}, {&(0x7f0000000080)="3aeca30638759bc7344f73cd5beebc5ec6dc927d340864844da1574611df05034fe94c9fed3cf9a4f26500a0f079eb6814f25a834ff20337cfa97c24335799311de10682704766313c249f4f215bcb4e32b0662ce3bf6ffb49b2161aae99ebbd1ec598dcd156afff3315a46d2b2c2b20b390f0575edb26b92d6db82de5d9a83ec7e5bd59f9c077d4b71691365a1959bab49148317b9470c13c3a70c6f2a2d47d54b1"}, {&(0x7f0000000280)="e23640d344"}, {&(0x7f00000004c0)="e6ec078498986f968d67a3286eb398239e35f655a844e9274fedef44c165a50a4dcc449e3b8868da46a9f2f2af6ea6e2d08857655409fa574962f395d311b2f94ec23152034609000000000000008d92caeb4aa67a291aa4d77803df161b2a3ac1df2b1e76257d69d15dd2790ad7c8df81da240c68dbc43516b679655c64cd9b284c53a95edfb3788e254da468d2c8694355e9e3ff752746b5ae77cbd1cd0c1fead843a925e8d6291865df00"/182}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000170100000300000000000000000000001701000002003623000000002afb9ef193c45f66ee48d3b641356bade24d56e6f2711cc22bd905faa405227b100100e0e522ec78586930f614c37c55c8774b2d5c6760366f4535ec1b13c034328574f01f303417aa3865d999f037dbbcf7935114cc6c8a46ab929662c5b078dfe4e73656aa147d94528380026529bd669da7325e8400000000000000"], 0x0, 0x86}], 0x924924924924946, 0x4000090) setsockopt$inet6_dccp_int(r1, 0x21, 0x6, &(0x7f0000000000)=0x7d9, 0x4) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r3, r4, 0x0, 0x800000080004105) 19:53:00 executing program 2: 19:53:00 executing program 4: 19:53:00 executing program 5: 19:53:00 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r0, 0x0, 0x0) 19:53:00 executing program 3: 19:53:00 executing program 2: 19:53:00 executing program 4: 19:53:00 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r0, 0x0, 0x0) 19:53:00 executing program 5: 19:53:00 executing program 3: 19:53:01 executing program 2: 19:53:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000000)) syz_open_dev$tty1(0xc, 0x4, 0x4) 19:53:01 executing program 4: 19:53:01 executing program 5: 19:53:01 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={0x0}, 0x0) 19:53:01 executing program 3: 19:53:01 executing program 2: 19:53:01 executing program 3: 19:53:01 executing program 4: 19:53:01 executing program 5: 19:53:01 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={0x0}, 0x0) 19:53:01 executing program 2: 19:53:02 executing program 3: 19:53:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpid() waitid(0x3, r1, 0x0, 0x2, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/vlan/vlan0\x00') sendfile(r0, r2, 0x0, 0x800000080004105) 19:53:02 executing program 5: 19:53:02 executing program 4: 19:53:02 executing program 2: 19:53:02 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={0x0}, 0x0) 19:53:02 executing program 3: 19:53:03 executing program 4: 19:53:03 executing program 5: 19:53:03 executing program 2: 19:53:03 executing program 3: 19:53:03 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs, 0x6e}, 0x0) 19:53:03 executing program 4: 19:53:03 executing program 2: 19:53:03 executing program 5: 19:53:03 executing program 3: 19:53:03 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs, 0x6e}, 0x0) 19:53:04 executing program 4: 19:53:04 executing program 3: 19:53:04 executing program 2: 19:53:04 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000140)={0x3, 'veth0_to_batadv\x00'}) 19:53:04 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs, 0x6e}, 0x0) 19:53:04 executing program 4: 19:53:04 executing program 3: 19:53:04 executing program 2: 19:53:04 executing program 5: 19:53:04 executing program 4: 19:53:04 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}, 0x0) 19:53:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x3000000, 0x7}]}, 0xc, 0x2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r6, 0x1000000000000003, 0x0) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r5, r4}}, 0x18) r7 = inotify_init1(0x80000) r8 = inotify_add_watch(r7, &(0x7f00000000c0)='.\x00', 0x20000000) readv(r7, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) inotify_rm_watch(r7, r8) inotify_rm_watch(r2, r8) 19:53:05 executing program 2: 19:53:05 executing program 3: 19:53:05 executing program 5: 19:53:05 executing program 4: 19:53:05 executing program 1: 19:53:05 executing program 2: 19:53:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) bind$ax25(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @null, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000000)={r1, 0x7fffffff}) sendfile(r0, r1, 0x0, 0x800000080004105) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r2, 0x16}, 0x10) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x36, 0x4000) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f00000000c0)={0x0, 0x9}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000100)=0x44) 19:53:05 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x800007104, 0x6) 19:53:05 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 19:53:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b7, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 19:53:06 executing program 1: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/112, 0x70) 19:53:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 19:53:06 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) flock(r0, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) 19:53:06 executing program 2: rt_sigtimedwait(&(0x7f0000000000)={[0xfff]}, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:53:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) 19:53:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x2000) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000011140700000000080064000000000008000300000500000aec1c47cc1204b5a2aaad7b674bb98bd846ae757306acacfe4c37295640b5626a072914f42bfc4e5a60845dbc8430c2bf13384599bc3b1358fb0d724e1b7ae4af4829d5214daee97b6a2036cfae555fd8247b9e2bc9156cf388219be963f4fe7f77794e15bfab710dd4e54b7cd9e91fb0f53542de36d47acca0cd87d68e0157ecd370fae36d87b33d39d4a67fa00468b64b353adad45c1ff9bb6e5cbd975513bedcfa75b6bf3c8a30e64d21bf4ce332ddca3746c3491fcc8778771d29a0533a37b461e090ea005fdfaf37d75cf36a56b348f51f02f1a453e67620a3ed"], 0x20}}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004105) 19:53:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) symlinkat(0x0, 0xffffffffffffffff, 0x0) 19:53:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) getuid() [ 317.340829][T11399] __nla_validate_parse: 6 callbacks suppressed [ 317.340859][T11399] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="390000001300034700bb65e1c3e4ffff0600000001000000450000002500000019000a000400000007fee4e5ffff0606040008000000587500", 0x39}], 0x1) 19:53:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x121902, 0x0) recvfrom$phonet(r1, &(0x7f0000000180)=""/75, 0x4b, 0x40, &(0x7f0000000200)={0x23, 0x1f, 0x1, 0xff}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) r3 = getpid() waitid(0x3, r3, 0x0, 0x2, 0x0) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f0000000280)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r5, 0x1000000000000003, 0x0) ioctl$BLKALIGNOFF(r5, 0x127a, &(0x7f00000000c0)) lseek(r4, 0x1000000000000003, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0xa, &(0x7f0000000000)='*\xe7v]])\xd6@&\x00'}, 0x30) write$P9_RGETLOCK(r2, &(0x7f0000000080)={0x2b, 0x37, 0x1, {0x2, 0x8001, 0x2, r6, 0xd, 'net/if_inet6\x00'}}, 0x2b) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r8, 0x1000000000000003, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r8, 0x40045612, &(0x7f0000000240)=0x28f8c348c6050f74) sendfile(r0, r7, 0x0, 0x800000080004105) 19:53:07 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @remote}, {0x2, 0x4e24, @local}, {0x2, 0x0, @broadcast}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote, r4}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6_vti0\x00', r4, 0x4, 0x40, 0x1, 0x4, 0x3d, @loopback, @ipv4={[], [], @remote}, 0x10, 0x80, 0x2, 0x2}}) [ 317.826335][T11413] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 19:53:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x600, 0x7, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_RULE_POSITION={0xc}, @NFTA_RULE_USERDATA={0x2d, 0x7, 0x1, 0x0, "6390799f7d186674cc2adb6120c88ad331dc14efa8f3f784382d6adc3226471b1ebd38429dcf44c8c6"}, @NFTA_RULE_EXPRESSIONS={0x5b0, 0x4, 0x0, 0x1, [{0x124, 0x1, 0x0, 0x1, [@xfrm={{0x9, 0x1, 'xfrm\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_NUM={0x6}, @NFTA_QUEUE_TOTAL={0x6}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}]}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}, @range={{0xa, 0x1, 'range\x00'}, @void}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_CSUM_TYPE={0x8}]}}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_TTL={0x5}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_TTL={0x5}, @NFTA_OSF_DREG={0x8}]}}]}, {0x98, 0x1, 0x0, 0x1, [@target={{0xb, 0x1, 'target\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_OSF_TTL={0x5}, @NFTA_OSF_DREG={0x8}, @NFTA_OSF_TTL={0x5}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @limit={{0xa, 0x1, 'limit\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc}, @NFTA_LIMIT_RATE={0xc}, @NFTA_LIMIT_BURST={0x8}, @NFTA_LIMIT_UNIT={0xc}]}}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @void}]}, {0xfc, 0x1, 0x0, 0x1, [@objref={{0xb, 0x1, 'objref\x00'}, @void}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x4}, @NFTA_MATCH_NAME={0xd, 0x1, '/dev/kvm\x00'}]}}, @match={{0xa, 0x1, 'match\x00'}, @void}, @nat={{0x8, 0x1, 'nat\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MIN={0x8}, @NFTA_NAT_REG_ADDR_MIN={0x8}, @NFTA_NAT_REG_ADDR_MIN={0x8}, @NFTA_NAT_FLAGS={0x8}, @NFTA_NAT_FAMILY={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_MODE={0x8}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_WSCALE={0x5}, @NFTA_SYNPROXY_WSCALE={0x5}, @NFTA_SYNPROXY_WSCALE={0x5}, @NFTA_SYNPROXY_FLAGS={0x8}, @NFTA_SYNPROXY_FLAGS={0x8}, @NFTA_SYNPROXY_WSCALE={0x5}, @NFTA_SYNPROXY_WSCALE={0x5}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}]}, {0xb4, 0x1, 0x0, 0x1, [@meta={{0x9, 0x1, 'meta\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8}, @NFTA_CT_DREG={0x8}, @NFTA_CT_SREG={0x8}, @NFTA_CT_SREG={0x8}, @NFTA_CT_SREG={0x8}, @NFTA_CT_KEY={0x8}]}}, @lookup={{0xb, 0x1, 'lookup\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_CSUM_TYPE={0x8}]}}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}]}}]}, {0x22c, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_ID={0x8}, @NFTA_DYNSET_SREG_DATA={0x8}, @NFTA_DYNSET_FLAGS={0x8}, @NFTA_DYNSET_SET_ID={0x8}]}}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_RT_DREG={0x8}, @NFTA_RT_DREG={0x8}, @NFTA_RT_DREG={0x8}, @NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_OSF_TTL={0x5}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_TTL={0x5}, @NFTA_OSF_DREG={0x8}, @NFTA_OSF_DREG={0x8}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @counter={{0xc, 0x1, 'counter\x00'}, @val={0x40, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}}, @target={{0xb, 0x1, 'target\x00'}, @val={0xf8, 0x2, 0x0, 0x1, [@NFTA_TARGET_REV={0x8}, @NFTA_TARGET_INFO={0x7d, 0x3, "da0fc0f9bc5bf34780f8fcc6dbbf2be338fac7229e3c505b9f4c24d7dded6a2201758567f12d9833c3900c7d2424b502d19757ff9e2ef499e5caabcc6c5297951ce8509738b6b3012e45671140b54e8ce65b29a771b7726dd440f0033dd231a1d49d446fd1d499486f48130da1bffa5f1336316e6ec3e53695"}, @NFTA_TARGET_NAME={0x10, 0x1, '+\'\'/#}\xe4(@/!\x00'}, @NFTA_TARGET_NAME={0x7, 0x1, '-:\x00'}, @NFTA_TARGET_INFO={0x41, 0x3, "a89063d62a92300eb94e447141353a1fa4971785a620355e325650f3e611d23453d45a34bc035e672acc6bee23fd217de8cc499f471d20a7d5e61afcac"}, @NFTA_TARGET_REV={0x8}, @NFTA_TARGET_REV={0x8}]}}]}, {0x14, 0x1, 0x0, 0x1, [@quota={{0xa, 0x1, 'quota\x00'}, @val={0x4}}]}]}]}, 0x600}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:53:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@session={'session', 0x3d, 0xffffffff}}]}) 19:53:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 19:53:08 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x30, 0x0, 0x0, 0x70bd2d, 0x0, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MEDIA={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c010000", @ANYRES16=0x0, @ANYBLOB], 0x13c}, 0x1, 0x0, 0x0, 0x4041}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x40) fallocate(r0, 0x0, 0x0, 0x10010fc) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x6a, 0x0, 0x0, 0x0, "00410000ec8ae7bc6c4bb1af00"}) 19:53:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) close(r2) 19:53:08 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) io_setup(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 19:53:08 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r0, 0x0, 0xfffffca2) [ 318.866139][T11440] hfsplus: session requires an argument [ 318.871758][T11440] hfsplus: unable to parse mount options 19:53:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@session={'session', 0x3d, 0xffffffff}}]}) [ 319.247488][ T32] audit: type=1804 audit(1595274788.939:21): pid=11454 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir454522888/syzkaller.hdkBkQ/15/bus" dev="sda1" ino=16011 res=1 19:53:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.284871][ T32] audit: type=1804 audit(1595274788.949:22): pid=11454 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir454522888/syzkaller.hdkBkQ/15/bus" dev="sda1" ino=16011 res=1 19:53:09 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000180)) [ 319.285128][ T32] audit: type=1804 audit(1595274788.949:23): pid=11454 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir454522888/syzkaller.hdkBkQ/15/bus" dev="sda1" ino=16011 res=1 [ 319.589320][T11464] hfsplus: session requires an argument 19:53:09 executing program 5: syslog(0x2, &(0x7f0000000280)=""/208, 0xd0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 319.619312][T11464] hfsplus: unable to parse mount options 19:53:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f00000003c0)) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000001c0)=0xfffffffd, 0x4) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x66, 0x1, 0x1, "32b9c888e3e3f1757fb550f5ada390b1", "40d5546175a7d7e2ff118a3084d6e91831dc98373645fb30455f0bd7a2b5194f9e1d4fc6c03fc458621263f046ef97c913d9be4ebc05055594e6003cc8c6ef31ed70e26ef026feb60fb917656cbff79d43"}, 0x66, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x3f5, 0x100, 0x70bd27, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000051}, 0x20004040) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="66696c7c657200000000000000000000000000000000000000000000000000009e000000a3532ea5281ab1efac5b23eca43cc0929970c418bd4619ca0cb40bdaf45decf0e87a22dc91d5920dfd605b43d5307bc614fa0b19004990783ec0647652ab0ac48e4a82e9786f3169fdf802831e99d4cbbcfb9196d93d195476785327183531a9bdd3b3ae6380c67ef9035008559a62a624ba27f3ce6e46489c1585c10fbbf376f52d3c1c8c04ae5db82947ecc82193e966d604e5f32a4d2ba98a75872910cf373557cca527bb0dfd3648f466"], &(0x7f0000000200)=0xc2) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ioctl(r1, 0x8936, &(0x7f0000000000)) 19:53:09 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) write$P9_RXATTRCREATE(r3, &(0x7f0000000000)={0x7}, 0x7) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r0, 0x15) 19:53:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000595b248e825e4f9b959553a67d6cf2b97af303fef37b8f0c9c3a0bda3523f0e44d5515574a9ba12bae27ce68064e61ac8560785c5be73c1659c7c4133007572c670100000100ac3d59e1246ef084203ec70a2cd096231a45d46c75567055d0dd551ecadecefe583622334d39692feb1ec53fb75f1313bfe3fb2d470c036b24f5f22cf947ba5c7537c4a4ef91957dbfb81b9dd3d0007d07e7a3ca79162ad6bae786ff7e2bad25b63f7d3f627e12d2c7d3e4dab2e843e0b7c88d831a41a719cd9e749d697b1b66982ba10ee5cda84b68c60c100600bb12fa79a019bd0b5f256ee8aca3e13ff6e0228b0fbf", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f0000000080)={0x2, 0x5}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r3, 0x6}, 0x8) 19:53:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@session={'session', 0x3d, 0xffffffff}}]}) [ 320.241538][T11488] encrypted_key: insufficient parameters specified 19:53:10 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) read$rfkill(r3, &(0x7f0000000000), 0x4b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r5}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r4, 0xa, 0x13) dup2(r4, r5) fcntl$setown(r4, 0x8, r0) tkill(r0, 0x15) [ 320.374529][T11495] encrypted_key: insufficient parameters specified [ 320.407213][T11496] hfsplus: session requires an argument [ 320.407229][T11496] hfsplus: unable to parse mount options 19:53:10 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@session={'session', 0x3d, 0xffffffff}}]}) 19:53:10 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x109002, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)='1', 0x1}], 0x1, 0x800000) 19:53:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@session={'session', 0x3d, 0xffffffff}}]}) [ 320.882186][T11512] hfsplus: session requires an argument [ 320.887813][T11512] hfsplus: unable to parse mount options [ 320.917249][T11513] hfsplus: session requires an argument [ 320.923328][T11513] hfsplus: unable to parse mount options [ 321.088739][T11512] hfsplus: session requires an argument [ 321.095517][T11512] hfsplus: unable to parse mount options 19:53:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@session={'session', 0x3d, 0xffffffff}}]}) 19:53:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc04c560f, &(0x7f0000000080)={0x3f, 0x8, 0x4, 0xeedb9d6669c3d86f, 0x80, {r3, r4/1000+10000}, {0x1, 0xc, 0x80, 0xff, 0x0, 0xfe, "831cc5f0"}, 0x5, 0x2, @planes=&(0x7f0000000040)={0xb9, 0x7, @mem_offset=0x100, 0x8}, 0xfffeffff}) 19:53:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b7, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 19:53:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000040), 0xfd18) semget$private(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 321.658893][T11534] hfsplus: session requires an argument [ 321.665190][T11534] hfsplus: unable to parse mount options 19:53:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000002d40)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="78437da3", 0x4}], 0x1}}, {{&(0x7f00000012c0)=@caif=@dbg, 0x80, 0x0}}], 0x2, 0x0) 19:53:11 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@session={'session', 0x3d, 0xffffffff}}]}) 19:53:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x320f) 19:53:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file2\x00', 0x141042, 0x13c) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(0x0, 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000780)=ANY=[@ANYRES32, @ANYBLOB="000000f0ff0000006e0800", @ANYRES64, @ANYRESHEX], 0x7, 0x0) sendmsg$netlink(r0, &(0x7f0000004580)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc, &(0x7f0000000100)=[{&(0x7f0000000340)={0x1c, 0x33, 0x0, 0x0, 0x0, "", [@typed={0x8, 0xa, 0x0, 0x0, @pid}, @nested={0x4, 0xe}]}, 0x1c}, {0x0}, {&(0x7f0000002a00)={0x74, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4, 0x76}, @generic="c527e658d8ddf110b23acade9544f6364b4486e84e58d619deb64f5e18c206d00fd14b90769d5b691dd52da2d613566d5c73939961feaa202dc51190b3c6d8efaf5f9863a79f968d6f5864f0861bae19a2a18313c25c5c9e2cdab2f7c232"]}, 0x74}], 0x3, &(0x7f0000004480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x4, 0x2, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x8020}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 19:53:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000040), 0xfd18) semget$private(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 322.333466][T11550] hfsplus: session requires an argument [ 322.339098][T11550] hfsplus: unable to parse mount options 19:53:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b7, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 19:53:12 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@session={'session', 0x3d, 0xffffffff}}]}) 19:53:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x68, r4, 0x801, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x13, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB="4e332c905d578914699bc903bc3c04d346b86cb24677020000000000000082b0691fcb04fbbf82f3bf92a5a299a6e7cb251f95947cfe7dffa2fcdd1438d6fdf1160705d36d65bc200eb252ad0e919609c1891fae3a7a35edeeccf780afb28817b60eda3b7455ffabcbeaa38b592ddf5be7951196321a35f0e7c57acc24eeafc5321ed6215bbf9133ed9b78a8530d482c5c658027", @ANYRES16=r4, @ANYBLOB="000826bd7000fbdbdf2501000000000000000141000000200017000000107fffffff69623a76657468315f746f5f7465616d00000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000040) r5 = socket(0x11, 0x800000003, 0x0) r6 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x1c1441, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x1000, 0x86, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r6, r8, r9) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=ANY=[@ANYBLOB="8304f200240000b29304e72d9bacff6fccaafe8c1cb2c1767c71802788c66cb07004e4b896c0ba88af1e2fdcb064b3091e867d9408b51e81bc0084824bf248f6e1b348a69e2824014376058938ebff7ad33b0400df56f9affc306d245b66dd75962cb9cd66f264e796d301c1213aea56f27f3d544ac42245e9ca4ad0813cbf120f58a82c1add64cbe1221e2e5b85106d385995e2114705e4d2002b993d7c64483f71d3cefdaddef40d25a72140f4191daf0e9d8dffec49a6ec7f1537cde109c73aa5e9e9a9c449cf4e8533912be5a2f79e", @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c0002000800060000000000"], 0x38}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xec, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}]}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x2f}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r10}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0xec}, 0x1, 0x0, 0x0, 0x800}, 0x60044801) 19:53:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') sendfile(r2, r3, 0x0, 0x320f) 19:53:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xba, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559df5fbc21ae2b0927eced002f21edcfdeffaa5846"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:53:12 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(0x0, 0x0) [ 323.218299][T11577] hfsplus: session requires an argument [ 323.218318][T11577] hfsplus: unable to parse mount options 19:53:13 executing program 4: syz_mount_image$hfsplus(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@session={'session', 0x3d, 0xffffffff}}]}) 19:53:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x320f) 19:53:13 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 19:53:13 executing program 4: syz_mount_image$hfsplus(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@session={'session', 0x3d, 0xffffffff}}]}) 19:53:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file2\x00', 0x141042, 0x13c) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="020000000100000800002a2861f897dfe943ad0000", @ANYRES32, @ANYBLOB="000000f0ff0000006e0800ff", @ANYRES32=r5, @ANYBLOB="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", @ANYRES64, @ANYRESHEX], 0x7, 0x0) sendmsg$netlink(r0, &(0x7f0000004580)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff, 0x8000000}, 0xc, &(0x7f0000000100)=[{&(0x7f0000000340)={0x230c, 0x33, 0x20, 0x70bd29, 0x25dfdbfb, "", [@typed={0x8, 0xa, 0x0, 0x0, @pid}, @generic="cebce626c823e2a65d17159557e11837ddd4b4458271ed0ddffc579362f32e7cfc81055ae892087a3a3b377c86a6b70f9d66a0587770f97b3420a2d7417bcc99bc27e8b9f5e92b0ee8ff5eb883cab489d5149b5756f9e2df01105c94190a6d3471ae0b", @generic="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", @nested={0x11b2, 0x46, 0x0, 0x1, [@generic="f503ef5173021d91c82398fa3b041e2a4047bcc31050f40bd3367558daa7cc21c776b3848f312ef4baa9f1c7bfdb18ed40f01dcdb573515070e86b", @generic="c3803510dc306436da07de57cbec634e58bb676d69bb72d74caf0af62d7681af58f5b1819ca94027ec7103776396874aa5d327752a86cd111645fddc86fe75c28bf2fa796ee62be11ab48c5d66b8e48344893a412e14a81b22514377050cfb336d7ff6f1724bd7cbb9f6b8c5d5778787be96ef81ac0bb2084404beb99ea8e6824651d763d702ad3d6fb0a345534e7ec57de967dd69d5e051679e08ff95deb38c8dc86acf5573020295750f", @generic="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", @typed={0x4, 0x68}, @generic="27f1593328b054a46b8380712af56eb7279bb9b34be874046a01b371a3677eedf44f6e6475e49f40e0e3d7c517be2d7dbf28a08d092ea9574714ece00d", @generic="821b14639a8e", @generic="0259bd331a9d7aa278e820e28bcea005beafc92d9bc4bf057fcab0eff0ccf58310cf71efe58ebb90e5fd771d3db0d98b5dd0f630b5d450c56f42fce5384f019be0a453ea938baa42e0583952949deaef4f9727977b67f452a85cc5c77067d22e2412edabd9e7a1f69506c320118ac7ab4396ee972ad28b838ce0cea0cb0e9b33c3"]}, @nested={0xdb, 0xe, 0x0, 0x1, [@generic="383c19bd87a71a0c4a83e11dec69938bd05801a34324bd96c334c2dc760d5870d1372649ddca6b8d044d75a43ffec02ad0fd1d1bb32c1b6c41918faaa21ea14343058ff51511", @typed={0x4, 0x38}, @generic="f6ae5fea466bcfc3fd2c83b1467062bc67c6df9ddda53e8f2abea18eb56c09b74be76912eaa44abd31165e49e6d1e3564702311fad0a7b896ee13118e564b13c2af63b907fcfcd929a6e744edeeb88bddda75e45e54356b48e24a92ac7fde7f7275893ae79863fae2f465d2d0070160dd7fd4c83bbc97ff0bb3437d23f71087839fca35d436bb67ca1f55fab5f"]}]}, 0x230c}, {&(0x7f0000002780)={0x250, 0x23, 0x1, 0x70bd26, 0x25dfdbff, "", [@nested={0x240, 0x2b, 0x0, 0x1, [@typed={0x8, 0x16, 0x0, 0x0, @uid}, @typed={0x8, 0xe, 0x0, 0x0, @str=',:\\\x00'}, @generic="b94536b0f2db26e5f289225d9f0284ad64582c0dc8a6002fb72defa7e723f701af7d9a063df64102709060ab02f6dedf9ff307f918221ac44795a53e447cea09f44c8d66b65367b9c3da97ce9db320a2a92ed6c237220a6bec33fcf943235da4be26b296075d4d6ec1895d1b872f1411370ec708198596cf3f9d639e6635abf2c1559dcc7c6477b7560d3ef0c85cf5bf502ab56a85b2e5ccc1633a016d68052cebaeda30d83d45e40b0e9b14f6368eebdb15b42634d9608e2097926531ece12cde257b163694e84f9f680700da7f3a01214dda567b06e4df98ad2c0ef836d8c4071b5241bd94cf47ecbab2fae36d5ade0a054b", @generic="f492bb20d6407ff01dacfd511d836a73916d69c70510eeefdf0b412a6dc41837729531d14d414210a5f80c0a3a059a8bab60723224db3f483c731666a1de89ff25f4fd", @generic="1265496fcc8cf525e8ba95b51f9f12e09ac5db7bd0ea5024a9b7e5da1d5e1cb9eb48c69cfda70afe457fe4d344f71010981ccc25b4b87db543638f7db8f1c923e20a8f2da87cd672234bfb6b92f06c705cc97aa1ebce04331d74b7d4717ab8a440053a3fdbea4f8bb11aba2c7d90ce23cae5be5e2ee1bb6d8b55851048ef7d72590d6d064fc43b0b8db476b24dc3da8eb1771db566d0fea12519cac9a846c3d933bc03131c5740a1a6f3b7fc69b89d5fac95207b2ab3438907d447d739bcdb138e7dd5c1f97d133ae391ee12fdf4a9afee19e8e906af498686f925767a7bcb6e4880b736c4b581d053d3", @typed={0xc, 0x31, 0x0, 0x0, @u64=0x3}]}]}, 0x250}, {&(0x7f0000002a00)={0x1868, 0x22, 0x8, 0x70bd25, 0x25dfdbfb, "", [@nested={0x7c, 0x76, 0x0, 0x1, [@generic="b994c1079b4300d09dd8643fbbbcbb70f62bf42ab5d2a445ae9b01339ff7338f1e7ba24ebfbbac8566000d199ccb19c0e92f21af76ef953d0f4201372fb1ed47d26fee7935ba86852e7baf0848565760a7e46eb2ac86adbb85a75f798a11", @typed={0x8, 0x4e, 0x0, 0x0, @ipv4=@private=0xa010100}, @typed={0x8, 0x70, 0x0, 0x0, @pid}, @generic="33844550976328d7b03e"]}, @nested={0x108a, 0x15, 0x0, 0x1, [@typed={0x6, 0x85, 0x0, 0x0, @str='.\x00'}, @typed={0x8, 0x19, 0x0, 0x0, @str='\xcf.,\x00'}, @generic="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", @typed={0x8, 0x6b, 0x0, 0x0, @ipv4=@private=0xa010100}, @generic="cc90e6895278c491361abaa5b51e1c77f327ae90b661ea01e32730dc649bc178a2454d5c1eecf1430b88d05c32f27141b2f3d28aa935c7fde9fe88b46682a59b94949dd00e2f8673dd149fbbc3c8cf50169429029eb54a1f08b1b99c6bbbc6969964", @typed={0xc, 0x28, 0x0, 0x0, @u64}]}, @generic="c527e658d8ddf110b23acade9544f6364b4486e84e58d619deb64f5e18c206d00fd14b90769d5b691dd52da2d613566d5c73939961feaa202dc51190b3c6d8efaf5f9863a79f968d6f5864f0861bae19a2a18313c25c5c9e2cdab2f7c232326bd5192dab2002a5bafa6473ecdc5d7553439517771a8d3bda7e30fa5a803bd8395d841b85cbfb8ad7a5663917e03b0d6b71d19a6c36b20e79b728304536596863a3b1438173cb8b4ce37db9daad57ddc7783d98f6f28b6e0dac4bd858c775473d625729ab56cda80105cbd77b649bb502f86938813db012ef63b1", @typed={0x8, 0x92, 0x0, 0x0, @u32=0xff}, @generic="4d568eb3e368588807a566c974a05446bb59b40f561627b6483a0cdbeee6b824493614590e58312883c7972f1c8ea6071d755cdae61e61a4bb434129486bb9fc7f1d430f9fd67f6c388ad6bd78e5d006db85f3e11e6ff370e7ff70599a91d47ddc1bde8f09bf8a33303fd4756a4359edc5a0022b2bb5472179f73351087aebf78317edc5fdd6e85753eca88676d074c1560f9588fb8e4a9f0e614259a59b604b12b7964af67b5db13666c553168f47e786f6965e1f663f83a98f36b422c05b9296b11a7d8ea8c7f8bf0211ac35ad71324a5bced07907bd36dfbe7bce0879146100a77b18fad5036c", @nested={0x2cf, 0x68, 0x0, 0x1, [@generic="f22ded74bcf4977f6c2151c1a720c06bb5a36d9e3102c40c46e7bcb5750f7e33f34fa4e1fbcd550185b666e460ce8cb6e702c758daa91ac5b610b5e3a223d1eb7bdbb3f4c6bc2097a65ea301831bbd3020a2b56f7739e546dfde928ac2ae38baaecb656c19d09f108a5e2e481f9cf7cdba227a1adb93c6f67d467456fc6334f3bb801a72c4fe0fd5186ca08f9e74adef5a014493fe70d810f657d989bd42148e8b2066f3be84f5c3bcdce42de854ef7093321bbb0fb19e150832944bc0e4765e35e084eab61627ede0022f31e86b99b8f3babe921935a05169e78d9574bf41d21c2349a22c6babde6e2189f1074ac1765c0c5386ee303a", @typed={0x8, 0x1a, 0x0, 0x0, @pid}, @generic="6906cda7d6e7933b34af7bf6c1c3364c470167b6d33f7f8b234f76b48856c99b7f1448562ca97ffaed77fee57389e262548b7e861c897ddef8d00337b086ccf0032e071996a079d872cff39668c084293778b9067965247464d67ac04747f759aff64da1ddfee80ee44893c2f11cf2e65230cc75fc81dfa92f73fca9cc298e4c61a2cb0d0c04bc179e2a8f2471537dfe9b023b4f45af535a652b78612531d14e21a69fa47f50ce817cdce8ca4bebc0ccab64d4e881b7e3d79d7335c87d3bab8aba6ded35ee1d3ca51c5bbb21c7dd7f303f550ac44430", @typed={0x8, 0x6, 0x0, 0x0, @fd}, @generic="dec9f8aacfae12f399490a36382b481417788b1b62e9f7786ff665033c521c7573a4f66191f7b7f86f666cb7dcaca14e0ec66c7ff23692c2785cac6c429663df6a5cecca1097da3cb2a05d82a9c46e3662dcfb80c8247f87d6e1670d29b7f15775fd321bdc4eda1dc59d3deb9027cb8fffb5d9e4ecb84822be76b0fabfb05a15d0baff62b136972ac120ae76bce555a1b2a451beb97bf38f9e2094fb82500f7263fcc26e96c15be820c4a1bacea022250ef2ff84d40aa2d5cfb7eca2dae645aacdaefb3e0f149ae05a5aee7f831ddca18dfa6b8362d8e3102f324ec4e6d1fcd016b019c310d0102d80519122fa7d"]}, @typed={0x8, 0x43, 0x0, 0x0, @ipv4=@loopback}, @generic="7ff3f4f326ae091689c8b2ffe9e6ff998f1bcfc95d7835dc233b21ff33d3c5c0aa8b456ea44676b291cb60b52590f9a56d2940eeafe44ce393921c3cf7bbbff3", @nested={0x26a, 0x2c, 0x0, 0x1, [@typed={0x4, 0x72}, @typed={0xfc, 0xf, 0x0, 0x0, @binary="4dc9d16d72c2b8d113f75ec73e093966ca57459ce0fce985edf7de9fcf7e41fc34636cd0788712300e070786bf4fb5ecdab01b0ab3a38202013b6c722b30824a8fbdb2a3166b11972a896aa612ddd4343e8a58c4a8a4edd93388a69c8b3366645b4fcbea1dc7109c98288723a8b6bce086a2d78bfd4d4140b05093d8226ca49bf75f81af3abe7fb066b1de08d4d2c7b7ed9ff48181fd4f2d2536cd41cec6dfeb226bfd4e466858633229eec444dec2fccfddbe719ac9e3352c87e76b9de3712d8f0492dab4e066dda90f3422f00266c7e7018f6b24f5e2d1216a796ac07a35382f3840616cb4563ee869a9f19283260b836a3ea94c44d696"}, @generic="d7c08746b6075938167459cef030dab10fc6e245424063d7c6f4232f6cd26c356bca5e8250b5024db3c5318e46ed663cfd3433c726e52c24f355c672e671e2ab19c584b4edceaa11262cc66f71cf4e26b04a6e0f4589857e783b4e1be1e0a344f8b08318a71d62e6907d01ff17a6526418531ca3718a60cdc1cf4df33d58dda8196e171dcd98acabc3fe2606f1467c742b5e16eaef20d0ceba01017623420497405e794988144622b81dcd485cdc34ce4ab4f6c541cd05330a324978d4bc72401cd1116abd18cb88496753082874660967d4057215", @typed={0x14, 0x64, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x8, 0x9, 0x0, 0x0, @fd}, @typed={0x5, 0x4, 0x0, 0x0, @str='\x00'}, @typed={0x4, 0x20}, @generic="8e3296c7629d4c3998f077f1455d6761356782e04d631041d002f83f99219acfd6954e0fd5c758a0810aec29f5706ba70e23a8e0beb184100db980dfce17", @generic="73cc0459a7a11f73d76c2c9a607cd473671f90d9686ac056652321c9d4338c25fce8e9b4a4add908e2c710"]}]}, 0x1868}], 0x3, &(0x7f0000004480)=[@rights={{0x18, 0x1, 0x1, [r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5, 0xee00}}}], 0xe8, 0x10}, 0x48014) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r4, 0x4, 0x2, 0xffff, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8020}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x40) 19:53:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010300000000000000000e000000"], 0x14}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, r4, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xd8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7f}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x4000080) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r7, 0x1000000000000003, 0x0) ioctl$EVIOCGABS20(r7, 0x80184560, &(0x7f0000000180)=""/20) sendfile(r0, r1, 0x0, 0x800000080004105) r8 = getpid() waitid(0x3, r8, 0x0, 0x2, 0x0) r9 = syz_open_procfs(r8, &(0x7f00000001c0)='projid_map\x00') ioctl$SIOCAX25ADDFWD(r9, 0x89ea, &(0x7f0000000200)={@bcast, @bcast}) 19:53:13 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') lseek(r0, 0x3f, 0x0) 19:53:14 executing program 4: syz_mount_image$hfsplus(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@session={'session', 0x3d, 0xffffffff}}]}) 19:53:14 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000040)=0x2, 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x35) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 324.427244][T11618] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=11618 comm=syz-executor.0 19:53:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000001c0)) socket$inet(0x2, 0x2000000000003, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:53:16 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) pause() 19:53:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xda00) r6 = openat$vsock(0xffffffffffffff9c, 0x0, 0x6c40a3, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000280)={0x56, 0x2, "7c2caa009dabb296578e15737f4cf18d529e3eafe18ff5a2438dc867a53a123dce11a0d294dcac941dfa774d88bfee6e5f49ea3f579da9b432272f45d5ac0a137cc7b78b42a810e236f0cd28125a"}, 0x80) getpeername$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000240)=0x1c) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) 19:53:16 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@session={'session', 0x3d, 0xffffffff}}]}) 19:53:16 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) 19:53:16 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 19:53:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000000)={0x3, 0x37, 0x7f}) 19:53:16 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x80000000000, 0xffffffffffffffff, 0x0) 19:53:16 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@session={'session', 0x3d, 0xffffffff}}]}) 19:53:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 19:53:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getpid() r1 = getpid() waitid(0x3, r1, 0x0, 0x2, 0x0) r2 = getpgrp(r1) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/raw6\x00') r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000040)=0x4) recvfrom$inet(r3, &(0x7f0000000080)=""/4096, 0x1000, 0x140, &(0x7f0000001080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) sendfile(r0, r3, 0x0, 0x800000080004105) 19:53:17 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@session={'session', 0x3d, 0xffffffff}}]}) 19:53:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(r0, 0x400, 0xe0abcba08cdfd1a9) 19:53:17 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 19:53:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:53:17 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendto$phonet(r0, &(0x7f0000000000)="af936cd97eef5843d9d9390a43cf6ef2eb0c4d58dcb10c7125be35abe5a31117cec839840b0a176e39ed91074c44d396b3918b600a15e68ff756569bda1b50549b03340419dab5c7a099cdfcaa4d59433c0a3da5f094f1bb83cd24b2e0759882a697ff4c06ed1cfe1fbbbb311b4e90657de131423906", 0x76, 0x8b10dc362d378a01, &(0x7f0000000080)={0x23, 0x5, 0x0, 0x6}, 0x10) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) sendfile(r2, r1, 0x0, 0x800000080004105) 19:53:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:53:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000040), 0xfd18) semget$private(0x0, 0x2, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) msgsnd(0x0, &(0x7f0000000200)=ANY=[], 0x27, 0x800) set_robust_list(&(0x7f0000001a00)={0x0, 0x3}, 0x18) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 19:53:17 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:53:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8e25}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:53:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)={0x0, 0x100, 0x4}, 0x18) r3 = socket(0x11, 0x800000003, 0x0) lookup_dcookie(0x3, &(0x7f0000000400)=""/127, 0x7f) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f0000000380)={0x1, 0x0, 0x80, 0x1}) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000800050068686600000000010000000000000000"], 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r7, @ANYBLOB="00000040ffffffff485e12a9a01c990c686866000c00020008000600000000009e905380c6ec5838a2d32316583900000200000000000094a148f05fd6a790bd92f59ad2088a383d1d41a62e0f3f0ccd873dc27e0d584bfe6afca12a5914a30bc75468bdb2ce"], 0x38}}, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000300)={0x0, @can={0x1d, r7}, @xdp={0x2c, 0x4, r7, 0x17}, @vsock, 0x8, 0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)='bond_slave_1\x00', 0x24, 0x9, 0xfffb}) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r8, 0x1000000000000003, 0x0) write$vhost_msg_v2(r8, &(0x7f0000000080)={0x2, 0x0, {&(0x7f0000000000)=""/66, 0x42, &(0x7f0000000180)=""/246, 0x0, 0x4}}, 0x48) 19:53:18 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:53:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:53:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) finit_module(r0, 0x0, 0x0) 19:53:18 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 19:53:19 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) 19:53:19 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 329.494976][T11768] kvm [11766]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 [ 329.528440][ T32] audit: type=1800 audit(1595274799.219:24): pid=11769 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=15739 res=0 [ 329.539513][T11768] kvm [11766]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000009 19:53:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_ifreq(r2, 0x89fc, &(0x7f0000000000)={'bond0\x00', @ifru_names='ipvlan1\x00'}) [ 329.677672][T11768] kvm [11766]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000a [ 329.726679][T11768] kvm [11766]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000b [ 329.746169][T11768] kvm [11766]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000c [ 329.756231][T11768] kvm [11766]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000d 19:53:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) sendfile(r2, r0, 0x0, 0x1) [ 329.773624][T11768] kvm [11766]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000e [ 329.834067][T11768] kvm [11766]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000f [ 329.878232][T11768] kvm [11766]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000011 19:53:19 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x38}}, "00006371ae9b1c01"}}}}}, 0x0) [ 329.922347][T11768] kvm [11766]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000012 19:53:19 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 19:53:20 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1c1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc08c5334, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 19:53:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:53:20 executing program 2: set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 19:53:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000000000006040000000000000000000002000000000000000014000004"], &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) [ 330.415334][T11810] hfsplus: unable to find HFS+ superblock 19:53:20 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) [ 330.718586][T11822] IPVS: ftp: loaded support on port[0] = 21 [ 330.816724][T11827] BPF:[3] STRUCT (anon) [ 330.821189][T11827] BPF: [ 330.824975][T11827] BPF:meta_left:12 meta_needed:240 [ 330.830143][T11827] BPF: [ 330.830143][T11827] [ 330.856433][T11828] BPF:[3] STRUCT (anon) [ 330.860875][T11828] BPF: [ 330.863938][T11828] BPF:meta_left:12 meta_needed:240 [ 330.869339][T11828] BPF: [ 330.869339][T11828] 19:53:20 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa543d004d9ce986dd60df70a700442f002001001f00bec74bca0421880b00400000000008"], 0x0) 19:53:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x3, 0x81}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 19:53:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 331.029256][T11851] IPVS: ftp: loaded support on port[0] = 21 [ 331.063932][T11854] hfsplus: unable to find HFS+ superblock 19:53:21 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 19:53:21 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa543d004d9ce986dd60df70a700442f002001001f00bec74bca0421880b00400000000008"], 0x0) 19:53:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:53:21 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010029000000000000003000000030"], &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) 19:53:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 331.725688][T11893] hfsplus: unable to find HFS+ superblock 19:53:21 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@session={'session'}}]}) 19:53:21 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) [ 331.969675][T11901] BPF:Total section length too long 19:53:21 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa543d004d9ce986dd60df70a700442f002001001f00bec74bca0421880b00400000000008"], 0x0) 19:53:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) [ 332.305246][T11916] hfsplus: unable to find HFS+ superblock 19:53:22 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@session={'session'}}]}) 19:53:22 executing program 1: 19:53:22 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa543d004d9ce986dd60df70a700442f002001001f00bec74bca0421880b00400000000008"], 0x0) 19:53:22 executing program 2: 19:53:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) [ 332.933328][T11937] hfsplus: unable to find HFS+ superblock 19:53:22 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@session={'session'}}]}) 19:53:22 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(r2, &(0x7f00000017c0), 0x33d, 0x4000) 19:53:23 executing program 5: syz_emit_ethernet(0x7a, 0x0, 0x0) 19:53:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:53:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/480], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x23, 0x5ac484bb51fa106a, &(0x7f0000000040)="4d50b441e692763513ef874565020007000112bbf3469fd0880f892fd398e4020a00001375bc847d142d1523389037a1d4f5631813cf7037fd584b4af7507a849ce80deea1a57733a5e3730fbef42ab9bedd390775bf809fbcf2a71f32d41a1f7ff3b5483107766a8bd0033d44e6ef7b526c8c67aa9847e283c6cdccbd627ad1094342b1840b506814cb319132533f6d740d9643d0c6dc8481d0c9643dd3e0aa6e1be581aca3ea9377136ce8dd480207fba7af225672c63802beb9647a5fbe90781e147e92eae8d9d79d0d", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) [ 333.485326][T11949] hfsplus: unable to find HFS+ superblock 19:53:23 executing program 5: syz_emit_ethernet(0x7a, 0x0, 0x0) 19:53:23 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 19:53:23 executing program 4: 19:53:23 executing program 2: 19:53:24 executing program 4: [ 334.376721][T11974] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:53:24 executing program 5: syz_emit_ethernet(0x7a, 0x0, 0x0) 19:53:24 executing program 3: 19:53:24 executing program 2: 19:53:24 executing program 4: 19:53:24 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[], 0x0) 19:53:24 executing program 3: 19:53:25 executing program 2: 19:53:25 executing program 4: 19:53:25 executing program 1: 19:53:25 executing program 3: 19:53:25 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[], 0x0) 19:53:25 executing program 2: 19:53:25 executing program 4: 19:53:26 executing program 4: 19:53:26 executing program 3: 19:53:26 executing program 2: 19:53:26 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[], 0x0) 19:53:26 executing program 4: 19:53:26 executing program 3: 19:53:26 executing program 2: 19:53:26 executing program 1: 19:53:26 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 19:53:26 executing program 4: 19:53:26 executing program 3: 19:53:26 executing program 2: 19:53:27 executing program 1: 19:53:27 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 19:53:27 executing program 4: 19:53:27 executing program 3: 19:53:27 executing program 2: 19:53:27 executing program 1: 19:53:27 executing program 4: 19:53:27 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 19:53:27 executing program 3: 19:53:27 executing program 2: 19:53:27 executing program 4: 19:53:27 executing program 1: 19:53:28 executing program 3: 19:53:28 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa543d004d9ce986dd60df70a700442f"], 0x0) 19:53:28 executing program 2: 19:53:28 executing program 1: 19:53:28 executing program 4: 19:53:28 executing program 3: 19:53:28 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa543d004d9ce986dd60df70a700442f"], 0x0) 19:53:28 executing program 2: 19:53:28 executing program 1: 19:53:28 executing program 4: 19:53:28 executing program 3: 19:53:29 executing program 2: 19:53:29 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa543d004d9ce986dd60df70a700442f"], 0x0) 19:53:29 executing program 1: 19:53:29 executing program 3: 19:53:29 executing program 4: 19:53:29 executing program 2: 19:53:29 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa543d004d9ce986dd60df70a700442f002001001f00bec74bca04"], 0x0) 19:53:29 executing program 3: 19:53:29 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x756, @mcast2}, 0x1c) r2 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000a4a000/0x2000)=nil, 0x2000, 0x0, r2) pkey_free(r2) lseek(r1, 0x1000000000000003, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)={0x0}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x20000, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f00000001c0)='sync\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000080)={r3, &(0x7f0000000040)=""/11}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r5, r6, 0x0, 0x800000080004105) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f00000000c0)={0x7fff, 0x83bf, 0x0, 0x7, 0xb, "b753351bea8c783fa492ee4eba3c91433e7afa"}) 19:53:29 executing program 1: 19:53:29 executing program 4: 19:53:29 executing program 2: 19:53:30 executing program 3: 19:53:30 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa543d004d9ce986dd60df70a700442f002001001f00bec74bca04"], 0x0) 19:53:30 executing program 1: 19:53:30 executing program 4: 19:53:30 executing program 2: 19:53:30 executing program 1: 19:53:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004105) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x212100, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)={0x81, 0x1, 0x4, 0x22, 0x7ff, 0x6f5}) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r2, 0x89e4) 19:53:30 executing program 3: 19:53:30 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa543d004d9ce986dd60df70a700442f002001001f00bec74bca04"], 0x0) 19:53:30 executing program 4: 19:53:30 executing program 2: 19:53:31 executing program 1: 19:53:31 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) 19:53:31 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) 19:53:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 19:53:31 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa543d004d9ce986dd60df70a700442f002001001f00bec74bca0421880b0040"], 0x0) 19:53:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x400000, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') r5 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x102, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRES16=r4, @ANYBLOB="0063307e0ea4d67f63250400efca3ae8dec4d3584402000200000008000100030000000800020002"], 0x34}, 0x1, 0x0, 0x0, 0x4004050}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012bbd7000fbdbdf2502000000080002000200000008000200020000000800020002000000080001000000000008000100000000000800a4c2d8400000080001000000000008000000080001000200000000000000e4113f60ae162021d5bfd441abea8a79181362291ebb472392ff9341a6a6d2c5bab513c49b51d08953b9f631cd07b68fb6f93468cd7de45a3e5b69d70286f198f5b6e43b1d89376abbcfda28c46d12c27bedbfa84bec82b6f112"], 0x5c}, 0x1, 0x0, 0x0, 0x4102}, 0x20014010) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x4c, r4, 0x10, 0x0, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x804}, 0x4040001) [ 342.001291][T12105] autofs4:pid:12105:autofs_fill_super: called with bogus options [ 342.083286][T12108] autofs4:pid:12108:autofs_fill_super: called with bogus options [ 342.449960][T12130] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 19:53:33 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x13, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:53:33 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000040)}, 0x20) 19:53:33 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa543d004d9ce986dd60df70a700442f002001001f00bec74bca0421880b0040"], 0x0) 19:53:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:33 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) 19:53:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x6, 'team_slave_1\x00', {0x800}, 0xffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_targets\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000100)={0x4, 0x8, 0x3f, 0x89f, 0x1, 0x6}) 19:53:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x14000000, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 19:53:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:33 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa543d004d9ce986dd60df70a700442f002001001f00bec74bca0421880b0040"], 0x0) 19:53:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0xf1a}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000280)={r2, &(0x7f0000000140)="9dd3", &(0x7f0000000240)=@tcp}, 0x20) 19:53:34 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) [ 344.505775][T12172] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:53:34 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa543d004d9ce986dd60df70a700442f002001001f00bec74bca0421880b0040000000"], 0x0) [ 344.683803][T12172] 8021q: adding VLAN 0 to HW filter on device bond1 19:53:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') sendfile(r0, r2, 0x0, 0x800000080004105) 19:53:34 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x10000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)={0x0}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x41c5, 0x4a) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) sendfile(r4, r5, 0x0, 0x10000) getsockname(r4, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000180)=0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0xc8, 0x7, 0xa, 0x5, 0x0, 0x0, {0xd8131896244b5a3, 0x0, 0x7}, [@NFTA_RULE_ID={0x8}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_USERDATA={0x80, 0x7, 0x1, 0x0, "3bdfd81b0d8100115d4a7005d9b243be6ab10073ea6d8ce1487293648b701607a75b9af08433fb042a6e17f5cf6a6eadddbca040c8a1038b7e703c7ce9d2d872ac6c9a8fad264ab24fde9cbd57d60313527b76e06fa1f39481da52d85e9ea713f7d52235ff770a85423973ee30e5169103dbab2b8eb4f52f42a11e8b"}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x890d}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x49}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x2000c080}, 0x24000000) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000100)={r3, 0x1, 0xffffffffffffffff, 0x3}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000200)={0x4, 0x0, 0x8, 0x24}, 0xc) 19:53:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x64, 0x6, 0x5d0, 0x0, 0x0, 0x308, 0x0, 0x118, 0x500, 0x500, 0x500, 0x500, 0x500, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'dummy0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x0, 0x2}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv4=@private}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_team\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) 19:53:34 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa543d004d9ce986dd60df70a700442f002001001f00bec74bca0421880b0040000000"], 0x0) [ 345.069622][T12172] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 345.099849][T12172] bond2 (uninitialized): Released all slaves [ 345.150573][T12188] syz-executor.3 (12188) used greatest stack depth: 4136 bytes left [ 345.470153][ T32] audit: type=1804 audit(1595274815.159:25): pid=12239 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir430805987/syzkaller.dTcI7s/72/file0" dev="sda1" ino=16161 res=1 19:53:35 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 19:53:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') write$P9_RWALK(r1, &(0x7f0000000000)={0x9, 0x6f, 0x2}, 0x9) sendfile(r0, r1, 0x0, 0x800000080004105) [ 345.606629][ T32] audit: type=1804 audit(1595274815.199:26): pid=12239 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir430805987/syzkaller.dTcI7s/72/file0" dev="sda1" ino=16161 res=1 19:53:35 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:53:35 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x10000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)={0x0}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x41c5, 0x4a) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) sendfile(r4, r5, 0x0, 0x10000) getsockname(r4, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000180)=0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0xc8, 0x7, 0xa, 0x5, 0x0, 0x0, {0xd8131896244b5a3, 0x0, 0x7}, [@NFTA_RULE_ID={0x8}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_USERDATA={0x80, 0x7, 0x1, 0x0, "3bdfd81b0d8100115d4a7005d9b243be6ab10073ea6d8ce1487293648b701607a75b9af08433fb042a6e17f5cf6a6eadddbca040c8a1038b7e703c7ce9d2d872ac6c9a8fad264ab24fde9cbd57d60313527b76e06fa1f39481da52d85e9ea713f7d52235ff770a85423973ee30e5169103dbab2b8eb4f52f42a11e8b"}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x890d}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x49}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x2000c080}, 0x24000000) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000100)={r3, 0x1, 0xffffffffffffffff, 0x3}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000200)={0x4, 0x0, 0x8, 0x24}, 0xc) 19:53:35 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa543d004d9ce986dd60df70a700442f002001001f00bec74bca0421880b0040000000"], 0x0) [ 346.218302][ T32] audit: type=1804 audit(1595274815.909:27): pid=12260 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir430805987/syzkaller.dTcI7s/73/file0" dev="sda1" ino=16161 res=1 19:53:36 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:36 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_int(r1, 0x29, 0x4a, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @private=0xa010102}, {0x0, @random="15ba0e0602ce"}, 0x9, {0x2, 0x4e21, @rand_addr=0x64010100}, 'veth1_to_bond\x00'}) [ 346.293756][ T32] audit: type=1804 audit(1595274815.989:28): pid=12260 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir430805987/syzkaller.dTcI7s/73/file0" dev="sda1" ino=16161 res=1 19:53:36 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa543d004d9ce986dd60df70a700442f002001001f00bec74bca0421880b004000000000"], 0x0) 19:53:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f0f6d079b000c48299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b4b", 0x4b}], 0x1) 19:53:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f0f6d079b000c48299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b422bb0b4179b0c4a", 0xff7c}], 0x1) 19:53:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$kcm(r2, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="8f14af0a9d28fe30812081c6b34ffc8bbf98962336de971f8302150cf0b503c59da6e45643379f9b4d2fc382e50d7e325691cdbd91102a93041eb1d9ce", 0x3d}, {&(0x7f0000000040)}, {&(0x7f0000000180)="94c5cf989777a5247e3bb760345305c534be9b58fdd39910c22e3dbd6b0a62d745c79d5bfcfa8d060f36d022afcb358e9331aff404cdaf1976089b443a03026a23e5fb03216be81c480cb9cfa5a64574800c40078c7fe729625efda64d8681a2953368c0d61f4c910600873fd0578379ef1c685aa4eca9e5d53863d9d9c63348566679de5c0b4e617de2871c36f011d611ffa83d7b49b29efb2ff15f2c5ab35ac9b9ba1f045ad9d57171560f1863a2e77929d77806a775f49ea33a68373ba4aeecece8906009bdfe8e2846bceabfd38230573029ee18cf6ca843f53005141c919c1884b3690e1b292d2e5392d392f1579a", 0xf1}, {&(0x7f0000000080)="24dd71e9c638936ea07beac702b9e36128c842923d2251034c5b623f8b795ea0d7497f52872630b312e90221e85c64d4af7f8fc1bedc2aa930cd36545963dcc076fffee838fd02cdbac5d4311d217e91e253d9713b1915aefe901c2ac9ac715907348ac296b7ff70aedfc09530d8e5c9a83acd9e6e18dbf82c5a0a2f741d80f83757ca5a6f155ad171349010da43eabb5ea51388f0de344923df8ab453cb755f7895f26c9cebcecc9c7c963776d8e8e3b05256674a850080", 0xb8}, {&(0x7f0000000280)="395ea580d3a7f9fa94b23dad5f9a42bf0b490a3aafae37603f2051f10534fd17b8939309d3706b2f91991ae811f20fbc025414c72eab117e5529f36dbc15621a265942a75e76d3542cbabde857c623ba43ddb95980861f477d4e5dc25935bdb3b5d21dc687958e2831", 0x69}], 0x5, &(0x7f0000000340)=[{0x100c, 0x109, 0xd98, "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"}, {0x4c, 0x10e, 0x80, "a78d91ebca29f5666b00f1bd044da0477c82f6449b9391f259a1519b8c3fcc4cde83dd9ae52df7d0a3ce65f3938dbcf0778e5759088a1b558551d97b6283808d"}, {0x108, 0x10d, 0x0, "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"}, {0xe4, 0x10d, 0x3, "f1738e6d57f141244f0c88b1daf4fbd647635af102da2545716c9f3e3c819db39c66b29774566df230ac5ab874b421cc7fdff14e97bc71acdda3bacf27b100b1066ef0c679cfdcca3d5a31d648c8063a2428c760c213bd73be961ea79b893f20dc614b27b9bcafa32162e2d6393ff972d8e593ecadb126e8f2d0db1474565dbf80ad54e64de7ea1a32bf19bec9c08d8ce612b4f105580a9ecf1d610070777f0cc13268b7b01fd018a8ae8382170ff625f279b77bbe09673a22b3a0a4111912a0976db7fdb0acaf2ba822677fa1f4dc17267769b3826e0c6b"}, {0x100c, 0x10a, 0x101, "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"}, {0xc4, 0x107, 0x1000, "8d8981c0155387e48591f0b1b6f3cd7c52f3de191868cdf6c571fd9f2733a6b3f5416d655412719eb638e6f22b6dea366f8a6cb384df08c10a2670ee0025e69d750d98a10f8fb8e8142b516bdf36e7ea79a179a822b6459cea15a77ea8eede58f2705ec04c73f13694206713ea7defaa5f2117c76669bd9c333d14f5ae77febce9bb02d0500630dcb23fcb1aabef73eddb85478de5c3bca53b0f704044723d003909bfc677d80d99d1005f780536ab1170e7a201ed990dd5"}, {0xbc, 0x10d, 0x2, "d596b404391f683aebd1570020169beca78fe57c8afe09b04e8591ca8c67072ff7f1764a3c3c28dc5180bdc90b30e642fce87925edd5f137cc55d65b1bdc33c91e8fd89416e7871bee1d60341ca96e091fa4c45571b72b62814c8fee0477ba7d5b772c19d119a2da5a5ab531b367c5b5e8352e0187d91f77e1abae4801a947d112a3e304f5e62a57a788196c28cbd6447cc0c7489db39893fee87f6b99c48d30c8fd85c57b32b73cf162649d72c2"}, {0x104, 0x116, 0x1f, "d98ac5dc9d554302e7cc1d40f00d417cbb794be17cd05affa51df265786ad54eca3ecb727f5d88a237b0b28ed5419943a94ab79f24636b1d9f16f5f04f34f0c4263bf5f9a2c09de9aec1d6d6f9e1bdb2373ef3a068b2bc865b5f240d0d3a784f1e3e3f75c7f22125c65c96efcc0ba369918b2aa31f7f631c374f7c6400395717f913e725ae8867ff5f812e4613e364fccda4dde9026375ed7150dda6a485fc7674b1f302100e8ffea3d963d721f4737794682a7d87c1e603cde0afb9bc5c2bcbf75dcd7305af6f037d24a6f7c39ef0907c3c068d41593ae60668605738bb1892337425b654570491134e2c22448844b4dc4ce7ecb76c49"}], 0x24d4}, 0x4000805) sendfile(r0, r1, 0x0, 0x800000080004105) 19:53:37 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:37 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa543d004d9ce986dd60df70a700442f002001001f00bec74bca0421880b004000000000"], 0x0) 19:53:37 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x100, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r2, &(0x7f0000000300), 0x0}, 0x20) 19:53:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89f8, &(0x7f00000001c0)={'sit0\x00', 0x0}) 19:53:37 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x700]}) 19:53:37 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa543d004d9ce986dd60df70a700442f002001001f00bec74bca0421880b004000000000"], 0x0) 19:53:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 19:53:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8001) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000000)=0x3) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r2, r3, 0x0, 0x800000080004105) 19:53:37 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x0, 0x4) syz_genetlink_get_family_id$ipvs(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={0x0, 0x190}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={0x0, 0x1130}, 0x1, 0x0, 0x0, 0x885}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000c40)={0x1c, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x4000001) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x5}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) pivot_root(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 19:53:38 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a75, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) read$eventfd(r2, &(0x7f0000000000), 0x8) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r4, 0x0) close(r1) 19:53:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x700]}) 19:53:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 19:53:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 19:53:38 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4020aeb2, &(0x7f0000000000)) 19:53:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x5, 0x8, 0x6, 0x4, 0x1, "8949ad52a8d79f5c349dcdd59a497464c89a28"}) sendfile(r0, r1, 0x0, 0x800000080004105) 19:53:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x700]}) 19:53:38 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1e8, 0x0, 0x0, 0x98, 0x0, 0x98, 0x180, 0x178, 0x178, 0x180, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd29c78d9d00000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1, 0x0, 0x48}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:53:39 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x700]}) [ 349.470470][T12355] IPv6: NLM_F_CREATE should be specified when creating new route [ 349.470580][T12355] IPv6: Can't replace route, no match found 19:53:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x0, 0x0, 0x7]}) 19:53:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89f4, &(0x7f00000001c0)={'sit0\x00', 0x0}) 19:53:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='children\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000000)={{0x1d, @broadcast, 0x4e24, 0x1, 'lc\x00', 0x8, 0x0, 0x56}, {@empty, 0x4e20, 0x4, 0x0, 0xffffff18, 0xffffff81}}, 0x44) 19:53:39 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x700]}) 19:53:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x0, 0x0, 0x7]}) 19:53:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:40 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 19:53:40 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1e8, 0x0, 0x0, 0x98, 0x0, 0x98, 0x180, 0x178, 0x178, 0x180, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd29c78d9d00000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1, 0x0, 0x48}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:53:40 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x700]}) 19:53:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0x10}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x3c, 0x2, [@TCA_CAKE_NAT={0x8, 0xb, 0x1}, @TCA_CAKE_WASH={0x8}, @TCA_CAKE_OVERHEAD={0x8}, @TCA_CAKE_MPU={0x8, 0xe, 0x8}, @TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_SPLIT_GSO={0x8, 0x11, 0x1}, @TCA_CAKE_MEMORY={0x8, 0xa, 0x79}]}}]}, 0x6c}}, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r3) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendfile(r0, r1, 0x0, 0x800000080004105) [ 350.662820][T12405] autofs4:pid:12405:autofs_fill_super: called with bogus options [ 350.687841][T12403] autofs4:pid:12403:autofs_fill_super: called with bogus options 19:53:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) [ 350.730905][T12404] IPv6: Can't replace route, no match found 19:53:40 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 19:53:40 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x700]}) 19:53:40 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x4, 0x2f, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:53:40 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[], 0x90) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008780)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)="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", 0x1d0}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x20000000) tkill(r1, 0x1e) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 19:53:41 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x700]}) 19:53:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:53:41 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:53:41 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000100)=0x8001, 0x8) syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x9, 0xc0000) r2 = socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x10, 0x1411, 0x8, 0x70bd28}, 0x1f}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x80, 0x1411, 0x1}, 0x80}}, 0x40110) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x101040, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) openat$sequencer(0xffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x4800, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 19:53:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:53:41 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x700]}) [ 352.213407][ T32] audit: type=1804 audit(1595274821.909:29): pid=12451 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir454522888/syzkaller.hdkBkQ/64/bus" dev="sda1" ino=16177 res=1 19:53:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/142) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) [ 352.356891][ T32] audit: type=1804 audit(1595274822.009:30): pid=12453 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir454522888/syzkaller.hdkBkQ/64/bus" dev="sda1" ino=16177 res=1 [ 352.381527][ T32] audit: type=1804 audit(1595274822.029:31): pid=12451 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir454522888/syzkaller.hdkBkQ/64/bus" dev="sda1" ino=16177 res=1 19:53:42 executing program 3: socket(0x200000000000011, 0x3, 0x0) socket(0xf, 0x800, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b230707380000000000000000b6f58afb9aa7c562e9cfeafb00000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000b544000000"], 0x40) 19:53:42 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x700]}) 19:53:42 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:53:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 19:53:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:53:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4004550d, &(0x7f0000000000)) 19:53:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x700]}) 19:53:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 19:53:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x700]}) 19:53:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 19:53:43 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) r2 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x400000, 0xac) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{0x304}, "e8fef9462f403294", "eb22d8e08f5fb8c8e62d4c2c68781dcf", "6274e78e", "acc8d00e6f98b173"}, 0x28) ioctl$VT_ACTIVATE(r0, 0x5606, 0x435c) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000180)={0x3, 0xf7, "f8b705f84769ed522de2306d6e6480b50b5251b99e3e9126860287a772c0086dd841196b1e4339e523dc034bfa17d7205a4ca02fa9a6b0e62aa9e018dbb55d5e8f589f25fb744124f5145accc3d0ae61255f31ab6618d363f6e83a4c3dd0bc0f537200a0e7a02b4f6d37f554f0f5b63f3fb4518b410479df593dea7ade0bb847153c2f251b84be6a59730bbf27501c90c911e3a16a96ecfbb2837cb3abacac7249ea61aa2d4319820801026550cedc418dafa0fd5e8e00ab04a58c72fe74fc69a0fd66a8f11904e74a96113da7d2ec7f426cef5597b1d18ef6f42dfef4c73a4492bdd4d9b1df02ac52d01324c2ce95fbcbde80bf710ba0"}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) 19:53:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x700]}) 19:53:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:53:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x200000, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f8000003000000300300009802000000e2ffffff00000000000000080000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c10000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300000040000000000000fcffffffffffffff000000000000000000000000030000000700002000000000000000000000000048004354000000000000000000000000000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400700098000000000000000000000000000000ecff000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:53:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 19:53:44 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x700]}) 19:53:44 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = getpid() waitid(0x1, r0, 0x0, 0x1, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='fdinfo/4\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0xd) sendfile(r2, r1, 0x0, 0x800000080004105) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f00000000c0)=@netrom) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) setsockopt(r3, 0x0, 0x20, &(0x7f0000000180)="fb723272bc0c4a6d08cbde717273a8df9c2a4068d155a4f12891ca0b5b2126c1b74924f703ac1bd39d55fa92254c721b8ccbde94ecfc107be415485806083330aef765399954f3ef2f44a465fe4385a4b897", 0x52) socket$nl_sock_diag(0x10, 0x3, 0x4) 19:53:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) 19:53:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10, 0x0) 19:53:45 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x700]}) 19:53:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000000)='attr/prev\x00') sendfile(r0, r2, 0x0, 0x800000080004105) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x3, 0x412, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x5, 0x20, 0x2, 'veth0_to_team\x00', 'ipvlan0\x00', 'macvlan0\x00', 'bridge_slave_0\x00', @local, [0x0, 0xff, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0xff, 0x0, 0xff, 0x7f], 0x9a, 0x9a, 0xc2, [@m802_3={{'802_3\x00', 0x0, 0x8}, {{0x6, 0x81, 0x3, 0x1}}}], [], @common=@STANDARD={'\x00', 0x4, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0x9, 0x34, 0x805, 'ip_vti0\x00', 'rose0\x00', 'ip_vti0\x00', 'veth0_to_team\x00', @dev={[], 0x2c}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0xf2, 0x18a, 0x1b2, [@connbytes={{'connbytes\x00', 0x0, 0x18}, {{[{0x600000}, {0x8}], 0x0, 0x2}}}, @helper={{'helper\x00', 0x0, 0x24}, {{0x0, 'amanda\x00'}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x4, {{0x2}}}, @common=@NFLOG={'NFLOG\x00', 0x4c, {{0x40, 0x8, 0xffff, 0x0, 0x0, "771eb4dc2da0fd8c1250fc966bd8d6b688e88fbe4b238e7a6428dfc5c807dd07cf8b5ef230c9bbaa5e375a20e439fcfa35fb7fec8bc449b75544e16b18f05a40"}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x4, {{0x2}}}}, {0x3, 0x1, 0xc, 'dummy0\x00', 'vlan1\x00', '\x00', 'erspan0\x00', @empty, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0xde, [], [], @common=@NFLOG={'NFLOG\x00', 0x4c, {{0x3, 0xfffa, 0x8001, 0x0, 0x0, "40ac032cc7de92df837cff25ff6a22dab230bb7edc7c9a910ff7f3efd39ea3dd10892425896f837f7805ab03f590d5a73351f296c22d33250b98911f2b8ed65d"}}}}]}]}, 0x462) 19:53:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) 19:53:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:53:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:53:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x700]}) 19:53:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) 19:53:46 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r2 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x2000) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f00000000c0)={0x32ee, 0x10001, 0xfff}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r3, r4, 0x0, 0x800000080004105) 19:53:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) 19:53:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x700]}) 19:53:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:53:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f8000003000000300300009802000000e2ffffff00000000000000080000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c10000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300000040000000000000fcffffffffffffff000000000000000000000000030000000700002000000000000000000000000048004354000000000000000000000000000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400700098000000000000000000000000000000ecff000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) [ 357.880052][T12589] not chained 10000 origins 19:53:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) [ 357.880081][T12589] CPU: 1 PID: 12589 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 357.880092][T12589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.880100][T12589] Call Trace: [ 357.880135][T12589] dump_stack+0x1df/0x240 [ 357.880171][T12589] kmsan_internal_chain_origin+0x6f/0x130 [ 357.880195][T12589] ? __msan_metadata_ptr_for_load_8+0x10/0x20 19:53:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x700]}) [ 357.880219][T12589] ? update_load_avg+0x1f1b/0x2750 [ 357.880243][T12589] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 19:53:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) [ 357.880268][T12589] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 357.880288][T12589] ? rb_erase+0x2347/0x27b0 [ 357.880318][T12589] ? kmsan_get_metadata+0x11d/0x180 [ 357.880341][T12589] ? kmsan_get_metadata+0x11d/0x180 [ 357.880363][T12589] ? kmsan_get_metadata+0x4f/0x180 19:53:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) [ 357.880388][T12589] ? kmsan_get_metadata+0x11d/0x180 [ 357.880410][T12589] ? kmsan_get_metadata+0x4f/0x180 [ 357.880434][T12589] ? kmsan_set_origin_checked+0x95/0xf0 [ 357.880462][T12589] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 357.880498][T12589] ? _copy_from_user+0x15b/0x260 19:53:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 357.880522][T12589] ? kmsan_get_metadata+0x4f/0x180 [ 357.880548][T12589] __msan_chain_origin+0x50/0x90 [ 357.880579][T12589] __get_compat_msghdr+0x5be/0x890 [ 357.880636][T12589] get_compat_msghdr+0x108/0x270 19:53:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x700]}) [ 357.880686][T12589] __sys_sendmmsg+0x7d5/0xd80 [ 357.880743][T12589] ? kmsan_get_metadata+0x4f/0x180 19:53:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) [ 357.880768][T12589] ? kmsan_get_metadata+0x4f/0x180 [ 357.880793][T12589] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 357.880839][T12589] ? kmsan_check_memory+0xd/0x10 [ 357.880860][T12589] ? kmsan_get_metadata+0x11d/0x180 [ 357.880883][T12589] ? kmsan_get_metadata+0x11d/0x180 [ 357.880908][T12589] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 357.880933][T12589] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 357.880955][T12589] ? kmsan_get_metadata+0x4f/0x180 [ 357.880979][T12589] ? kmsan_get_metadata+0x4f/0x180 [ 357.881001][T12589] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 357.881028][T12589] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 357.881054][T12589] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 357.881079][T12589] __do_fast_syscall_32+0x2aa/0x400 [ 357.881115][T12589] do_fast_syscall_32+0x6b/0xd0 [ 357.881142][T12589] do_SYSENTER_32+0x73/0x90 [ 357.881168][T12589] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.881186][T12589] RIP: 0023:0xf7f8a549 [ 357.881194][T12589] Code: Bad RIP value. [ 357.881207][T12589] RSP: 002b:00000000f5d640cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 357.881228][T12589] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020007fc0 [ 357.881242][T12589] RDX: 00000000000001a8 RSI: 0000000000000000 RDI: 0000000000000000 [ 357.881256][T12589] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 357.881268][T12589] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 357.881281][T12589] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 357.881312][T12589] Uninit was stored to memory at: [ 357.881335][T12589] kmsan_internal_chain_origin+0xad/0x130 [ 357.881354][T12589] __msan_chain_origin+0x50/0x90 [ 357.881377][T12589] __get_compat_msghdr+0x5be/0x890 [ 357.881399][T12589] get_compat_msghdr+0x108/0x270 [ 357.881419][T12589] __sys_sendmmsg+0x7d5/0xd80 [ 357.881436][T12589] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 357.881453][T12589] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 357.881472][T12589] __do_fast_syscall_32+0x2aa/0x400 [ 357.881492][T12589] do_fast_syscall_32+0x6b/0xd0 [ 357.881512][T12589] do_SYSENTER_32+0x73/0x90 [ 357.881530][T12589] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.881536][T12589] [ 357.881543][T12589] Uninit was stored to memory at: [ 357.881563][T12589] kmsan_internal_chain_origin+0xad/0x130 [ 357.881580][T12589] __msan_chain_origin+0x50/0x90 [ 357.881602][T12589] __get_compat_msghdr+0x5be/0x890 [ 357.881622][T12589] get_compat_msghdr+0x108/0x270 [ 357.881648][T12589] __sys_sendmmsg+0x7d5/0xd80 [ 357.881666][T12589] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 357.881684][T12589] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 357.881704][T12589] __do_fast_syscall_32+0x2aa/0x400 [ 357.881726][T12589] do_fast_syscall_32+0x6b/0xd0 [ 357.881746][T12589] do_SYSENTER_32+0x73/0x90 [ 357.881765][T12589] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.881771][T12589] [ 357.881777][T12589] Uninit was stored to memory at: [ 357.881796][T12589] kmsan_internal_chain_origin+0xad/0x130 [ 357.881814][T12589] __msan_chain_origin+0x50/0x90 [ 357.881836][T12589] __get_compat_msghdr+0x5be/0x890 [ 357.881876][T12589] get_compat_msghdr+0x108/0x270 [ 357.881897][T12589] __sys_sendmmsg+0x7d5/0xd80 [ 357.881915][T12589] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 357.881933][T12589] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 357.881952][T12589] __do_fast_syscall_32+0x2aa/0x400 [ 357.881973][T12589] do_fast_syscall_32+0x6b/0xd0 [ 357.881992][T12589] do_SYSENTER_32+0x73/0x90 [ 357.882010][T12589] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.882016][T12589] [ 357.882023][T12589] Uninit was stored to memory at: [ 357.882043][T12589] kmsan_internal_chain_origin+0xad/0x130 [ 357.882062][T12589] __msan_chain_origin+0x50/0x90 [ 357.882084][T12589] __get_compat_msghdr+0x5be/0x890 [ 357.882104][T12589] get_compat_msghdr+0x108/0x270 [ 357.882124][T12589] __sys_sendmmsg+0x7d5/0xd80 [ 357.882141][T12589] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 357.882157][T12589] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 357.882177][T12589] __do_fast_syscall_32+0x2aa/0x400 [ 357.882198][T12589] do_fast_syscall_32+0x6b/0xd0 [ 357.882217][T12589] do_SYSENTER_32+0x73/0x90 [ 357.882233][T12589] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.882238][T12589] [ 357.882245][T12589] Uninit was stored to memory at: [ 357.882265][T12589] kmsan_internal_chain_origin+0xad/0x130 [ 357.882282][T12589] __msan_chain_origin+0x50/0x90 [ 357.882304][T12589] __get_compat_msghdr+0x5be/0x890 [ 357.882324][T12589] get_compat_msghdr+0x108/0x270 [ 357.882343][T12589] __sys_sendmmsg+0x7d5/0xd80 [ 357.882359][T12589] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 357.882376][T12589] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 357.882394][T12589] __do_fast_syscall_32+0x2aa/0x400 [ 357.882412][T12589] do_fast_syscall_32+0x6b/0xd0 [ 357.882431][T12589] do_SYSENTER_32+0x73/0x90 [ 357.882448][T12589] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.882454][T12589] [ 357.882460][T12589] Uninit was stored to memory at: [ 357.882478][T12589] kmsan_internal_chain_origin+0xad/0x130 [ 357.882494][T12589] __msan_chain_origin+0x50/0x90 [ 357.882514][T12589] __get_compat_msghdr+0x5be/0x890 [ 357.882533][T12589] get_compat_msghdr+0x108/0x270 [ 357.882552][T12589] __sys_sendmmsg+0x7d5/0xd80 [ 357.882569][T12589] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 357.882585][T12589] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 357.882604][T12589] __do_fast_syscall_32+0x2aa/0x400 [ 357.882622][T12589] do_fast_syscall_32+0x6b/0xd0 [ 357.882653][T12589] do_SYSENTER_32+0x73/0x90 [ 357.882673][T12589] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.882678][T12589] [ 357.882684][T12589] Uninit was stored to memory at: [ 357.882705][T12589] kmsan_internal_chain_origin+0xad/0x130 [ 357.882721][T12589] __msan_chain_origin+0x50/0x90 [ 357.882742][T12589] __get_compat_msghdr+0x5be/0x890 [ 357.882762][T12589] get_compat_msghdr+0x108/0x270 [ 357.882780][T12589] __sys_sendmmsg+0x7d5/0xd80 [ 357.882797][T12589] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 357.882814][T12589] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 357.882832][T12589] __do_fast_syscall_32+0x2aa/0x400 [ 357.882852][T12589] do_fast_syscall_32+0x6b/0xd0 [ 357.882874][T12589] do_SYSENTER_32+0x73/0x90 [ 357.882893][T12589] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 357.882899][T12589] [ 357.882909][T12589] Local variable ----msg_sys@__sys_sendmmsg created at: 19:53:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000180)={0x7, &(0x7f0000000000)=[{0x5, 0x3, 0x7, 0x1}, {0x7343, 0x2, 0xda, 0x7}, {0x8, 0x6, 0x0, 0x27fff}, {0xff22, 0x81}, {0x8, 0x7f, 0x3f, 0x9}, {0x2, 0x1, 0x3, 0x400}, {0x0, 0xfa, 0x4, 0x7}]}) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="eb9e48bb29bb651101297a1c8c04b84a479e83d02b78e70fbc1ef7accea115912e137ce3798d1a6e414424c29c7292a7f1fee65406afa3d0984f8c07b0a81753734f3e71bc9dea2bf5d5f598c6350cb155a8bda1acbf4807fef33b4b092f7a9a6a6fec52a9758bbca3752de37ce236a303f5135fb8bdc81df71c4ead", 0x7c}], 0x1) 19:53:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:53:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4020aeb2, 0x0) 19:53:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x9e, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x68, 0x3a, 0xff, @dev={0xfe, 0x80, [0x2]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "40000000000095e38bbfae5f"}]}}}}}}, 0x0) 19:53:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 357.882929][T12589] __sys_sendmmsg+0xb7/0xd80 [ 357.882951][T12589] __sys_sendmmsg+0xb7/0xd80 19:53:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) gettid() 19:53:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4020aeb2, 0x0) 19:53:51 executing program 1: 19:53:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f8000003000000300300009802000000e2ffffff00000000000000080000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c10000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300000040000000000000fcffffffffffffff000000000000000000000000030000000700002000000000000000000000000048004354000000000000000000000000000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400700098000000000000000000000000000000ecff000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:53:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4020aeb2, 0x0) 19:53:51 executing program 1: 19:53:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x400, 0x0, 0xff, 0x914, 0xfffffff7}, 0xc) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r4, 0xc0000000}, 0x8) sendfile(r0, r1, 0x0, 0x800000080004105) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r5, 0x1000000000000003, 0x0) ioctl$TCGETS2(r5, 0x802c542a, &(0x7f0000000040)) 19:53:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f8000003000000300300009802000000e2ffffff00000000000000080000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c10000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300000040000000000000fcffffffffffffff000000000000000000000000030000000700002000000000000000000000000048004354000000000000000000000000000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400700098000000000000000000000000000000ecff000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:53:52 executing program 1: 19:53:52 executing program 4: 19:53:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:53:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 19:53:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) 19:53:54 executing program 1: 19:53:54 executing program 4: 19:53:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:53:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 19:53:55 executing program 4: 19:53:55 executing program 1: 19:53:55 executing program 1: 19:53:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) 19:53:55 executing program 4: 19:53:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:53:55 executing program 1: 19:53:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) 19:53:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) 19:53:57 executing program 4: 19:53:57 executing program 1: 19:53:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:53:57 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001380)={'syztnl0\x00', &(0x7f0000001300)={'syztnl2\x00', 0x0, 0x4, 0x9, 0xff, 0x8001, 0x5b, @empty, @private0, 0x40, 0x30, 0x5, 0x400}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/604], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000ad00)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f000000ac80)={0xa, 0x4}, 0x8, 0x10, &(0x7f000000acc0)={0x0, 0x0, 0x8, 0x7fff}, 0x10, r2, r3}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xffffb805, r2}, 0x8) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0xd, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x401}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @generic={0xad, 0x3, 0x9, 0x5, 0x6}, @alu={0x7, 0x1, 0x5, 0x9, 0x0, 0xfffffffffffffff8, 0xffffffffffffffe7}, @ldst={0x3, 0x1, 0x0, 0x2, 0xb, 0x50, 0x9}]}, &(0x7f0000000040)='GPL\x00', 0xff, 0x49, &(0x7f0000000080)=""/73, 0x41100, 0x4, [], r1, 0x9, 0xffffffffffffffff, 0x8, &(0x7f00000013c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000001400)={0x1, 0xc, 0xabd2, 0x20}, 0x10, r2, r4}, 0x74) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000100)={r7, 0x7fff, 0xe4fb}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000640)={'syztnl2\x00', 0x0, 0x700, 0x7, 0x3, 0x380000, {{0x2f, 0x4, 0x0, 0x7, 0xbc, 0x64, 0x0, 0x8, 0x4, 0x0, @loopback, @private=0xa010101, {[@lsrr={0x83, 0x27, 0x5a, [@remote, @multicast1, @local, @rand_addr=0x64010101, @remote, @rand_addr=0x64010100, @local, @local, @rand_addr=0x64010102]}, @timestamp_addr={0x44, 0xc, 0x20, 0x1, 0xb, [{@rand_addr=0x64010101, 0x1}]}, @generic={0x82, 0x10, "fe4de639904dc687c4cf23ef3c24"}, @noop, @end, @end, @timestamp={0x44, 0x14, 0x96, 0x0, 0x0, [0x6, 0x6, 0x7f, 0x2]}, @timestamp_addr={0x44, 0x4c, 0xe1, 0x1, 0x7, [{@loopback, 0x7}, {@local, 0xff}, {@local, 0x5}, {@multicast2, 0x101}, {@private=0xa010100, 0x9}, {@private=0xa010101, 0xec1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8000}, {@private=0xa010101, 0x7}, {@multicast1, 0x7}]}]}}}}}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x800000080004105) 19:53:58 executing program 4: 19:53:58 executing program 1: 19:53:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) 19:53:58 executing program 4: 19:53:58 executing program 1: 19:53:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:53:59 executing program 1: 19:54:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 19:54:01 executing program 4: 19:54:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x1, 0x9, 0xf, 0x10c, &(0x7f0000000180)}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 19:54:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) 19:54:01 executing program 1: 19:54:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:01 executing program 4: 19:54:01 executing program 1: 19:54:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) 19:54:01 executing program 4: 19:54:01 executing program 1: 19:54:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) 19:54:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') sendfile(r0, r1, 0x0, 0x800000080004105) exit(0x1f) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff00000000000000000000000000000000000000000000000000000000000000ed010da42cc512b7f1de20776ccd447874f62a1b204a5dc618227b3ff820817dc169b4082613b30da2283e65c4b6f54fe116616c51023a930392f1ecf9010217c759716358b485ee000cc4f3c4181e5e71fe147518678ec212c3ebffa56627"]) 19:54:04 executing program 1: open(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 19:54:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x42420, 0x0, 0x0, 0x7, 0x0, 0x4, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6c00) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7}], "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", [[], [], [], [], [], [], [], []]}, 0x972) dup(0xffffffffffffffff) open$dir(0x0, 0x250400, 0xc0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x8143, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 19:54:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) socket$inet_udp(0x2, 0x2, 0x0) 19:54:04 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(0xffffffffffffffff, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) [ 375.297060][ T32] audit: type=1800 audit(1595274844.989:32): pid=12908 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16312 res=0 19:54:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) write$binfmt_misc(r0, 0x0, 0xd) 19:54:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) socket$inet_udp(0x2, 0x2, 0x0) 19:54:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) 19:54:05 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="d00800002400ffff09000a000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:54:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000), 0x4) sendfile(r0, r1, 0x0, 0x800000080004105) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000040)={0x3, "56062d"}, 0x4) 19:54:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832"}}], 0x1c) 19:54:05 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(0xffffffffffffffff, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) [ 375.939563][T12941] netlink: 1148 bytes leftover after parsing attributes in process `syz-executor.1'. 19:54:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() [ 376.034207][T12948] netlink: 1148 bytes leftover after parsing attributes in process `syz-executor.1'. 19:54:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) write$binfmt_misc(r0, 0x0, 0xd) 19:54:05 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f00000000c0)) 19:54:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:54:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) 19:54:06 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(0xffffffffffffffff, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 19:54:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) write$binfmt_misc(r0, 0x0, 0xd) 19:54:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/44, 0x2c}, {&(0x7f0000000040)=""/108, 0x6c}], 0x2) 19:54:06 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f00000000c0)) 19:54:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 19:54:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) write$binfmt_misc(r0, 0x0, 0xd) 19:54:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) 19:54:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 19:54:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(r0, 0x0, 0xd) 19:54:07 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f00000000c0)) 19:54:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 19:54:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(r0, 0x0, 0xd) 19:54:08 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x4, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc8040}, 0x4) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011140100000000000000000008006400f74ae55a13d8e93f68a8e816"], 0x20}}, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) sendfile(r2, r3, 0x0, 0x800000080004105) r4 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x14000, 0x0) ioctl$RTC_WIE_OFF(r4, 0x7010) ptrace$pokeuser(0x6, 0xffffffffffffffff, 0x4, 0x8) 19:54:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) 19:54:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 19:54:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(r0, 0x0, 0xd) 19:54:08 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f00000000c0)) 19:54:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) 19:54:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 19:54:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) 19:54:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) 19:54:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x2, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x40488c1) 19:54:09 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f00000000c0)) 19:54:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 19:54:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) 19:54:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) 19:54:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 19:54:10 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f00000000c0)) 19:54:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) 19:54:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 19:54:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:10 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) write$binfmt_misc(r0, 0x0, 0xd) 19:54:10 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) 19:54:11 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 19:54:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2}], 0x1, 0x100) dup2(r0, 0xffffffffffffffff) 19:54:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) write$binfmt_misc(r0, 0x0, 0xd) 19:54:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpid() waitid(0x3, r1, 0x0, 0x2, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000080)={0x3, 0x4, 0x6}) syz_open_procfs(r1, &(0x7f0000000000)='net/xfrm_stat\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="1800000011140100000000000000000008006400000000000800030000000000639359e225b7748406d9fb140a7cdb8ca7b48fd51710ab0dfbbe10aa0181418a593acbe72b1fba7397cdd3dca6b2b254759e5be4b1c6657d094782f09b70752416bdb975ae7e176e76ca29ee7931554d696a6afde0ae7d90598ebf7a9d99d99310d00209865d23582630ad61ebce8e320741463e330febeba37c0e41a0e0f8a3be2329175d6ae83210d39f2a2d7462b5a5a9f263419fdcaffbbb615d679d0b79f45e459838ec524eb0afbb8e0f13c74a94ebd7"], 0x20}}, 0x0) sendfile(r0, r2, 0x0, 0x800000080004105) 19:54:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:12 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) 19:54:12 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) write$binfmt_misc(r0, 0x0, 0xd) 19:54:12 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 19:54:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000000)=""/124) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r2, 0x0, 0x800000080004105) 19:54:12 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) write$binfmt_misc(r0, 0x0, 0xd) 19:54:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2}], 0x1, 0x100) dup2(r0, 0xffffffffffffffff) 19:54:12 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 19:54:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0xd) 19:54:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 19:54:13 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) 19:54:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2}], 0x1, 0x100) dup2(r0, 0xffffffffffffffff) 19:54:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x5, 0x0, 0xfe00}) sendfile(r0, r1, 0x0, 0x800000080004105) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x74, 0x3, "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", 0x1, 0x9, 0x1f, 0xc6, 0xf2, 0x40, 0x3f}, r3}}, 0x120) 19:54:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0xd) 19:54:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 19:54:14 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0xd) 19:54:14 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) 19:54:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 19:54:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) 19:54:14 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) 19:54:14 executing program 3: r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) setgid(0x0) unshare(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(r0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8000, 0x0, 0x0, 0x2) fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) 19:54:14 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x2}, 0x6) write$binfmt_misc(r0, 0x0, 0xd) 19:54:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:15 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x2}, 0x6) write$binfmt_misc(r0, 0x0, 0xd) 19:54:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) 19:54:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700008a9b338b0a00000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad3001000000000084000000000000000500000000000000950000a245563d9f3cf06f24a56601a5984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f8a89dae4293b1263631b25fc9f189084c7fddccff01361d355fa1d5f29b98371efc726cce8ec2abcdf1bc9040daef2cfa2046e234659c11091e269f4734ffa55eb2d4e8d62098698808b365b46bd54c68cd30139a8c3827a7dd6d6e2b5fea3906f8456b00"/348], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip6gre0\x00', 0x10}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000740)=""/236, 0xec}, 0x40012062) write$cgroup_subtree(r2, &(0x7f0000000140), 0xfd45) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140), 0xfd45) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff3093, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x9, 0x0, 0xcc7}, r0, 0x0, 0xffffffffffffffff, 0x2) 19:54:15 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) 19:54:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:15 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x2}, 0x6) write$binfmt_misc(r0, 0x0, 0xd) 19:54:15 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) 19:54:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000080)) r2 = socket$kcm(0x2, 0xa, 0x2) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006f00)={&(0x7f0000005800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000006e00)=[{&(0x7f0000005880)=""/123, 0x7b}, {&(0x7f0000005900)=""/242, 0xf2}, {&(0x7f0000005a00)=""/2, 0x2}, {&(0x7f0000005a40)=""/98, 0x62}, {&(0x7f0000005ac0)=""/121, 0x79}, {0x0}, {&(0x7f0000005bc0)=""/4096, 0x1000}, {&(0x7f0000006bc0)=""/203, 0xcb}, {&(0x7f0000006cc0)=""/235, 0xeb}, {&(0x7f0000006dc0)=""/61, 0x3d}], 0xa, &(0x7f0000006ec0)=""/44, 0x2c}, 0x2) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000006f40)=r4) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r3}, 0x8) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r5) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) recvmsg$kcm(r5, &(0x7f0000006f00)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/248, 0xf8}], 0x1, &(0x7f0000000140)=""/56, 0x38}, 0x2) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000006f40)=r7) 19:54:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) [ 386.377525][T13242] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 19:54:16 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff}, 0x6) write$binfmt_misc(r0, 0x0, 0xd) 19:54:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) [ 386.491932][T13242] device veth1_macvtap left promiscuous mode 19:54:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff3000/0xd000)=nil) r2 = shmat(r1, &(0x7f0000ff7000/0x1000)=nil, 0x6000) shmdt(r2) shmdt(r2) syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001114010000000009000000000800640000991238ec00030000000000"], 0x20}}, 0x0) sendfile(r3, r0, 0x0, 0x8001) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r5, 0x301}, 0x14}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000026c0)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f00000027c0)=0xffffffffffffff97) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002840)={&(0x7f0000002800)={0x34, r5, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xd2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r8 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000600)={'team0\x00'}) getsockopt$bt_sco_SCO_OPTIONS(r8, 0x11, 0x1, &(0x7f00000000c0)=""/11, &(0x7f0000000100)=0xb) 19:54:16 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/7, 0x7}, {&(0x7f0000000500)=""/242, 0xf2}, {&(0x7f0000000600)=""/197, 0xc5}], 0x3, &(0x7f00000009c0)=""/68, 0x44}, 0x1) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) r3 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x3, 0x0, 0x0, 0x0, 0x4, 0x400, 0xf, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0xe2, 0x4, 0x7, 0x40, 0xfff}, 0x0, 0x3, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 19:54:16 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff}, 0x6) write$binfmt_misc(r0, 0x0, 0xd) 19:54:16 executing program 5: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r0, 0x2}], 0x1, 0x100) dup2(0xffffffffffffffff, r0) 19:54:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000000)) 19:54:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:16 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) 19:54:17 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff}, 0x6) write$binfmt_misc(r0, 0x0, 0xd) 19:54:18 executing program 5: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r0, 0x2}], 0x1, 0x100) dup2(0xffffffffffffffff, r0) 19:54:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) close(r2) 19:54:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 19:54:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) 19:54:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) close(r2) 19:54:18 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) 19:54:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) 19:54:18 executing program 5: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r0, 0x2}], 0x1, 0x100) dup2(0xffffffffffffffff, r0) 19:54:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) close(r2) 19:54:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 19:54:19 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) 19:54:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:19 executing program 3: getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 19:54:19 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) 19:54:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000580)=ANY=[], 0xfa38) 19:54:20 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) 19:54:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 19:54:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) 19:54:20 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) 19:54:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:20 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:54:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff71ac1b7bdd08000000000000000001e00000010000000080db0c000000000000000000000000000a0001"], 0xb8}}, 0x0) 19:54:21 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) 19:54:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:21 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) 19:54:21 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 19:54:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x4, 0x6, 0x63, 0x2, 0x14, "38a452e50efe1ef183172f3a3bb61ba856c61b"}) r2 = getpid() waitid(0x3, r2, 0x0, 0x2, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r3, 0x0, 0x800000080004105) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) ioctl$KDDISABIO(r4, 0x4b37) 19:54:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 19:54:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) 19:54:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) umount2(0x0, 0x0) 19:54:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:22 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) 19:54:22 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x10d, 0x2, &(0x7f00000001c0), 0x8) 19:54:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100040000000000000007000000", @ANYRES32=r2], 0x28}}, 0x0) 19:54:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) 19:54:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(0xffffffffffffffff, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="7910f568b6e2dc869c3cc7120770ac71", 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r2 = getpgrp(r1) r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/ptype\x00') sendfile(r0, r3, 0x0, 0x800000080004105) [ 393.600107][T13452] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x400}, 0x1c}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) 19:54:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'vlan0\x00'}]}]}]}], {0x14, 0x10}}, 0xfc}}, 0x0) 19:54:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) 19:54:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/if_inet6\x00') setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x5) sendfile(r0, r3, 0x0, 0x800000080004105) 19:54:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'vlan0\x00'}]}]}]}], {0x14, 0x10}}, 0xfc}}, 0x0) 19:54:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup3(r2, r3, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000100), &(0x7f0000000180)=0x2) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 19:54:24 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) 19:54:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(0xffffffffffffffff, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) 19:54:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'vlan0\x00'}]}]}]}], {0x14, 0x10}}, 0xfc}}, 0x0) 19:54:24 executing program 4: syz_emit_ethernet(0xc2, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x26, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @private, {[@timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@empty=0x3a00}, {@broadcast}, {@broadcast}, {@private}, {@local}, {@empty}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@remote}]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@broadcast}, {@multicast1}, {@broadcast}, {@local}]}, @ssrr={0x89, 0x1f, 0x0, [@dev, @local, @dev, @rand_addr, @loopback, @local, @private]}]}}}}}}}, 0x0) 19:54:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000240)={0x1, "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"}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={r3, 0xa9, "e334e4d16f488230faa998f1d05084f635ad47dda4494f9bd4222846aae1e70491e4971ad20eab0404da735689dc64cab4c9a5d401f2b3c6acdb5280e7c270dbb075e31d25bf1335229c10e9f2298e05048d8d6e3ef6bf5b24a7eb500af352b7801e5955fc55f7889bf17872f02166f3a83bd815ab7fa3e8a2299a69b575924ef3cd882667593a534047015bb794e31a6c92051893d005c35824f3feb3f7e9b1cecacadfb11f9fc19c"}, &(0x7f00000000c0)=0xb1) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001b40)={0x11c, r6, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x108, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x104, 0x3, "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"}]}]}, 0x11c}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x6c, r6, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x7, 0x13, "4133ca"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x1e, 0x13, "09efaa544319b72c3db344d4ed27b055067e33c93208b7bd991f"}, @NL80211_ATTR_STA_WME={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x7}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x7}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x7fff]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4040}, 0x4004) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x3, 0x20002) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) sendfile(r0, r7, 0x0, 0x82004105) 19:54:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'vlan0\x00'}]}]}]}], {0x14, 0x10}}, 0xfc}}, 0x0) 19:54:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(0xffffffffffffffff, &(0x7f00000002c0)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast1}, @info_reply}}}, 0x26) 19:54:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x1c, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 19:54:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) 19:54:25 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'vlan0\x00'}]}]}]}], {0x14, 0x10}}, 0xfc}}, 0x0) 19:54:26 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'vlan0\x00'}]}]}]}], {0x14, 0x10}}, 0xfc}}, 0x0) 19:54:27 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) 19:54:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009081000418e00000004fcff", 0x58}, {&(0x7f0000000180)="67d43c2c55fdc7fc10014467aa09e8d8", 0x10}, {&(0x7f0000000200)}], 0x3) 19:54:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) open_by_handle_at(r2, &(0x7f0000000000)={0xf8, 0x6, "f4371f1de7972885f7872c284bf2920b80c03e147382863e199788324309ac1fd615e29592adf3ac5bf5fee25874bea02e750d31a106845df41c929fa09091480b3871c15bc3f8d33ddcf75e2dc0487335499eedfb93cdc7dc747c0253ee34fea8dc646565d814c1abb57062d94f4d6bbd06f0d2095411704ee68b7f4b220b28e2275316f896ff3cce3b2fdff16faa9ef2894ec8f61f43965fd229a70869e1f3e34859102f05ea713376cc1cffdd052991913c704a19d6e565a8e99be33719d70b8bc3492975b0cf896b2dc64a190c5c287ec35b7e437e5a836a95355fd6898572a97845d4339860c65b8172e9071ec4"}, 0x200100) 19:54:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) 19:54:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, 0x0, 0x0) 19:54:27 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'vlan0\x00'}]}]}]}], {0x14, 0x10}}, 0xfc}}, 0x0) 19:54:27 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'vlan0\x00'}]}]}]}], {0x14, 0x10}}, 0xfc}}, 0x0) 19:54:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) pause() 19:54:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) 19:54:28 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'vlan0\x00'}]}]}]}], {0x14, 0x10}}, 0xfc}}, 0x0) 19:54:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 19:54:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, 0x0, 0x0) [ 400.432308][ T0] NOHZ: local_softirq_pending 08 19:54:30 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/90) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) 19:54:30 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'vlan0\x00'}]}]}]}], {0x14, 0x10}}, 0xfc}}, 0x0) 19:54:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x100) dup2(r0, r1) 19:54:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x24, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8}]}, 0x24}}, 0x0) 19:54:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, 0x0, 0x0) 19:54:30 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r0}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x15, 0x0, 0x8, "a853fc303b45be47da111fc0f3525e33"}, 0x15, 0x2) r3 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) sendfile(r3, r0, 0x0, 0x800000080004105) [ 401.253286][T13600] ===================================================== [ 401.260317][T13600] BUG: KMSAN: uninit-value in selinux_netlink_send+0x413/0xba0 [ 401.267893][T13600] CPU: 0 PID: 13600 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 401.276603][T13600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.286677][T13600] Call Trace: [ 401.290009][T13600] dump_stack+0x1df/0x240 [ 401.294382][T13600] kmsan_report+0xf7/0x1e0 [ 401.298841][T13600] __msan_warning+0x58/0xa0 [ 401.303395][T13600] selinux_netlink_send+0x413/0xba0 [ 401.308648][T13600] ? kmsan_get_metadata+0x11d/0x180 [ 401.313877][T13600] ? kmsan_get_metadata+0x11d/0x180 [ 401.319118][T13600] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 401.324892][T13600] security_netlink_send+0xef/0x1e0 [ 401.330145][T13600] netlink_sendmsg+0x1008/0x14d0 [ 401.335148][T13600] ? netlink_getsockopt+0x1440/0x1440 [ 401.340543][T13600] kernel_sendmsg+0x433/0x440 [ 401.345258][T13600] sock_no_sendpage+0x235/0x300 [ 401.350154][T13600] ? sock_no_mmap+0x30/0x30 [ 401.354684][T13600] sock_sendpage+0x1e1/0x2c0 [ 401.359347][T13600] pipe_to_sendpage+0x38c/0x4c0 [ 401.364228][T13600] ? sock_fasync+0x250/0x250 [ 401.368865][T13600] __splice_from_pipe+0x565/0xf00 [ 401.373952][T13600] ? generic_splice_sendpage+0x2d0/0x2d0 [ 401.379655][T13600] generic_splice_sendpage+0x1d5/0x2d0 [ 401.385175][T13600] ? iter_file_splice_write+0x1800/0x1800 [ 401.390928][T13600] direct_splice_actor+0x1fd/0x580 [ 401.396076][T13600] ? kmsan_get_metadata+0x4f/0x180 [ 401.401223][T13600] splice_direct_to_actor+0x6b2/0xf50 [ 401.406616][T13600] ? do_splice_direct+0x580/0x580 [ 401.411693][T13600] do_splice_direct+0x342/0x580 [ 401.416590][T13600] do_sendfile+0x101b/0x1d40 [ 401.421236][T13600] __se_compat_sys_sendfile+0x301/0x3c0 [ 401.426815][T13600] ? kmsan_get_metadata+0x11d/0x180 [ 401.432041][T13600] ? __ia32_sys_sendfile64+0x70/0x70 [ 401.437367][T13600] __ia32_compat_sys_sendfile+0x56/0x70 [ 401.442964][T13600] __do_fast_syscall_32+0x2aa/0x400 [ 401.448201][T13600] do_fast_syscall_32+0x6b/0xd0 [ 401.453079][T13600] do_SYSENTER_32+0x73/0x90 [ 401.457600][T13600] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 401.463956][T13600] RIP: 0023:0xf7f9b549 [ 401.468027][T13600] Code: Bad RIP value. [ 401.472103][T13600] RSP: 002b:00000000f5d960cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 401.480546][T13600] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000000000004 [ 401.488538][T13600] RDX: 0000000000000000 RSI: 0000000080004105 RDI: 0000000000000000 [ 401.496530][T13600] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 401.504514][T13600] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 401.512496][T13600] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 401.520499][T13600] [ 401.522829][T13600] Uninit was stored to memory at: [ 401.527884][T13600] kmsan_internal_chain_origin+0xad/0x130 [ 401.533620][T13600] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 401.539605][T13600] kmsan_memcpy_metadata+0xb/0x10 [ 401.544650][T13600] __msan_memcpy+0x43/0x50 [ 401.549072][T13600] _copy_from_iter_full+0xbfe/0x13b0 [ 401.554370][T13600] netlink_sendmsg+0xfaa/0x14d0 [ 401.559225][T13600] kernel_sendmsg+0x433/0x440 [ 401.563909][T13600] sock_no_sendpage+0x235/0x300 [ 401.568762][T13600] sock_sendpage+0x1e1/0x2c0 [ 401.573382][T13600] pipe_to_sendpage+0x38c/0x4c0 [ 401.578235][T13600] __splice_from_pipe+0x565/0xf00 [ 401.583265][T13600] generic_splice_sendpage+0x1d5/0x2d0 [ 401.588728][T13600] direct_splice_actor+0x1fd/0x580 [ 401.593844][T13600] splice_direct_to_actor+0x6b2/0xf50 [ 401.599249][T13600] do_splice_direct+0x342/0x580 [ 401.604130][T13600] do_sendfile+0x101b/0x1d40 [ 401.608725][T13600] __se_compat_sys_sendfile+0x301/0x3c0 [ 401.614286][T13600] __ia32_compat_sys_sendfile+0x56/0x70 [ 401.619846][T13600] __do_fast_syscall_32+0x2aa/0x400 [ 401.625075][T13600] do_fast_syscall_32+0x6b/0xd0 [ 401.629930][T13600] do_SYSENTER_32+0x73/0x90 [ 401.634439][T13600] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 401.640753][T13600] [ 401.643076][T13600] Uninit was created at: [ 401.647324][T13600] kmsan_save_stack_with_flags+0x3c/0x90 [ 401.652965][T13600] kmsan_alloc_page+0xb9/0x180 [ 401.657730][T13600] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 401.663283][T13600] alloc_pages_current+0x672/0x990 [ 401.668396][T13600] push_pipe+0x605/0xb70 [ 401.672654][T13600] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 401.678378][T13600] do_splice_to+0x4fc/0x14f0 [ 401.682994][T13600] splice_direct_to_actor+0x45c/0xf50 [ 401.688371][T13600] do_splice_direct+0x342/0x580 [ 401.693226][T13600] do_sendfile+0x101b/0x1d40 [ 401.697827][T13600] __se_compat_sys_sendfile+0x301/0x3c0 [ 401.703378][T13600] __ia32_compat_sys_sendfile+0x56/0x70 [ 401.708930][T13600] __do_fast_syscall_32+0x2aa/0x400 [ 401.714145][T13600] do_fast_syscall_32+0x6b/0xd0 [ 401.719008][T13600] do_SYSENTER_32+0x73/0x90 [ 401.723527][T13600] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 401.729937][T13600] ===================================================== [ 401.736878][T13600] Disabling lock debugging due to kernel taint [ 401.743053][T13600] Kernel panic - not syncing: panic_on_warn set ... [ 401.749658][T13600] CPU: 0 PID: 13600 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 401.759722][T13600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.769781][T13600] Call Trace: [ 401.773093][T13600] dump_stack+0x1df/0x240 [ 401.777437][T13600] panic+0x3d5/0xc3e [ 401.781374][T13600] kmsan_report+0x1df/0x1e0 [ 401.785900][T13600] __msan_warning+0x58/0xa0 [ 401.790417][T13600] selinux_netlink_send+0x413/0xba0 [ 401.795641][T13600] ? kmsan_get_metadata+0x11d/0x180 [ 401.800844][T13600] ? kmsan_get_metadata+0x11d/0x180 [ 401.806061][T13600] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 401.811792][T13600] security_netlink_send+0xef/0x1e0 [ 401.817018][T13600] netlink_sendmsg+0x1008/0x14d0 [ 401.821996][T13600] ? netlink_getsockopt+0x1440/0x1440 [ 401.827378][T13600] kernel_sendmsg+0x433/0x440 [ 401.832079][T13600] sock_no_sendpage+0x235/0x300 [ 401.836962][T13600] ? sock_no_mmap+0x30/0x30 [ 401.841472][T13600] sock_sendpage+0x1e1/0x2c0 [ 401.846104][T13600] pipe_to_sendpage+0x38c/0x4c0 [ 401.850967][T13600] ? sock_fasync+0x250/0x250 [ 401.855588][T13600] __splice_from_pipe+0x565/0xf00 [ 401.860625][T13600] ? generic_splice_sendpage+0x2d0/0x2d0 [ 401.866302][T13600] generic_splice_sendpage+0x1d5/0x2d0 [ 401.871811][T13600] ? iter_file_splice_write+0x1800/0x1800 [ 401.877549][T13600] direct_splice_actor+0x1fd/0x580 [ 401.882696][T13600] ? kmsan_get_metadata+0x4f/0x180 [ 401.887847][T13600] splice_direct_to_actor+0x6b2/0xf50 [ 401.893257][T13600] ? do_splice_direct+0x580/0x580 [ 401.898356][T13600] do_splice_direct+0x342/0x580 [ 401.903260][T13600] do_sendfile+0x101b/0x1d40 [ 401.907906][T13600] __se_compat_sys_sendfile+0x301/0x3c0 [ 401.913503][T13600] ? kmsan_get_metadata+0x11d/0x180 [ 401.918714][T13600] ? __ia32_sys_sendfile64+0x70/0x70 [ 401.924031][T13600] __ia32_compat_sys_sendfile+0x56/0x70 [ 401.929588][T13600] __do_fast_syscall_32+0x2aa/0x400 [ 401.934812][T13600] do_fast_syscall_32+0x6b/0xd0 [ 401.939677][T13600] do_SYSENTER_32+0x73/0x90 [ 401.944203][T13600] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 401.950545][T13600] RIP: 0023:0xf7f9b549 [ 401.954607][T13600] Code: Bad RIP value. [ 401.958670][T13600] RSP: 002b:00000000f5d960cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 401.967093][T13600] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000000000004 [ 401.975074][T13600] RDX: 0000000000000000 RSI: 0000000080004105 RDI: 0000000000000000 [ 401.983056][T13600] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 401.991042][T13600] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 401.999026][T13600] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 402.008061][T13600] Kernel Offset: 0x8e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 402.019637][T13600] Rebooting in 86400 seconds..