[ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.51' (ECDSA) to the list of known hosts. 2020/07/05 21:46:11 fuzzer started 2020/07/05 21:46:11 dialing manager at 10.128.0.26:39377 2020/07/05 21:46:12 syscalls: 3004 2020/07/05 21:46:12 code coverage: enabled 2020/07/05 21:46:12 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/05 21:46:12 extra coverage: enabled 2020/07/05 21:46:12 setuid sandbox: enabled 2020/07/05 21:46:12 namespace sandbox: enabled 2020/07/05 21:46:12 Android sandbox: enabled 2020/07/05 21:46:12 fault injection: enabled 2020/07/05 21:46:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/05 21:46:12 net packet injection: enabled 2020/07/05 21:46:12 net device setup: enabled 2020/07/05 21:46:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/05 21:46:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/05 21:46:12 USB emulation: /dev/raw-gadget does not exist 21:49:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a40)=@security={'security\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8e9, 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'veth0_vlan\x00'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "e74303f40000ea4446e3a9e5b480e0d9018000000000000066ad529e6e0400000000000000aa00002c61bf9b4a1b927078000000004000"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) syzkaller login: [ 275.659013][ T32] audit: type=1400 audit(1593985741.558:8): avc: denied { execmem } for pid=8841 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 275.999678][ T8842] IPVS: ftp: loaded support on port[0] = 21 [ 276.336776][ T8842] chnl_net:caif_netlink_parms(): no params data found [ 276.620933][ T8842] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.629532][ T8842] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.639170][ T8842] device bridge_slave_0 entered promiscuous mode [ 276.653720][ T8842] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.661102][ T8842] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.671003][ T8842] device bridge_slave_1 entered promiscuous mode [ 276.730819][ T8842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.748449][ T8842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.804581][ T8842] team0: Port device team_slave_0 added [ 276.818754][ T8842] team0: Port device team_slave_1 added [ 276.865987][ T8842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.873148][ T8842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.899831][ T8842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.915901][ T8842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.925173][ T8842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.951967][ T8842] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.071815][ T8842] device hsr_slave_0 entered promiscuous mode [ 277.184415][ T8842] device hsr_slave_1 entered promiscuous mode [ 277.610761][ T8842] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 277.643859][ T8842] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 277.712331][ T8842] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 277.803320][ T8842] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 278.169882][ T8842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.206031][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.215869][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.242443][ T8842] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.271149][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.281744][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.291437][ T3390] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.298766][ T3390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.319767][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.338924][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.348485][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.358205][ T5239] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.365658][ T5239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.415521][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.427352][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.438667][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.449432][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.460049][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.470906][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.507388][ T8842] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 278.517979][ T8842] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.553966][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.564402][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.574380][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.585149][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.595127][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.637012][ T8842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.653524][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.663535][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.671338][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.713105][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.723507][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.786150][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.800976][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.823135][ T8842] device veth0_vlan entered promiscuous mode [ 278.831440][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.842088][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.887779][ T8842] device veth1_vlan entered promiscuous mode [ 278.957422][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.967180][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.977923][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.988093][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.018759][ T8842] device veth0_macvtap entered promiscuous mode [ 279.042918][ T8842] device veth1_macvtap entered promiscuous mode [ 279.098461][ T8842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.108069][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.118432][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.128130][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.138440][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.176925][ T8842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.218322][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.229072][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:49:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 21:49:06 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x80) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0x4) 21:49:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xa}}, r1}}, 0x48) 21:49:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0xe8, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@empty, @ipv4={[], [], @loopback}, [], [], 'ipvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'veth0_vlan\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 21:49:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x24203) 21:49:07 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1000}, {0x6, 0x11, 0x3a}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7ff}, {0x6, 0x11, 0x845a}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200)="f9dfab4d4ae773a25a215d586a85a32b1399f2471d1df66ec1029874fed7f6fe19f9c8ac3db8274c350cf91796f4f324177cd8eee02ce1527b31ec771f34497c22c7ed6848832cbbe93e545f7817b6cb2ceec4c311936903eed5968920f938b19eaa511d4742f10b7e0852ef523f4a489ef07fc13a802eb44090f8d1b189beb5fbb92ce8f9c3666a0372c4c4c85a3089d123cb47be9af7b34337d7bc1cb2bdba8c827fff413e48025219bbdd4dafac9a2d61cd227ebb93d8b50e9347e03b5ea31beab765954205bc8202186e3780c657e0bf3b14c040a42081c01949cc3ad7d261", 0xe1, 0xd815}], 0x18000, &(0x7f0000000340)={[{@quota_quantum={'quota_quantum', 0x3d, 0x5}}, {@nobarrier='nobarrier'}, {@nobarrier='nobarrier'}], [{@euid_gt={'euid>', 0xee00}}, {@smackfshat={'smackfshat', 0x3d, '@'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0186405, &(0x7f0000000440)={0x800, 0x3, {0xffffffffffffffff}, {0x0}, 0x2, 0x6}) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x20, &(0x7f0000000480)={[{@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@xino_on='xino=on'}], [{@dont_appraise='dont_appraise'}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'nobarrier'}}, {@uid_gt={'uid>', r2}}, {@smackfsroot={'smackfsroot', 0x3d, 'pci\x00'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0xc0, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x38, 0x30}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}]}, 0xc0}}, 0x0) getsockname$netrom(r0, &(0x7f0000000700)={{0x3, @default}, [@default, @bcast, @netrom, @bcast, @remote, @rose, @null]}, &(0x7f0000000780)=0x48) r3 = openat$vsock(0xffffff9c, &(0x7f00000007c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000800)) openat$vicodec0(0xffffff9c, &(0x7f0000000840)='/dev/video36\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000880)={{0x3f, 0xcc}, {0x81}, 0x5, 0x2, 0x7}) r4 = openat$hwrng(0xffffff9c, &(0x7f0000000900)='/dev/hwrng\x00', 0x102000, 0x0) bind$rds(r4, &(0x7f0000000940)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000980)={0x1, "2139da5fe89f238835d11bfab2dd92f60d3da940692e320d16bfcbed6d8fa2e3", 0x3, 0x1, 0x2, 0x80000001, 0x1, 0x4, 0x1, 0xf60}) r5 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000a80)={0x1, 0x9, 0x3ff, 0x2, 0xff, 0x2}) r6 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000ac0)='/dev/qat_adf_ctl\x00', 0x100, 0x0) mq_getsetattr(r6, &(0x7f0000000b00)={0xffffff92, 0x7, 0x7ff, 0x3f}, &(0x7f0000000b40)) 21:49:07 executing program 0: syz_read_part_table(0x2000000, 0x0, &(0x7f0000000000)) 21:49:08 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@commit={'commit', 0x3d, 0x10000}}]}) [ 282.360767][ T9103] IPVS: ftp: loaded support on port[0] = 21 [ 282.488049][ T9104] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" [ 282.566229][ T9104] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 21:49:08 executing program 0: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) [ 282.844218][ T32] audit: type=1400 audit(1593985748.738:9): avc: denied { block_suspend } for pid=9175 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 282.980273][ T9103] chnl_net:caif_netlink_parms(): no params data found 21:49:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ftruncate(r0, 0x7fffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0x6, @mcast1, 0x7fffffff}, {0xa, 0x4e21, 0x3, @mcast2, 0x800}, 0x81, [0x42b, 0xcc1, 0x1ff, 0xfffffffb, 0x8078, 0x3, 0xffffff01]}, 0x5c) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000140)=""/96, 0x60}], 0x1, 0x5b) [ 283.238377][ T9244] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 283.289670][ T9103] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.298592][ T9103] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.308280][ T9103] device bridge_slave_0 entered promiscuous mode 21:49:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f0000000240)=[0x1], 0x2) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x500, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x3, r4}}, 0x20}}, 0x0) [ 283.407000][ T9103] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.414997][ T9103] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.424567][ T9103] device bridge_slave_1 entered promiscuous mode [ 283.581153][ T9103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.615138][ T9274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 283.632409][ T9274] bond0: (slave bond_slave_1): Releasing backup interface [ 283.762472][ T9274] bridge0: port 3(bond_slave_1) entered blocking state [ 283.769829][ T9274] bridge0: port 3(bond_slave_1) entered disabled state [ 283.779265][ T9274] device bond_slave_1 entered promiscuous mode [ 283.792942][ T9103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.854350][ T9275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 283.885353][ T9103] team0: Port device team_slave_0 added [ 283.906435][ T9103] team0: Port device team_slave_1 added 21:49:09 executing program 0: syz_mount_image$ntfs(&(0x7f0000000240)='ntfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="64697361626c655f7370617273653d6e6f22007f9fa87523c7acbad4f73ff905f5cff5ac100ee280ea1dcdd47415d60f41a986f66553a67f783d6d288d866318a3f07db3686fc615f65497e2292904000000e571fea31699163c22972900a69df14a94670da42f7c60f9102470862485eca5b221c14a077aa7d8fa405eef74e80bb42c51ccadbbb30cb6cb079086a63ac5ade70000"]) [ 284.005747][ T9103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.016820][ T9103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.043010][ T9103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.118434][ T9295] ntfs: (device loop0): parse_options(): The disable_sparse option requires a boolean argument. [ 284.126289][ T9103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.136095][ T9103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.162333][ T9103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 21:49:10 executing program 0: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9400000024000b0f00"/20, @ANYRES32=r0, @ANYBLOB="00bc0000ffffffff000000000b003a61fc349e51d71b000064000200560001000300000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000a0000000000"], 0x94}}, 0x0) [ 284.270699][ T9103] device hsr_slave_0 entered promiscuous mode [ 284.314492][ T9103] device hsr_slave_1 entered promiscuous mode [ 284.338869][ T9103] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.346930][ T9103] Cannot create hsr debugfs directory 21:49:10 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@getqdisc={0x48, 0x26, 0x330, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0x0, 0x8}, {0xc, 0x2}, {0xf, 0x8}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4805}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES16=r3, @ANYBLOB="00000000000000002c00128009000100626f6e64000000001c00028008000b00", @ANYRES32=0x0, @ANYBLOB="05000c00000000000500010005000000"], 0x4c}}, 0x0) 21:49:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="340000001800010000000000000000001d01004008000500070000001500020000000000000000002cafa04d27ce324902000000"], 0x34}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)={0x0, @adiantum}) [ 284.848043][ T9103] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 284.910399][ T9103] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 284.965214][ T9103] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 285.035011][ T9103] netdevsim netdevsim1 netdevsim3: renamed from eth3 21:49:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_spirange={0x2, 0x10, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x70}}, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e23, 0x0, @remote, 0x8001}, {0xa, 0x4e22, 0x7, @remote, 0x9}, 0x1, [0xf10, 0x5, 0x81, 0x1000, 0x8, 0x7f, 0x1000, 0x7]}, 0x5c) [ 285.406758][ T9103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.440153][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.450278][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.476504][ T9103] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.514780][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.525530][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.535163][ T5239] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.542406][ T5239] bridge0: port 1(bridge_slave_0) entered forwarding state 21:49:11 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r3 = dup(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r6}, 0x3c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xe5, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x8090) getsockopt$netlink(r3, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x42) [ 285.593410][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.603313][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.613514][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.624834][ T5239] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.632096][ T5239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.641161][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.652335][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.723530][ T9103] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 285.734127][ T9103] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.838566][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.849749][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.860347][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.871231][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.881758][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.891720][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.902302][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.912240][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.922157][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.930084][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.965046][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.975197][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.040127][ T9103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.171102][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.181741][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.239053][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.249160][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.279483][ T9103] device veth0_vlan entered promiscuous mode [ 286.292025][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.301567][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.346696][ T9103] device veth1_vlan entered promiscuous mode [ 286.407788][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.417594][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.427310][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.437624][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.458874][ T9103] device veth0_macvtap entered promiscuous mode [ 286.479695][ T9103] device veth1_macvtap entered promiscuous mode [ 286.526103][ T9103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.542861][ T9103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.556915][ T9103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.564988][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.574850][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.584393][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.594791][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.616531][ T9103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.628249][ T9103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.642315][ T9103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.654904][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.665148][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.226333][ T9407] gfs2: Unknown parameter 'euid>00000000000000060928' [ 287.328741][ T9407] Unknown ioctl 19300 [ 287.355252][ T9407] Unknown ioctl 1079268894 [ 287.416027][ T9412] gfs2: Unknown parameter 'euid>00000000000000060928' [ 287.430539][ T9407] Unknown ioctl 19300 [ 287.446545][ T9417] Unknown ioctl 1079268894 21:49:13 executing program 0: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000200)={0x3, 0x95, "40a426d3e0f0d9a39d8ac7422e4ae56347af60e3c42ac8ce5a3ef1b4118735aaefaaab9c065a8c74559f2076996b385035a1e7a203c7dce21ef928a0ab80d7805816c10861c2e57f02b76d367a8aa23131b257f9ab16fefbc93ec1db9cad01801e60173f2da4b4d06828658d7c0719ff5edd3106a5ac0cf4e68c5d085c0289a81d736410aa7643e5e1edd4dffaa4d9839bbcc4c3ba"}) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x365302, 0x0) r2 = gettid() tkill(r2, 0x5000000000016) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002040)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000002140)=0xe4) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xa) ioctl$TUNSETGROUP(r4, 0x400454ce, r6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000500)={0x320, 0x1b, 0x8, 0x70bd26, 0x25dfdbfc, "", [@nested={0x14, 0xf, 0x0, 0x1, [@typed={0x8, 0x57, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x6b, 0x0, 0x0, @uid}]}, @nested={0x252, 0x38, 0x0, 0x1, [@generic="5b52f9bfc18ee4dcb6a40e8d949a6cc1f2077c27884f60ff1a62ed89860c8afc9f6cdc4544a3525a5dc0d133e3c2ae1a8dbdb1c34782fbe245ac269ab57d425776d54e9358a7711ed08ae945e0ab42096305b5de03284a5c4e66d9d86d123666859a650f09584b19460faccef925151103294c9e5ec61b1ffdeb5392aabf584bc09867bbac602bf001703afff0d5296ace949ad8d97dd5f9622c778c432f670b9582af2b0c39f9b1a75978cf31012b805696ce94c5fa40ad169287f2abe02f3d73feb7f949ac3afe7dc4230c489b7b9883ac4e0c37c0ef82e93c9d2669dee397c0b7", @generic="66ea01ebd3fdb03d7650b163f87ca6e066b6b3a2be803e89be066487f5943673a6de4cc8db5ba49cfc1db691b90e1b217b2a000303d5ce9fe60ade1695ee81201da2da060fb001b4f99bcaf7c934111ea47b4080d2c74c2cd5bd8fd1ff643e1d5658253e742eeeeba14234b65340b552877b741f875b64786bf28c9dee666c4ecb6dd29e5a9ce8a728a9f5a0ac877434a60084c4550f60798b4dee3c63888e8c216bd86d0f150fdf90cfe6ed2be49b705b29954f5ad8a9f0edc30f03f9c21fda45", @typed={0xe, 0x5, 0x0, 0x0, @str='/dev/vcsa\x00'}, @generic="a3bd20581e44", @typed={0x8, 0x4f, 0x0, 0x0, @u32=0x8000}, @generic="2c993e6daf06dc223d6939258064c1f98d0412e0749f1164f05df2fb7c8f3e093db05fa06e20f16807f1451e7e5136745bd6e7d827e46fc3cfa1e3fd75b0ea507f8f4d06a6040038650f7ad392bf2eb51c50ed0fdc5fff28fe0ebbc4e189aaafd248c8121c939986161bca682ace67f89f20e1d3dbd446643abba9c59a49e9140159d8943d", @typed={0x8, 0x1f, 0x0, 0x0, @uid}]}, @typed={0x14, 0x44, 0x0, 0x0, @ipv6=@mcast1}, @generic="5424ceba1546f6ced33ba7a1fe07d94b1e2fef0ed9b943fee33181ba29cd7510e4b3c4469d0402f9509553700ceaf2ae96fc827c0951c3ba6756d363f298f2f4c1c05d84e7057acf749112654c87dc45c3dc94ddc29e3460a9da785fed4debb4f079b2ea11f9776c62c57dd17ba08582081fff436e22ddf8b934a5abab720aa230f0513aaaaa6fdc5f7bff71e8931109", @generic="9fbd34"]}, 0x320}, {&(0x7f0000000940)={0xec, 0x1b, 0x800, 0x70bd2b, 0x25dfdbfe, "", [@nested={0xdb, 0x1c, 0x0, 0x1, [@generic="ff21888ca8793811187016680b0b8566127f6313cbcb1075318d1bf6c2dc3a061c47d1ff86a9181ee3dbc151e9acd5e51f820af7ed225d31f18595182461081bd0", @generic="17d60964a45e6c9fb9f21a7f7c0a78b274fa791b48e853e1b87c0623c5ea4ff4104770fc5bdbb1c88654eee0b08555830be52ffb7339801b973e62fdb67cd9544655fdc6caca11b8f20090708112d48d562291631e980a34", @generic="f1943a98207f2687924d0687575647c3fe3cd52ae469d7110dd21fc42931df4c5819c2441f85199f44de198cf351", @typed={0x8, 0x6b, 0x0, 0x0, @uid}, @typed={0x8, 0x6f, 0x0, 0x0, @fd}]}]}, 0xec}, {&(0x7f0000000440)={0x28, 0x25, 0x10, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x8, 0x5d, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @generic="7ea227c7b2842a00512055a73d6d"]}, 0x28}, {&(0x7f0000000a40)={0x1204, 0x33, 0x100, 0x70bd2b, 0x25dfdbfb, "", [@nested={0x10ef, 0x3d11, 0x0, 0x1, [@generic, @generic="62a8302a688c210756493aa8dc1147df421c24d5026ac337baca44b5b8e97aef363b212eef46cacb9c3071d306f53ff8f0584f7a054a4e1edd4b62ad72e488349e519bf971b906724515d7162e2e580bb60110884d7ce62652642829a219a507b43cea501d0a53078683e2176136be9e327792875d5225afaabe3012e8f97c3cdeebbf18972c87fe3eaeba654d431c5426e5240e27f7415a9c4d6f23f467b2da157234b95350238fe110884770dcb816c39d72fce8d18a172fb867d4cd064ba3e6f1eae7e3deaac591b7a177b1e7673acc2fd9e64485a71d448f2463f6aca527432748f2ac307211d9ed3a", @generic="b0425121f9a391325fb27326dcd881d2f6a15c65765eb9a2ea017a751c2c486c5ac84c2fad3ae724872df3567f16a2e5d17080b998f3d0fcfc2f6a40aeb612c2216c149b338928c6bc043923cd43bf427ca5846c4f5a2dba843fa669f086df507283e50e0706ea5b506040e94770cc3e0efa72c1ccd8e284901c758d30109cb4aef06ecdd10f24d346047e272c78f3a25525e5ee643f1dbd90976c12e3a6b3f67aa683add5bba869d6a3fb1714f8e15fc7896aa05c88590e309f1cd36f63c11f059bd615fe4b291a4b80999dcf63a903fa557842d813ccb359f1611bc8149ad539039e65a62c523a75fba83efb1f4aec045e9fb089a89629fdc910a63d44beeca8aedf3679abb15e514b1a47b3b59a88c948ee801238109783f0553dc7376f0754ffb7c14fe8f04446f6cb747dfc3bc70e8290ffb3d83a3845ddd531c431bdd8a4c77df0cffbee993d586e06316e6801cecfa3751c7b56c22f96ceefe1cc200e12b09da6c1f80aff343cacdd47e017703cd42c163970920b62a6a97a912481141e51179697ce43a6bc4ae7ba43e9f916a3e52b90fcc056ee9fe234effb336d339a467d346969896cdb6de3cfc0568b3c2a19f71fa64674afdc1bb9d32d43263a6a7e8b7a28aa043f34830345fd117d6627b9d7c1661c567c21d1037cb5319a67a12ccd0ac93666f26204af922eb00d171217ef5e7e3d58d938b4aa63a3496267402a43c3bfb19fd78399177fc931ac70c7be2113f0ccfbd5ee335ba38f2392539e8ce5617cfb099bafb2a9bc11953ebbab3af1a2a933c79b09d7ad6deb2ee3a201dab169e6f75de156896cf994badd6300e7eec6e37c2c61ab1645a8d609eb18431ff19c19aeaeb574a2bdaac7629f17b06e1613047b9af500aeb2c90a904c72388804da5020941a3956fc2891340952849f0ab08a68cb3fd6278b957055ac1b83b8805f19258613f2d9060233ba75ead81eb2cd8f97240eac82d7d4569fa6fdc01027ff2590a1c40f1c040044fa813535dc4058530b2f945caa10345599c62c579587a8d18af09d81a0f830f4a8d3ef8c871b324ae7f3f68acf169339e1a788be96c4c41926a72f7d34ccbf5c85a92af0abcba04b18c0d077a06d86e38a51b10b9ed4205f1ae7465588d12b0738278ca916cebe7549ae638d10ce71d1ac6a78be4aa097cefb6e3c96b215a98c361be800a08b3b127c205aab6630a93e52a78612df1e677194db7eacc55ef95e7091b560329f03d5294631a6cadf84e2366af316673066fcf4bfe1ebcc222fc545575bf4c988b7b28b59daf70e87c1594e0dae1a028fdaac79010997452dbd04d8577aeb272e9ddb6fe7b5a9c1c8e8ce53c9879a75c574c59a96584a585f1fb46d10e2d2ec27616fb79b046ab9969624c50ea0864c73d82696b2ebdf4364541d4fb069118325836827788f80b58ff36361db6d350abb849cd354cf646d9fd7e9c41ed1a1b5b56b0b8ed5834a3608fa0283bf13a97c26f44a4f58f5537be66b9860f1786be3603a3cb69609185904865ca19fc9b9772198f4db3b11673ca3fc22dfc47c90ada81ed427d5a7f14116b9f2ef9d5c1344644aedb153a4f3c2e6f9daeac36e4533f30e346c69c9b20769ed1cf1c4304146931cfedec5f5e44f86f11a21f1152e070ada99c390c9b8983a0e5ea9e75935a6326eaf0f6cb06463081c7b37b20d9509c97256d8daad1fddee03c6f0f09a99dcc4474b89245c58676c904b6d6b79f6b189c9ef608f9707fc2269af01df496bd6c7788104d1d45b67e128ca2e18933f91fcfd40f2d689136ad9d5a9ca6b342191e23ea9ef3b6b6886b7c3aed84cb38ce8d74b1cc0e200513c41f57790c2dee2c9b4dafbac52e4a04e374cf484b8f5f0ead4790079e4b4a064af3c045e8c480df28b31c52c5317a91089f82f2f912c50d4a96c80e8d2c5e17ed0dcdec96782125572c2457c5753dbbe00723e9b1a8d07dee4af63ad82cb446149ca842b9bcf0d195453281cb3bf5284327026447d6d470f040865ad415206b3c0589d849ab05fce9fd9d50700267cce42c7447992e8fac1e245ead06a1717940c466f23bec4edb3713b06325786727ed64c7458a551cd39e0997192bbcb2638ec4fc7b56181e1271785beae417b632a2ce8af065cd412f48e7903dbdec9e3e2293b76d7dc3396ce6ba97742fb6dce4027dead0044565c4f2fbead91a5e42c316e8617775fe629525c9de5b2192c59b15bf663877394cb092a249297b1bd9d36e55c1203243e4163c2fb10b265c3f804b8cd8cb5c89ecb3276f4593ebcd3cd3904ec5a0b9dc7360c594540d4b737338156baa1fd9b0938c8c07d501a00a189e3b802f5feafc40a2dd32fffbca2d5462bcce22b75a307b26d549009bf25cb19560b8e12c50d36e469a7f8e4a1bfa98fa9afe33762012a5d08ed7401abaef267928835b6e2d5a52d5e0ccff73e755ddafd8de731329203f8e1c2a5a870fc098ddc6cf33d3888e7976155df7736879f1aad290670b9cb9089eb01b1494e78fa149d388a919760927b45623e89708b422cecffa57329e5723c6041c28251ef1b4abc44eecf9e9bdd3320977b48d2edfe4b99c2b9f482f05698b21b4cfe754921297b1b0bf743d0df6a9281ac28646c0c257f5eaf8a2a9764d03e6103eee63c782dd1da6297f7eaea2fae7020e394a9255a85fcb2c5a6bf2ab00e57750522d509747476cd4a63db7ed2eda2bc2aa3ffa0f0c030ad87aef39faedea7d3a8e371423af667d141b8beb0f93d9f19bd5cd7cedca24f3abea4f25d0b8dd528e1b766a1275f868ead9fe41480cfcb32f058fe8ab06804c6d0d170dd84120d707d7909babf24c81212cc019f1d4c34ebc15b304e8ec04d9237bba6d0f69c6abb8db9888e52db05c78a0b692b5f28c4d7b84a74f4c956657d04237f5a535d8a4c0ef388a2d639336ec831eed326ad9c48f4d9d8629a2009b94675f0691713ba080d049d143638e8896f5603d17daf38d9fb3ff0ad4b5663ca125417e3d3f90b8588062d50ef4fbbd586675d2d333be7d846e9530ab955af8863dc4d463a5e6d1db18979d656c90b132a248de87c0dab3d271f4f2ebad06bda55bef7a687fd113454db619dd6d51d42b0aced350271d9b7860ea66947f3c3f386095689e37032f8577930a507e18fa9465b6b296964d315fc98ee99227e19278b48a81cdc404d1c4df0f9886e696afac580957a0a57410c2c204f50e58b06f387b6d4b30d71dd3dabe72749a4994f5f5844f28a399e954e5c4d62173702be3d298c35c7334c9cc682673ddc86518b1b5fdac9adb8602d818b845163a0642064a15b35e7b4e95344b9f0e3663e061447f2cf5c88ca6cf3313e95a3b7c2603e59423ae68dbd7e618127733a044b84e1f56172e69228353795f514485a3deef42eff6cda998e74fe692a35059ec7fd447e27ffb98066d1d9b5ef9f87c56f198200951a7b259b9759aab2704079aad5db621d269d623909aa3998c0e7871d3585a76c4710bd746474c79dc286d43a22555bea70f485375390168d019e8b2a0394545005861b37c1d9d937d1a1630e994b648b67c67b0a7efd77c04d90ea499e16f1a8b91f4358b12aeaf09d6389464c5c48ab4567cdf1ac8a9b9a82b503ecf3d40d034aa2fd180ec67606c2ee8a76be916cdc0ea0b597ff7f8d1e81f2ed448b185cedd0b74dbfc6d0aafb953e108768763331a2fa5333e8d415a0e93e71268b984b03989f5324342781ebc623f693c827c964ab6545b6825519cc9c67035bb002e519e1cc3af0b38246887db61e93705dbc60ed3f00472abdf34302989fbfd0b78af31768d19420d9e7b98db3befd57a2f25699ecf8d5d37154e9a31e8ccf0e9fedb73509705c448e3240c611d7d6d90b0b0fca7543f95b3cbab1f1cc3f2aeaaab93738b62ee4a570429f06d7f5543616be79ddee0228e3fe01f887005b337973a022830e4e791bb3515222eb67bf66e0c69d95ef22b43268b0f89607ab7d0a40e35102cf4a3e24a5e214cb27bce47b9d1a696f740c62eb24c30ef55c100890e51db4842a7cf6e41bcd7e18096056af86dddc824ac1a501d2fdcb4ae5239b8e5cfde9055608c411267ffcc732e30a75ebf190f523d8f2b98284ce4edd5af9520551559a7399925348d8810979ee54e6cc62c0e28e859a1d340ecadae05783b4d5fe1896d4f4e99a6e76e32668d7a5d318a959509f323d8752187c5d44761e3bb0e42c3d26a977365498c724a86910b00301609dc732a693da834688204ec5cb070a78ea6404b8f7c566f0b78f943d6e69d1b8f1b81dffbe5a60e127cc470fd737acd8f403899a828db1723900aa310edc90c6c0e5475823554c123aa9099d440e4d0eae53638629fa06737f6b41cdd3652a534588079dcf3a33e3b35652c078d0ed20ef8babcd3bc55c94b0586ba954f471847b0034fbf45cdb1b0e0252ff6da12e97fcc6a373d0ecc39b2ed42b70f8d6084351d348b54facc002b1cb1fd7de82ef3c32f33ce7b82f8947bcd854198abee15ff54f0a9812e0665973f7bd7a6c42b93277304e4b6bc82fa308eb68c0f9e707a112e908dcbeaf0f5f22988e633e1f1b42f9a3c36665093ede9f53d83e460514909183dd2bcc5021352f28031913961de22cd8b7e529da6301fda7b4bf238868f8b7eaab2e75ea086888564f64f4f95de820c24d3ed9a614ed94e5c99fb1c98d45c4edd95c0bd6775490c5cfb9d0fc93c5d030428ce6569512241280e2a9501d1884f14cbfc3e4abf73fbe952c778c9d630a746cac0e11da3abba9aa89d7374acb0ef1b48fcb3dbde3950b8be51df417f492ca7950af46aefe0776c2b8df343fc4871e7bd5dc81e559a2da5135b0db280a129b126c5a31c18b296eaf9b74f9eb5eb03e56280b7c3e7ea3cde1e5fea773668a7246efb4e05e7f63d44e6d004a1f3c7d39d5501e68937a882c87f61cf7d10cf71bae19023dabd69206a3034e2faf1166d1957de9e9d78cbcfa4c2a43975aae042b153073a5d22aae1e7ce9e57556ff71b273d51937a43de1552a689421a0fecdabd4469decce2fd05ffc237d9e53ad875300d590f12271320a03054f96f5ca6c6e6410b1a49d9cfdf9d680bdd15d318d02d7d5666a9c1e3272d84ceab4c9077d88aa438429d46287d3fc049548458f1b28742b066ff2010602b882c083103fcf988b361d7caff7e43f3d9ac2aebbd7dada229da5fb58e9a8101407c62d43ed17eaa5a4cfe2f464c5e4a7249bdb2f6e921a39e1a78e1575e27c2e286b6219daea5b0b92ed6710eed60f7635d9702cee67bf6d3b4b90fb6d82b5d3bb0e2fe21b0220ada63de103c24eb39c7fcd243a23e040d0fdc6c3405ca1b1dd82863e6ce205a2b84eac723093651113d7e825f750fe0ec32810daff45216c98e92c9fa8ce30c0fdde9d49daad28491524509bc2b3e8d58893f5ac4cf1c75fc23b4298e14c514bba65decfd0c1c50b49490b6427874e49993160d2d9cdc40012e916dab4890a45e700afc96b9ac6e632fbd452ac81f229b6202e8d925db9d638f0fdf231655168664dd11b5d87e6d0a16a4b4dc9d52ca8f5970c95d13fbcb3f90d9755738b081c6608f33b0d7dfc28f3bd57e446c7df64a968887bda34235a101fb0383e39e2ffc647f281c8d01e8d05065fb62d27cc9eebd7cfab4ba6fa62f4932af164beb8e00f1c81fa8e02e3446eb3ef4ef4693a7df58927223aa59c9fe94d5bf52f4dbef2ad2b2f874e6acb514c527b729c1c205bcac4caebf1d46047f6127e5b8b82c245fe77086f59621a6fd999344bdb25070510"]}, @nested={0xfa, 0x23, 0x0, 0x1, [@generic="8bd1a082def76a63116bf1a9471ee6c8a44fb55b8dbc12358ce165132bb263790cd632fd88eb41eaf85f6dd9253b7d1b013754074ceff04fc61c7451792dc76f540cfdbc63bdb5fab58f50a0b9b9523df73ff48d9092ead6f1004118354390b8a63baa31ce389234b6dff487018de0f2cc73905940f0d475dd7121ecc35089a72e925dde61071f5fa667f6c75a61562bcdb7e583cfd3d70fc5896ff5fcc058d408547ea22fe537fcb641e6c93e99db7db518dae43613f74b35e1323b0c54df22c56c1b87008a43c484288a63c167f8d454b944fc31e6fa79b8b4944d87782cedb72cdbd9c7e3d77dd082aa4af34130", @generic="03dcdb17ed2ae8"]}, @typed={0x8, 0x38, 0x0, 0x0, @ipv4=@private=0xa010102}]}, 0x1204}, {&(0x7f0000001c80)={0x308, 0x2c, 0x400, 0x70bd2b, 0x25dfdbfc, "", [@generic="781ef4842a1697073b09e5395cb84a12012f9604149f62df273a4fb55a640058ef84c380f13c4e709df10473b71bc610b5529bdb34e15627c9667fdcc219791578f5ce4b7c4a90947e914775e0a296de2a1f2722cf49301ea2dfec07a9d6bb25bb973840105c99995b19c3c8a4fce8146c6aa075415b13524521a5b5f0e09e25bd5ee3de45940cb572d15affe471f02657e05f06b5a31a27fa1b70fe47ab40464fab5b9a6275bd67c446c12e40c7d682151bbeec00d96ee2bc1a256304bd627781d329d86ba7c1e66903d3504d01439506c02086a1", @nested={0x21e, 0x5b, 0x0, 0x1, [@generic="90b200c38a0385a3047ba8cac33d9d7bc975dd27685cecf3f40ab49bff600854a90794e168793d5b785838ed94f94137938ece1d5f61732c430ff654a4ea0e75dbdfd63630c20b99f6d03e412b058337e7ef26915c2ef7b7bbd8cd1707d1219d7265d068164769537bcaf9e9984c769d6337b943dbb86ababa0f627618f69d2b1a1076e9ecbe8197cfa65c5bb6d47788784d32f69fad3952156b00bfe3f175a4ff557666429c2c8888b25e5c2b8bcff4f6f11795258894b7ffb24ccc57014a6647b4d4e327c406ea4aa5182cda091fa857caba41ca6b85c1269cecfbf7ac5a51e9f3cdb2894964df7c72f96c583b04a767", @typed={0x14, 0x43, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x27}}, @generic="c8d5807e00aaeef7377bd37685ec1467470bfc4ffd84083ace62c3ef95dcfcaa736b21f86cc7db39cf378184646313c3309ca8d881f598d51d4f80b9b6e576c85172f8bb4351efde208c510ee48d860894959565f48f3d03a7c7bcdc10e13302a6a1920d422e861ae23c414fee19f0fc7c8d", @typed={0x14, 0x49, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x3e, 0x0, 0x0, @fd}, @generic="fcdbee808cca73f9f33b7fc64d15f6febb74a1d605ab45d4c9f0f212b76a6bb27cba745ae3996c2adf1403170c978b0aa6afa38bf0b4e406a85f", @generic="d1ef041f9e6d14327dd96ced7d463a55ac7fbb38faedd20e0b274d696c6c34704055169cde55ce8d76eb1926373aba207c228ec259898ab2d9", @typed={0x14, 0x85, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}]}]}, 0x308}, {&(0x7f0000001fc0)={0x78, 0x32, 0x200, 0x70bd2a, 0x25dfdbfb, "", [@nested={0xc, 0x5, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='&\x00'}]}, @nested={0x5b, 0x78, 0x0, 0x1, [@generic="baf7115a27bdafe909b6be6dec2e6afe6b1cf0bd154278a27154a0f01814e0e9b0348bb8102d8f7e8563326a677a0b", @typed={0x14, 0x20, 0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}, @typed={0xc, 0x36, 0x0, 0x0, @u64=0x4}, @typed={0x8, 0x74, 0x0, 0x0, @u32=0xa1f5}]}]}, 0x78}], 0x6, &(0x7f0000002180)=[@cred={{0x18, 0x1, 0x2, {r2, r3, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8, r9]}}], 0x30, 0x10}, 0x80) utimensat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x100) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x8028, 0x0) 21:49:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000000a06010000000000000000ecff00000008000940000000000500010006000000200008801c0007801800068014000240ff0100000000000000000000000000f80900020073797a30"], 0x50}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_CORR={0x10}, @TCA_NETEM_REORDER={0xc}]}}}]}, 0x68}}, 0x0) [ 287.636518][ T32] audit: type=1800 audit(1593985753.538:10): pid=9421 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15731 res=0 [ 287.715450][ T9421] MINIX-fs: mounting unchecked file system, running fsck is recommended 21:49:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r3, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) r5 = openat$cgroup_ro(r4, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) r6 = socket(0x0, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x3c, r9, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x3c}}, 0x0) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r9, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x134}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x5) sendfile(r5, r2, 0x0, 0xffffffff000) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) sendfile(r1, r0, 0x0, 0xffffffff000) 21:49:14 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffe6000000000b002a008cf3876d717072796f000000000000000000008bc5ef3d4f969a0000000000000000000004000000000000000000000000000007797fe5e4e5a25385fd2205aee2000000000000000000ff0f0000000000000000826e3bc4d2d69d3c11b5a2daf7b5b23884d180200cf21f45f8029d7ab0effad12253542bb66ed4a71a3c6d07"], 0x88}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r5, 0x301, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES64=0x0, @ANYRES32, @ANYRESOCT], 0x34}, 0x1, 0x0, 0x0, 0x4048840}, 0x4000000) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc04c565d, &(0x7f0000000000)={0x8001, 0x7, 0x4, 0xe000, 0x6, {0x77359400}, {0x3, 0x2, 0x1, 0x57, 0x2b, 0x1}, 0x3, 0x4, @offset=0x401, 0x808, 0x0, r0}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) fanotify_init(0x40, 0x0) r9 = dup(0xffffffffffffffff) getsockopt$netlink(r9, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r9, 0x408c5333, &(0x7f0000000300)={0x5, 0x3, 0x1, 'queue1\x00', 0x2}) [ 288.484407][ T9441] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. [ 288.533959][ T9441] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9441 comm=syz-executor.1 [ 288.601717][ T9441] Unknown ioctl 21531 [ 288.652186][ T9446] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. [ 288.711480][ T9441] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9441 comm=syz-executor.1 [ 288.729333][ T9447] Unknown ioctl 21531 21:49:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x141000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@mpls_getnetconf={0x1c, 0x52, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000804}, 0x40) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400000000000011c7bf000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010062726964676500001400028005002500010000000500260000000000"], 0x44}}, 0x0) [ 288.999932][ T9457] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 21:49:15 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)='A', 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="480000001400e702095f9f95274b0a000a8402004004020000000000f0006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68bd50f510d653d6e38dc5909ca0b7cf2330c89", 0x58}], 0x1}, 0x0) 21:49:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="44000000100000085a9d3e00000000000500016be06c264300c3", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010065727370616e00001400028006000300300000000800150000000000"], 0x44}}, 0x0) 21:49:16 executing program 1: socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="7000000010000104000000008000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050021000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="080004003097"], 0x70}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) r3 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="3bd0ccb82e3a13aa67c8b3579302", 0xe}, {&(0x7f0000000240)="9451b1cf36debd78d9fa1883ac132073082fd633169d52e5f733b53e5228029aaefb04b089f9ed4b1b861646c29a041a9c83738e8c3233fbf2696a1f594ab172d979ec8b1774254021f83c58495f77741a770bd6c9ad34d00ce5c2eca8ee4d79e2785ea468060e2dcc7c0c697214b0c09e4bcce2db781971412bd82e520892787f6818c1f2caa2c8d0ef58d71ee18c7b333f4e8914d3a5853f17e4bba416bdddb880cae431c7da7a0bcac932f6a5c6ba562908cc2130d56714020378082b9fbc41aedd0253efe473fdc2f479b7b7e59b3824bfb6caf4310a03f6eb98196d", 0xde}, {&(0x7f0000000340)="18d0f6257edaca36f0ad31a88e3f8501303ce8c44f581d45c9cbf076db02d00f6a41fcf4c9daa794096715c6144102c1e925c0e7009030df4e80898ed7573ce6aa1a0d8f3411a337e3a99b4bc05a1f9a1c33e99528fbaad6243a685afb1d74ff774f1b3a69", 0x65}], 0x3, &(0x7f0000000040), 0x0, 0x400084c}], 0x1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x12) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) bind$netlink(r6, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r7 = dup(r6) getsockopt$netlink(r7, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x5ac) [ 290.341979][ T32] audit: type=1326 audit(1593985756.238:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9469 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fcddd9 code=0x0 21:49:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1}, 0x8) r2 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x9, &(0x7f0000000100)=""/6, &(0x7f0000000000)=0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000000a06010000000000000000ecff00000008000940000000000500010006000000200008801c0007801800068014000240ff0100000000000000000000000000f80900020073797a30"], 0x50}}, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x50}}, 0x0) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f0000000140)=""/17, &(0x7f0000000180)=0x11) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000080)=0x8) [ 290.655065][ T8842] minix_free_inode: bit 1 already cleared 21:49:16 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/198, &(0x7f0000000100)=0xc6) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000a00)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x8, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @echo_request}}}}}, 0x0) [ 291.144790][ T32] audit: type=1326 audit(1593985757.048:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9469 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fcddd9 code=0x0 21:49:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0xd4, 0x464, 0x1, 0x70bd2d, 0x25dfdbfe, "e45a5d933d16c17bbd8326de2f98305c2f81fcdcecad1bfdd9c31c793820c2140e8a96bdc83dbf30f563f0513dec2ea0bccac3035d53be2fd5c81305730818017f5b2fdf72d1b8cd000852e4b2243602b338a984b3614f5aac27780eb353b4d9c0979a515c0512a687097b10ed82021d7858f98f3d57bb2e4db6a141c21994de73b689f4532a4163409f36538ea48eac6c073ad6ef3efd25b6f26add9e4327d0064c4acaf1312f8cc2cf828dae025a33eda62361caf348c2d1fec73e6417fc6b7e", ["", ""]}, 0xd4}, 0x1, 0x0, 0x0, 0x400d0}, 0x4004000) r3 = socket(0x10, 0x80002, 0x0) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$IMHOLD_L1(r4, 0x80044948, &(0x7f0000000300)=0x357) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x58, 0x1, [@m_simple={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x0, 0xf000}}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 21:49:17 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x2) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000440)={0x40, "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"}) syz_read_part_table(0x10000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0200ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d370000000026cce8cd082219dd625f000055aa4546492050415254", 0x48, 0x1c0}]) openat$udambuf(0xffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000000080)=0x4, 0x4) r4 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) getsockopt$inet_opts(r4, 0x0, 0x0, &(0x7f0000000240)=""/247, &(0x7f0000000180)=0xf7) [ 291.469920][ T9506] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1124 sclass=netlink_route_socket pid=9506 comm=syz-executor.1 [ 291.546375][ T9510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1124 sclass=netlink_route_socket pid=9510 comm=syz-executor.1 21:49:17 executing program 2: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x8, 0x6, 0x6, 0x5, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x5, 0x820c, 0x6, 0x7, 0x8d, 0x3, 0x81, r1}, &(0x7f00000000c0)=0x20) sendfile(r0, r0, 0x0, 0x1) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000100)={0x4, 0x80000001, 0xfff}) r2 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x525800, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_I_TEI={0x8, 0x8, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x2400c8d5}, 0x40000000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)={0x7, 'veth1_to_batadv\x00', {0x7ff}, 0x3a3}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f00000002c0)={0x1, 0x70, 0x0, 0xe9, 0x7, 0x4, 0x0, 0x5a, 0x1, 0xe, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x5, @perf_config_ext={0x80000001, 0x100}, 0x10000, 0x46d330a5, 0xf3ff, 0x8, 0x2, 0x20, 0xfffb}) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r3, 0x29, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8010) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000480)=0xa047, 0x4) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.stat\x00', 0x0, 0x0) r5 = openat$null(0xffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x21c804, 0x0) r6 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x62241, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000580)={r5, r6}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x44, 0x140f, 0x400, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x4090}, 0x40010) r7 = openat$sndtimer(0xffffff9c, &(0x7f00000007c0)='/dev/snd/timer\x00', 0x61400) fcntl$addseals(r7, 0x409, 0xe) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000840)={0xfffffffffffffffe, 0x80000001}) 21:49:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x27, 0x2, 0x1ff) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipmr_getroute={0x1c, 0x1a, 0x100, 0x70bd2d, 0x25dfdbfd, {0x80, 0x0, 0x4037c7553bf5f1aa, 0x4, 0xfc, 0x0, 0x36, 0x4, 0x3000}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) r2 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) r4 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r4, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) r6 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) setsockopt$inet_opts(r6, 0x0, 0x9, &(0x7f0000000240)="6192bded10e13cbc5a40f5c461073dc05a42fa3aec7c9bd5095de583d6c023403e158733c6f43112c55ea267e363d50a5a02f86f08c4", 0x36) ioctl$DRM_IOCTL_MODE_RMFB(r5, 0xc00464af, &(0x7f0000000000)=0x1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8}, [@IFLA_GTP_ROLE={0x8, 0x4, 0x2}]}}}}]}, 0x48}}, 0x0) 21:49:17 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) chown(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x1c2) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000900)=ANY=[@ANYBLOB="8800000024000b0f000000000000000000000000a76f83a4425e2889b245bd5756df7ae6189486ef32510c869107c9dc50d9e88cd618a2d6e93284dcfce3fa000000008ef4ca2a360d1cb344e6c9", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0200f2ff0b0001006d717072696f0000580002000c0000000000000000000c00"/112], 0x88}}, 0x0) sendmmsg$inet6(r1, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x3fd, @empty, 0xffffff7f}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="2f9780ddd1d323e43f31e8b6fca71c4d540dee3bf7102c1030938205b8db74", 0x1f}, {&(0x7f0000000540)="b86023ea6b10cf9ffc541aee782e9e059c5e61a30de724db20d250ffbadca37f3a0dc185d8bd6f2cec564a8a91d264afac74ec7e20f250074924b066b356fde052702331f544f737db1e54c27691615a151c123afc551f751696c0177d9522cf866eee88476e9545aba4217ca9349584d05c7bd1f75a286db450f0a9b3370fee90f079c36d6cf60ef82fb22b54df6365ffc671817aedfdfeb9df9396d737ae8797a85743aa", 0xa5}, {&(0x7f0000000100)="a5c2d1b981dff4f26d87600f1179408d9e65b9a9f5b03e718c86fee037008680063f3f032b962c8111ed78c97cd61a9092a71a30c1655a667e07cfc076a0e9340c6382ed386d5bf7a96db399ab16efb1d4dedec6e1d2e0d5f09e5400ec1c25484d47e832", 0x64}, {&(0x7f0000000380)="84cf61d1810a5e47a9159eda44ba6e9169498be3cda4723a50c7e88133917f1f17ff461eed57a5361080f2c09540f260ea0e72e703824e3db0cd3a649739c3a4029e29a1c48af002da91763a5e04e8a65b309da0b469c2f63d844d2e0cf2ae", 0x5f}, {&(0x7f0000000400)="18c7f7f9e5b418096d91f4efc63f4425c298f2197903330b7ce7c28a10b0b0e7d6f370e91de1530585f368c488c50c44e5ccf36c80e5743b88032f072e9fce91401aea4e44ab49e6aaf8304ae6c9214e0554f61076fe9cd420a364048d171b0e4d4e324f0392c25482ee30694d307c", 0x6f}], 0x5, &(0x7f0000000480)=[@hopopts_2292={{0x3c, 0x29, 0x36, {0x3b, 0x4, [], [@enc_lim={0x4, 0x1, 0x20}, @enc_lim={0x4, 0x1, 0x7d}, @enc_lim={0x4, 0x1, 0x5}, @ra={0x5, 0x2, 0xfffc}, @calipso={0x7, 0x18, {0x1, 0x4, 0x85, 0x800, [0x37, 0x0]}}]}}}, @dontfrag={{0x10, 0x29, 0x3e, 0x401}}], 0x4c}}], 0x1, 0x800) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={0x0, 0x3}, 0x8) write$UHID_CREATE(r0, &(0x7f0000000600)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000002c0)=""/39, 0x27, 0x1f, 0x7ff, 0xffffffff, 0x40}}, 0x11c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 291.883272][ C1] hrtimer: interrupt took 49342 ns [ 291.922476][ T9519] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 292.041184][ T9519] IPVS: ftp: loaded support on port[0] = 21 21:49:18 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="ffff854302cf23f916c41855b0e2ff0100c200ecff85dd60e39fb9000800000000000000000000000000fe800500000000ccf1cd360000000000000000000b6600"], 0x0) 21:49:18 executing program 0: futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "444eab5a0b863f89c08b2be6a8c0cbf6"}, 0x11, 0x3) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) [ 292.746022][ T9525] IPVS: ftp: loaded support on port[0] = 21 [ 292.748037][ T9550] EXT4-fs (loop0): invalid first ino: 0 21:49:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x61}, {0x6}]}) socket(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x14107e, 0x0) write$binfmt_elf32(r1, &(0x7f0000000cc0)=ANY=[], 0x801) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000240)) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000420007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000420007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 292.994211][ T1426] tipc: TX() has been purged, node left! [ 293.108214][ T9584] IPVS: ftp: loaded support on port[0] = 21 21:49:19 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) chown(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x1c2) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000900)=ANY=[@ANYBLOB="8800000024000b0f000000000000000000000000a76f83a4425e2889b245bd5756df7ae6189486ef32510c869107c9dc50d9e88cd618a2d6e93284dcfce3fa000000008ef4ca2a360d1cb344e6c9", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0200f2ff0b0001006d717072696f0000580002000c0000000000000000000c00"/112], 0x88}}, 0x0) sendmmsg$inet6(r1, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x3fd, @empty, 0xffffff7f}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="2f9780ddd1d323e43f31e8b6fca71c4d540dee3bf7102c1030938205b8db74", 0x1f}, {&(0x7f0000000540)="b86023ea6b10cf9ffc541aee782e9e059c5e61a30de724db20d250ffbadca37f3a0dc185d8bd6f2cec564a8a91d264afac74ec7e20f250074924b066b356fde052702331f544f737db1e54c27691615a151c123afc551f751696c0177d9522cf866eee88476e9545aba4217ca9349584d05c7bd1f75a286db450f0a9b3370fee90f079c36d6cf60ef82fb22b54df6365ffc671817aedfdfeb9df9396d737ae8797a85743aa", 0xa5}, {&(0x7f0000000100)="a5c2d1b981dff4f26d87600f1179408d9e65b9a9f5b03e718c86fee037008680063f3f032b962c8111ed78c97cd61a9092a71a30c1655a667e07cfc076a0e9340c6382ed386d5bf7a96db399ab16efb1d4dedec6e1d2e0d5f09e5400ec1c25484d47e832", 0x64}, {&(0x7f0000000380)="84cf61d1810a5e47a9159eda44ba6e9169498be3cda4723a50c7e88133917f1f17ff461eed57a5361080f2c09540f260ea0e72e703824e3db0cd3a649739c3a4029e29a1c48af002da91763a5e04e8a65b309da0b469c2f63d844d2e0cf2ae", 0x5f}, {&(0x7f0000000400)="18c7f7f9e5b418096d91f4efc63f4425c298f2197903330b7ce7c28a10b0b0e7d6f370e91de1530585f368c488c50c44e5ccf36c80e5743b88032f072e9fce91401aea4e44ab49e6aaf8304ae6c9214e0554f61076fe9cd420a364048d171b0e4d4e324f0392c25482ee30694d307c", 0x6f}], 0x5, &(0x7f0000000480)=[@hopopts_2292={{0x3c, 0x29, 0x36, {0x3b, 0x4, [], [@enc_lim={0x4, 0x1, 0x20}, @enc_lim={0x4, 0x1, 0x7d}, @enc_lim={0x4, 0x1, 0x5}, @ra={0x5, 0x2, 0xfffc}, @calipso={0x7, 0x18, {0x1, 0x4, 0x85, 0x800, [0x37, 0x0]}}]}}}, @dontfrag={{0x10, 0x29, 0x3e, 0x401}}], 0x4c}}], 0x1, 0x800) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={0x0, 0x3}, 0x8) write$UHID_CREATE(r0, &(0x7f0000000600)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000002c0)=""/39, 0x27, 0x1f, 0x7ff, 0xffffffff, 0x40}}, 0x11c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 21:49:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x61}, {0x6}]}) socket(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x14107e, 0x0) write$binfmt_elf32(r1, &(0x7f0000000cc0)=ANY=[], 0x801) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000240)) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000420007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000420007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 293.459921][ T9611] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 293.555974][ T9619] IPVS: ftp: loaded support on port[0] = 21 21:49:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="40000000100001040000000000000000000038b1f41337c342a1db982540210e388ac3ecd7078c2d3c7f83c67813e1a111df06adb38c4d", @ANYRES32=0x0, @ANYBLOB="2a630000000000002000126b0b00010067656e657665000010000280050007041b0800000400060061ea0dc47ae8222b9e30b466"], 0x40}}, 0x0) [ 294.075905][ T9584] chnl_net:caif_netlink_parms(): no params data found [ 294.348029][ T9735] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 21:49:20 executing program 1: munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r0 = memfd_create(&(0x7f00000002c0)='system.snckprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x80) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) r4 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=r6, @ANYBLOB="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"/280], 0x88}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x4, 0xfff, 0xfffff049, 0x40, 0x10, 0x0, 0x5}, &(0x7f0000000140)=0x9c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r7, 0x3, 0x2, [0x1, 0x1ff]}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r8, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x3, 0x126, [0x0, 0x20001500, 0x2000161a, 0x2000164a], 0x0, 0x0, &(0x7f0000001500)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'ip6tnl0\x00', 'wg2\x00', 'wg0\x00', 'veth0_to_team\x00', @multicast, [], @broadcast, [], 0x6e, 0x6e, 0x96, [], [], @common=@AUDIT={'AUDIT\x00', 0x4}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x176) r9 = openat$ipvs(0xffffff9c, &(0x7f0000000ac0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) getsockopt$inet6_opts(r9, 0x29, 0x37, &(0x7f0000004640)=""/4096, &(0x7f0000000b00)=0x1000) [ 294.787089][ T9584] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.794909][ T9584] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.804564][ T9584] device bridge_slave_0 entered promiscuous mode [ 294.870420][ T9584] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.877963][ T9584] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.887737][ T9584] device bridge_slave_1 entered promiscuous mode 21:49:20 executing program 0: unshare(0x600) r0 = socket$netlink(0x10, 0x3, 0x0) rt_sigaction(0x28, &(0x7f0000000080)={&(0x7f0000000000)="c4e1fde6c4f0ff0d020000000f0d30660f38208f1835ae12660f17600c2e660f3a4452410009b2fa00000099660f7fd6f0fe0a", 0x18000006, &(0x7f0000000040)="0f9cdb2e0f1c0cd3c4e1fde64e60f30f1ecf64666536366f6719ffc4c2f93465292edac0c4e2b190bc31b00000000fc2cf00", {[0xfff, 0x26d]}}, &(0x7f0000000240)={&(0x7f00000001c0)="0f38c84303f7f8f3e000c4e2d93f9e4fffcb53360f566d76c4e135ed378fe97881ad7b0000000f8f6fc6f3cf0f2e8efeefffff0f0fc3aa", 0x0, &(0x7f0000000200)="f6d5c4e12dd5a943000000f26ff30fa6c80f59660bc4e1055fc8c4c1f25c0ec4c1516906d9eaf30f1efd"}, 0x8, &(0x7f0000000280)) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = openat$dlm_plock(0xffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x40040, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="5000000026d324aceef55cd48d5a2885d9dfa6b43d457d6abe2b429a4653f3a986eb2d31db49dbb51b1a4eef7c0c1a8d1d52f65b714b8584d8c4c33c2a51613d3dacb3aede62458df706881c4a5e89fc553b6c1466262f899b03d6fa0f77da6d4942de9fb761ade686a70986", @ANYRES16=r4, @ANYBLOB="01000000000000000000010000003c000180060001000a0000000a0006006c626c637200000008000900000000000c000700000000000000000008000500000000000800080000000000"], 0x50}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x98, r4, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0xffb4}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xf}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3cce0584}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000801}, 0x40) write$P9_RCREATE(r1, &(0x7f00000002c0)={0x18, 0x73, 0x1, {{0x2, 0x4}, 0x3ff}}, 0x18) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300090468fe0700000000000000ff3f03000000450001070000001419002b000a00010005000000000400c25471760dfe51050e9859b8e723522b23163004beffbe4bceecf8506e733cb7f54c7f2319ee8b9f8b3797376600bc1a4c976219b2ce4a1d4e36c40d00525eb3938a9b646abc9b5d7959f44d02adb4439e5cb4210cd74ef56e8110ee21d0c6841ec27766e536954f297e152cc9a02f7fbaa7e812b1d0274b49600021", 0xab}], 0x1) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc080661a, &(0x7f0000000300)={{0x3, 0x0, @identifier="e072f991372d46991665f9e5c54d7705"}}) syz_open_dev$video4linux(&(0x7f0000000380)='/dev/v4l-subdev#\x00', 0x10000, 0x400800) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="dd0700000000000000002e0000000e0001006e657464657673696d0000000f0002"], 0x34}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r6, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0xf4, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 21:49:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@mangle={'mangle\x00', 0x64, 0x6, 0x4d0, 0x190, 0x190, 0x258, 0x190, 0x340, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00', 0x0, {0x2}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'bond_slave_0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4, [], [], 'hsr0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@loopback}}}, {{@ipv6={@private0, @private1, [], [], 'veth1_to_batadv\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5c}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delrule={0x78, 0x21, 0x8, 0x70bd2c, 0x25dfdbfe, {0x2, 0x80, 0x20, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x10015}, [@FRA_FLOW={0x8, 0xb, 0x9}, @FRA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x37}}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'netdevsim0\x00'}, @FRA_DST={0x8, 0x1, @private=0xa010102}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8, 0xf, 0xd96f}, @FRA_DST={0x8, 0x1, @rand_addr=0x64010101}, @FRA_FLOW={0x8}, @FRA_FLOW={0x8, 0xb, 0x6}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x24080000) [ 295.068873][ T9584] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.115263][ T9584] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.138549][ T9764] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 295.147251][ T9764] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.300068][ T9584] team0: Port device team_slave_0 added [ 295.344455][ T9584] team0: Port device team_slave_1 added [ 295.494063][ T9584] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.501240][ T9584] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.528812][ T9584] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.674857][ T9584] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.681916][ T9584] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.708296][ T9584] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.901907][ T9584] device hsr_slave_0 entered promiscuous mode [ 295.945972][ T9584] device hsr_slave_1 entered promiscuous mode [ 295.983805][ T9584] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.991447][ T9584] Cannot create hsr debugfs directory [ 296.386721][ T9584] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 296.423859][ T1426] tipc: TX() has been purged, node left! [ 296.435171][ T1426] tipc: TX() has been purged, node left! [ 296.456671][ T9584] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 296.590864][ T9584] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 296.787273][ T9584] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 297.149303][ T9584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.196517][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.205835][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.223544][ T9584] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.268209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.279006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.288769][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.296168][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.346206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.355770][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.366076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.378508][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.385861][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.448704][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.460055][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.507170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.518295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.553435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.564045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.575091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.586023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.596046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.634394][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.644497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.668004][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.744221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.752025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.916650][ T9584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.026792][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.037317][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.105323][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.116231][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.134472][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.143954][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.188074][ T9584] device veth0_vlan entered promiscuous mode [ 298.246849][ T9584] device veth1_vlan entered promiscuous mode [ 298.349528][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.359431][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 298.369810][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.380255][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.421928][ T9584] device veth0_macvtap entered promiscuous mode [ 298.463629][ T9584] device veth1_macvtap entered promiscuous mode [ 298.519552][ T9584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.532775][ T9584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.542869][ T9584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.553457][ T9584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.567691][ T9584] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.583419][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.593278][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.602936][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.613393][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.694274][ T9584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.704971][ T9584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.715138][ T9584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.725789][ T9584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.740603][ T9584] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.755717][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.766558][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:49:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) socket$inet6(0xa, 0x4, 0x2) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r4, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000080)=""/59) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000000c0)=r3) socket$phonet(0x23, 0x2, 0x1) 21:49:25 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)) 21:49:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000140)={@broadcast}, 0xc) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="159300000000000000000100000008001781"], 0x1c}}, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r8}, 0x14) getsockname$packet(r6, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r9}, 0x3c) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x1174, r5, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_MESH_ID={0xf3, 0x18, "e46d2bfca2b96e93839d077ef17313d9ea2fb1975ddb611d6ae3ebd74bee28ea122778abb09d3142a6d4880f2151e2253daf9be48148359d898c487b5b4da5842760e09f20fc4e73d228e482632a61e7483683e74657680fac92fba9a4874551cae1bced2032e3d879a4a6d01777469c78d4e5a91fd92433610ada03ce9310f52225e05970d30861e59330461e7ad79b9447013dfc04fafd131227bdaed3684e06b5a93abc1b1b3a1fd34e2da16107d63a13d8cf096ac02304b86b5fec443fb5567d7f46818763222e1bbf8c2a37d15b3230d972b62fa8e5c27b1f9476b5001982cc6b02f458c44e25970201400f40"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8c, 0x2}}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_MESH_CONFIG={0x3c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_AWAKE_WINDOW={0x6, 0x1b, 0x7}, @NL80211_MESHCONF_FORWARDING={0x5}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x3}, @NL80211_MESHCONF_FORWARDING={0x5}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x1}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x9}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MESH_ID={0x1004, 0x18, "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"}]}, 0x1174}, 0x1, 0x0, 0x0, 0x48000}, 0x20008000) [ 299.880363][ T9889] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:25 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r3, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) write$P9_RFLUSH(r4, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) r5 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="550ac4b7", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) [ 300.039770][ T9899] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:26 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x41c1, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x61d03, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) socket(0x10, 0x0, 0x0) r3 = openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3f, 0x2, 0x2, 0x2, 0x1f, 0x52}, &(0x7f0000000240)=0x20) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 21:49:26 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1030fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)=ANY=[], 0x1f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x684100) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0x10, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8034}, 0x200088c0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 21:49:26 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000080)) socket$pptp(0x18, 0x1, 0x2) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x400000) r3 = socket$can_bcm(0x1d, 0x2, 0x2) dup2(0xffffffffffffffff, r3) 21:49:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000fed000/0x11000)=nil, &(0x7f0000fef000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f0000ff7000/0x8000)=nil, &(0x7f0000fed000/0x4000)=nil, &(0x7f0000fef000/0x2000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000180)="65378162b80f41cd73e407f0cc1568fa8c20c891c893856ec7eb3b05121df0220f8a416b0dc507b50bf3662acec07dc108ffe9a3dbcbe2783d6f5ffc146599a318a3820190e11aa650a0c2f07de380c5d093583d9c4ec7a3b1a1f6f6c341d7fc5fa77d8d0c4c6a946348fe7b805cf178d4158c476c2cf4ed2c07f8809174df0ba2d71c53629fa78b316366212c9636974a04efc1aefd90c4268dcbdab62c180e1b81f6", 0xa3, r1}, 0x64) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 21:49:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @generic={0x4, 0x3, '>'}]}}}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = gettid() tkill(r2, 0x5000000000016) r3 = geteuid() r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r5 = socket(0x10, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xa) ioctl$TUNSETGROUP(r4, 0x400454ce, r6) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={r2, r3, r6}, 0xc) 21:49:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r1, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x11) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2}, @IFLA_GRE_IKEY={0x8, 0x3}]}}}]}, 0x48}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000000a06010000000000000000ecff00000008000940000000000500010006000000200008801c0007801800068014000240ff0100000000000000000000000000f80900020073797a30"], 0x50}}, 0x0) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c0000000d06090100000000000000000a0000040d000300686173683a6e65740000000005000500020000000c000300686173683a69700013000300686173683a6e72742c69666163650000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x38fbe849662b069) [ 301.090418][ T9924] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 301.260503][ T9931] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 301.327961][ T9933] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 301.373000][ T9933] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 301.386918][ T9936] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:27 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="25769f5efcb9aab8694ae9d79be4c46baaaaaaaaaaaaaaaaaabb8604000000c200003a00fe8000000080000000000000000000bbfc000000000000000000"], 0x0) openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x34180, 0x0) 21:49:27 executing program 2: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x600000, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet(0x2, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000140)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) accept4$alg(r3, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[], 0x150}, 0x1, 0x0, 0x0, 0x24008040}, 0x44051) r4 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(r6, 0x1, 0x53, &(0x7f0000000180)={0x7, 0x7, 0x3}, &(0x7f00000001c0)=0x28) socket(0x10, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002dc0), 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a10}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 301.758734][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 301.777801][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.787938][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.952299][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 301.970580][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.978587][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:49:27 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x80, 0x0}}], 0x1, 0x5f9aceb7d0c6d5d9) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @broadcast}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0x2, 0x4a23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@generic={0x44, 0x2}]}}}], 0x10}}], 0x2, 0x0) r2 = socket$kcm(0x29, 0x7, 0x0) sendmsg(r2, &(0x7f0000000380)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)="7480fe1fd055daafc5e5ce404263cff5daa2bf120e778c8af7a095f3bc010cdebda2cb6c87281fb83bf702a16ad1eb6314eb8c6dc73cb4b42a12e54e18873cf4f5331171e050f466a3d951d2a99c2ca2dcfc1aa950a71d18469658bb39b230e48a515a67e7feabdb4444af1301d0895ae16b793cc76abcc86324a803e83339acc7b4b72e85703418d5deac3b9417a7f7a274562a746b334219d9438990558cb170bcf47311992a83acc1eee3374bd247806b5adaab80456e6db47a9a91302619b7cc157c0eefce0d62253d046f9afb22e0e5", 0xd2}, {&(0x7f0000000080)="b62f8e847f33af", 0x7}, {&(0x7f0000000300)="9842c338dc3a0b1ad4ce0c5c13dda2f0", 0x10}], 0x3, &(0x7f0000000b40)=[{0x90, 0x102, 0x372f4639, "624bae980c33267a6dcc4dc67c7e7727c1f207601e26eccc024a3cf2c73fd5a7715f67f070af5e747ac4c207b80afd06aae5fbcf1886523267a8fcdf7443a935429494ac66b733ab820a42c370bf9754e9629869c3bf7012b8a79dc949f1f7ea830be47d78eedf136391679508ff2bf9b44ac713d7596faaa94b43f431d9955c4da9ba68"}, {0xf8, 0xe9, 0x8001, "b95ebf2edff4e711ee280a2bf086ae075a06d19900a61e4feef0532c176c909996df758d8b4f7d6eb55246cf8a21cf7d60353c3a483b09c1572dffa29a6f1de18839fb59db001800ff461dd36b4cfe03e2410a42bf51d302c51fce3e3100000000000000007c04acce9dac5239425533ad5222ed337891f3e4aa0f75a039fe0adc9d3dd7ef69728d360780de65246ccb3d52dec394847f5926dc29d7009efddf57155e3f271f163e803c174c5f686153ff886333ddd2cdcb09e57a19fd6b8bcc95386b53283b71eccd88a3b458f0ee627b5627a358db413d339ecc1ad9a480d88358507a68613c609aca14be"}, {0xc, 0x1, 0xd687}, {0xc4, 0x10e, 0x9, "19308195cbf788311fa805ed67d73538b470f9d2fd8e3fc0e8f0f0b1b3af32b543f33556ffa3aa65cbaf0c48ad382bb4aaa1db979d1f857d232aa5fc38b99912d1cab61456d3e8978076c7e58957ac82dfd01990b5c13b23fb56b499ff3a6d5a37171280a8e503a7429cc141a4e360c58c30a56f020157e9d3a88a96486cd8795eb4ddbd075d2504111af9e110d871624990f22a9b61f24c091ad369890100bb672d1a97d434f4bd3fe25ec0c5fc44226c80cb40be3ac9"}, {0xbc, 0x1, 0x101, "a57b7d229a9ab78ff824a18d9d7dad0cf30584c4c1ed29541e3e937e7dcd9c6d0e874cbdb4297cd23a69d7099f17412ebd0c3ef0a10c2e4f00e61d186542297b4c3501ff1b74b80f8e7f05f596eff56a8cafa0c5958e3386a7de89e02342fa6b77cb81c6c8e52a6a438ac550c7d2f4b7a0f862270cb07a47187cd4b39980f76758161546466f2b8ac32225869c5d0dbd7e542c7a59f6e8673895e8cb2747a1d7d19ab2c7e509f725cc20516cd50234f6"}, {0x108, 0x103, 0x6, "d88ee2d0cef3162f9a56404c6c114d55b87e9021fb7e27aefe48a910f69771cff0ecd4f4b126fa2ac75aa796d12daac2f8acaa06ab214c7069914167f94a4d2b577703e88b8e66f5cfbca04b87a891d6e2347d7ecb4af683e9368159c99784df3690b6a8a89d92a20ddfcb93872afb3d8e816fd0fab3d99f21e29c29b60822b7d78c5be5e7cc50b2991f42d5d0ed49d0637d4da17d72b656f6592d1a1751ffab618d2f9149d16ba4b09f0cb2619fd2a6effda1e4d03c48c7cb2fa909ef6d28955dc715e6a032e82e743151ec16654250fc10d50d16fddbd2b25750d5eb9af776f5dc9fcddea38875dc5e9a02fbd5ce0fcb2080974073d560da"}, {0x44, 0x6, 0x101, "8bf5296db7e6f5471ef660258d3884ac669135b417796af1684a07efcb505bd710d4fb9696c820d7db21c87c73cba50e41dbbb65ea55fd4a"}], 0x460}, 0x8080) 21:49:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000100)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 21:49:28 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="516d50b806a499c3c8992b716c4572a8991e9e516a2249106de4837e4e04822b98815c62aca1eae5256d1012e238e7c3d6b6374e232000b2be5967ee642382589884f0da9eb2783a5662bc4b675b8f6e27bf8c6c32f5e7b175d4c5374f3188bd206f077b259a304240b9ea7519be42fbf3eeaf41776bbb90e5f9526654cb812a412cd601d475198b6bd5ddb14f90ae298ec1c6c085064a"], 0x50}}, 0x4000004) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f00000000c0)=0xfffffffc, 0x4) sendto$inet(r3, 0x0, 0x0, 0x4008040, &(0x7f0000000200)={0x2, 0x4e1e, @local}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[], 0x2) splice(r0, 0x0, r2, 0x0, 0x5, 0x0) r6 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r6, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0x9, @loopback, 0xffffffff}], 0x2c) [ 302.444018][ T9966] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:49:28 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) 21:49:28 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x800, 0x20}, [@IFLA_BROADCAST={0xa, 0x2, @local}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4890}, 0x0) 21:49:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000680)="9000000018001f15b9409b0dffff65580200be0a020c0605000003004300040003000000fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f5090e3ba86c902000f00002f00000400160012000a000000000000000000000000010000a1e31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'dummy0\x00', 0x4}, 0x18) r1 = socket(0x10, 0x3, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0xc0, 0x7f, 0x1, 0x8, 0x3, 0x18, 0x7, 0x40, 0x1, 0x1, 0x0, 0x2}, {0x222, 0x4, 0x9, 0x7, 0xfb, 0x1, 0x0, 0xff, 0xbe, 0x9b, 0x3, 0x7, 0x2}, {0x0, 0xfa1, 0x0, 0x9, 0x2, 0x4, 0xff, 0x26, 0x6, 0x40, 0x0, 0xf7, 0x2}], 0x8a}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0x6}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) sendto$inet6(r1, &(0x7f0000000040)="6cf4211cacb087cd952c404dd335d853a813d5b73d635b16d71194ddc1375bbdf9f48e0d45f3ea61cfd7f4e1455c577a0f650ffe6dc6dcd792739177d1486344dd4b6103abee5fe01d7ec81383f9880d7a761d29c887e1bbde68fe2af2fd202c5e4c2d26c48ca5850efcb1f2e1e64c733ba7767dd9c5915f61bbe1b9f6e8765a5cd02a72373ff821d5979a5b20f384372fdb6ec45e0f2b7f1406f2cbca467fd53594dcca7b33b90770e33bf03e3fdc6f641a97e3b0b8aac6db5c9d6e6f4f0abb60a5289ffd288c7d", 0xc8, 0x4000084, 0x0, 0x0) 21:49:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20040084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000400)='-', 0x1}], 0x1}}], 0x2, 0x6009854) r3 = socket$can_bcm(0x1d, 0x2, 0x2) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffe8b, 0x2, &(0x7f0000000140)=[{&(0x7f0000000480)="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", 0xfd, 0x1}, {&(0x7f00000001c0)="ccca8c7b00b443522073bb7b66956415f35337fb246962ef219d2168880e325954fc920906b46db2c84c51e788fcdb5c539c3f88ffea38a79bfe5026606d79e54f2027749c9eb7648557cca68da21ed4b1f6fab845a4e130da74003e9f0fd06e41afb8976f93cf251e1faf14781f62dea48c65b058a851273795975efd82", 0x7e, 0xd1}], 0x200000, &(0x7f0000000340)={[{@barrier_flush='barrier=flush'}, {@balloc_test4='block-allocator=test4'}, {@barrier_flush='barrier=flush'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@hash_r5='hash=r5'}], [{@fsuuid={'fsuuid', 0x3d, {[0x36, 0x32, 0x35, 0x66, 0x62, 0x38, 0x31, 0x31], 0x2d, [0x64, 0x0, 0x62, 0x35], 0x2d, [0x63, 0x34, 0x32, 0x31], 0x2d, [0x37, 0x34, 0x35, 0x32], 0x2d, [0x36, 0x66, 0x30, 0x50, 0x62, 0x65, 0x31, 0x51]}}}]}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa, 0x13, r3, 0x6) [ 302.936566][ T9981] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 302.945095][ T9981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 303.005480][ T9981] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 303.014150][ T9981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:49:29 executing program 1: mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0xffff, 0x3, 0x0) munmap(&(0x7f0000002000/0x3000)=nil, 0x3000) mincore(&(0x7f0000004000/0x2000)=nil, 0x2000, &(0x7f0000000080)=""/190) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) 21:49:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3f004c460000000000000000000000da8c472008c06a702d8067459daaae5fe685de2ee1aa249ed0a0c7d29e4a27eb9d0ddeb17fcec721ac398b455d44aa9128a17475df4a698f2dd7e6dfc5dc909585c07dbe1dd42ecfbeeabd1a5bf80000000000000000"], 0x78) openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8000, 0x0) readv(r0, &(0x7f0000000440), 0x0) 21:49:30 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x189) 21:49:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="159300000000000000000100000008001781"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r6, 0xe00, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r7, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32=r8], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x3f, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}]}, 0x40}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000000a06010000000000000000ecff00000008000940000000000500010006000000200008801c0007801800068014000240ff0100000000000000000000000000f80900020073797a30"], 0x50}}, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ed, &(0x7f0000000440)="a8f3146fc043213f6308d9cc394d394e3ad4f306448f7d46c0c1effce78135d7355894cdde00eb67c51ca9d340af69e146df9de258ea5dd9b788b0fa1abee9def3d9aaa5d0e7dc16fa460f950102f74923aacf7a702fe8cb75fd49730152d20d891f066b90005f925ff59e2f9672656c2d2dfe958c0f9ad0d28022d5f776197d5bd061f92957abcc315c732e384378937ff9cd78765101e0f5f07dc688e566df1ef6ef96f58125ad5e19fef7900aac20f00191da4e805e9828077b26cce6fb43e522fd0fe7914d2a80b85f633768d79e5b7c24a2c80e37f5346356114cdb0e7d") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[0x0, 0x2], [], @local}}]}, 0x40}}, 0x0) 21:49:30 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x10, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000001c0)='./file0\x00', 0x96) unlink(&(0x7f0000000080)='./file0\x00') 21:49:30 executing program 2: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 21:49:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0xfffffffffffffffe, 0x1}, 0x20) r1 = openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x6000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x324, 0x0, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x290, 0xffffffff, 0xffffffff, 0x290, 0xffffffff, 0x3, &(0x7f0000000100), {[{{@uncond, 0x0, 0x14c, 0x1b4, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}, {0x1, 0x40}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@rand_addr=0x64010100, [0x0, 0xff, 0xffffff, 0xff], @ipv4=@multicast2, [0xffffff00, 0xff, 0x0, 0xff], @ipv6=@private0={0xfc, 0x0, [], 0x1}, [0x0, 0xff000000, 0xffffffff, 0xff], @ipv4=@multicast1, [0xff, 0xffffffff, 0x0, 0xffffffff], 0x40, 0x7, 0x88, 0x4e20, 0x4e20, 0x4e23, 0x4e22, 0x440, 0x400}, 0xc1, 0x48}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x4, 0x1f, 0x80, 0x4, 'snmp_trap\x00', 'syz1\x00', {0xfffffff1}}}}, {{@ip={@multicast2, @multicast2, 0xff, 0x0, 'bond_slave_0\x00', 'geneve1\x00', {0xff}, {}, 0xd2, 0x0, 0x40}, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x4}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x8}}]}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x380) bind$bt_sco(r0, &(0x7f00000004c0), 0x8) syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0xfff, 0x400802) faccessat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x121) eventfd(0xf6) syz_open_dev$sndpcmc(&(0x7f0000000580)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x519800) r2 = openat$binder_debug(0xffffff9c, &(0x7f00000005c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x1f, 0x6, 0x44c, 0x2e8, 0x0, 0x2e8, 0x228, 0x228, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, &(0x7f0000000600), {[{{@uncond, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24, 'DSCP\x00', 0x0, {0x3b}}}, {{@ip={@private=0xa010102, @multicast1, 0xff, 0xffffffff, 'veth0\x00', 'ip_vti0\x00', {}, {}, 0x5e, 0x2, 0x20}, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x1}}, @common=@icmp={{0x24, 'icmp\x00'}, {0x3, "bf8f"}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x9}}]}, @TTL={0x24, 'TTL\x00', 0x0, {0x2, 0x57}}}, {{@ip={@private=0xa010102, @private=0xa010101, 0xff000000, 0x0, 'syzkaller1\x00', 'sit0\x00', {}, {}, 0xc, 0x1, 0x4}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}, {[0x9, 0x9], 0x1}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x8, 0x5, 0x6, 0x1, 0x6, 0x3], 0x1, 0x1}, {0x1, [0x1, 0x7, 0x7, 0x6, 0x0, 0x1], 0x2, 0x2}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4a8) lsetxattr$trusted_overlay_opaque(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)='trusted.overlay.opaque\x00', &(0x7f0000000bc0)='y\x00', 0x2, 0x3) r3 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000c00)={0x4, 0x2, 0x0, {0xfffffff8, 0x20}, 0x100, 0x2}) pipe2(&(0x7f0000000c80)={0xffffffffffffffff}, 0x100800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000cc0)={'netpci0\x00', 0x0}) r6 = openat$cachefiles(0xffffff9c, &(0x7f0000000d00)='/dev/cachefiles\x00', 0x400, 0x0) bind$xdp(r4, &(0x7f0000000d40)={0x2c, 0x0, r5, 0x1b, r6}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000dc0)={0x8}, 0x4) [ 304.558360][T10015] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.694845][T10015] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:49:30 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX=r0, @ANYRESDEC, @ANYRESOCT]) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="743bc2073baff3ca530633b1ec78f5adc5e6c1052d0be04ded2fad3cc9f44b1580ca475becbac094050985460117a59c08e853210ede40876f83e2309bdcce53b81558ef337efb7c34c873a8aa0a5efe1532cc19adecd6a25ae01b05b001036437ba94641eac604ccdc013f2690d10492426f6a7f23d75147ba2815c78836f48f22558fa7b266de99bc26c04b0082aa7d7dd358cad3c85dd076d376bde3aa583fc496e51ce7b2473d04ddc8a07c48614fa1303a44192d08fea4a7507107899ae4263c9806fd9db20c7e2d82e771a58b5f9276794d01680a842fa769d76", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x43) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r6, 0xfffc, 0x6, [0x8, 0x8, 0x3df, 0x1, 0x20, 0x1]}, 0x14) 21:49:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) r2 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) inotify_add_watch(r3, &(0x7f0000000080)='./file0\x00', 0x400) r4 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x800, 0x0) r5 = inotify_init() ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0x5, 0x5, 0xfff, 0x40, 0x9, 0x22, 0xf, "4fba8da48207c6f51e7bcdfc930046ea71bf9995", "f3575ee2f8223124e922633ddd82641dad5496ff"}) inotify_rm_watch(r5, 0x0) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000a, 0x0, 0x10) inotify_rm_watch(r4, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 21:49:30 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xe55) r1 = epoll_create(0xc8) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x2e0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SECCOMP(0x15) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, '.\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x80, 0x0) dup2(r3, r2) [ 305.052501][T10032] overlayfs: unrecognized mount option "0x00000000000000031844674407370955161501777777777777777777777" or missing value [ 305.190143][T10042] overlayfs: unrecognized mount option "0x00000000000000041844674407370955161501777777777777777777777" or missing value [ 305.324411][T10038] mmap: syz-executor.0 (10038) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:49:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000001000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) ioctl$KDGKBMODE(r1, 0x802c542a, 0x0) 21:49:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) r2 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) inotify_add_watch(r3, &(0x7f0000000080)='./file0\x00', 0x400) r4 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x800, 0x0) r5 = inotify_init() ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0x5, 0x5, 0xfff, 0x40, 0x9, 0x22, 0xf, "4fba8da48207c6f51e7bcdfc930046ea71bf9995", "f3575ee2f8223124e922633ddd82641dad5496ff"}) inotify_rm_watch(r5, 0x0) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000a, 0x0, 0x10) inotify_rm_watch(r4, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') [ 305.673551][T10053] IPVS: ftp: loaded support on port[0] = 21 21:49:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) r2 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) inotify_add_watch(r3, &(0x7f0000000080)='./file0\x00', 0x400) r4 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x800, 0x0) r5 = inotify_init() ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0x5, 0x5, 0xfff, 0x40, 0x9, 0x22, 0xf, "4fba8da48207c6f51e7bcdfc930046ea71bf9995", "f3575ee2f8223124e922633ddd82641dad5496ff"}) inotify_rm_watch(r5, 0x0) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000a, 0x0, 0x10) inotify_rm_watch(r4, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 21:49:31 executing program 2: mlockall(0x1) mremap(&(0x7f000098b000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000629000/0x2000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000080)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x2ad2}, 0xc) mbind(&(0x7f000062a000/0x1000)=nil, 0x1000, 0x3, 0x0, 0x0, 0x1) [ 306.662124][T10053] chnl_net:caif_netlink_parms(): no params data found 21:49:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(0x0, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88", 0x1, 0x20000041, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000240), 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r1}, 0x3c) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r5}, 0x3c) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x48, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'netpci0\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x48}, 0x1, 0x0, 0x0, 0x20044811}, 0x2000c0c0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) 21:49:33 executing program 1: write$FUSE_STATFS(0xffffffffffffffff, &(0x7f00000000c0)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x60) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup2(0xffffffffffffffff, r0) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, 0x1, 0xa, 0x0, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0xc000}, 0x10040) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100106c000000000000000200000002000000004000007a40000080002000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4810, 0x0) [ 307.169275][T10196] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 307.169420][T10053] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.195154][T10053] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.205008][T10053] device bridge_slave_0 entered promiscuous mode [ 307.381373][T10053] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.388901][T10053] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.399285][T10053] device bridge_slave_1 entered promiscuous mode 21:49:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0xfffffffe, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x5f5e0ff}]}]}}, &(0x7f0000000100)=""/153, 0x32, 0x99, 0x1}, 0x20) [ 307.578580][T10053] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.596482][T10053] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.603660][T10205] EXT4-fs (loop1): Can't read superblock on 2nd try [ 307.661073][T10053] team0: Port device team_slave_0 added [ 307.675501][T10053] team0: Port device team_slave_1 added [ 307.801770][T10053] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 307.809003][T10053] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.835254][T10053] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 21:49:33 executing program 1: clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) r3 = gettid() tkill(r3, 0x5000000000016) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000300)={0xffffffff, 0x9, {r3}, {r6}, 0x7, 0x1}) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000340)={0x28, 0xfffffffffffffff5, 0x6, {{0xa9b, 0x4, 0x0, r7}}}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYRESHEX=r5, @ANYRES32=r2, @ANYBLOB="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"], 0x88}, 0x1, 0x0, 0x0, 0x4800}, 0x0) recvfrom$rose(r0, &(0x7f0000000000)=""/201, 0xc9, 0x40, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, @default}, 0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r8, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r9 = dup(r8) getsockopt$netlink(r9, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r9, 0x40bc5311, &(0x7f0000000140)={0x3, 0x2, 'client1\x00', 0xffffffff80000005, "1f2dd6ed4c97cc16", "7fcfbc618b1e48460b5053a9f1384d5f81662d9bb2088e1473a73356d2f46f06", 0x40, 0x7}) [ 307.963851][T10053] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 307.970926][T10053] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.998074][T10053] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 308.154336][T10053] device hsr_slave_0 entered promiscuous mode [ 308.207174][T10053] device hsr_slave_1 entered promiscuous mode [ 308.246197][T10053] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 308.255966][T10053] Cannot create hsr debugfs directory [ 308.289621][ T32] audit: type=1400 audit(1593985774.188:13): avc: denied { sys_admin } for pid=10257 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 308.305979][T10258] IPVS: ftp: loaded support on port[0] = 21 [ 308.848778][T10053] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 308.902796][T10053] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 308.954267][T10053] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 309.015909][T10053] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 309.321618][T10053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.356204][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.365617][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.387318][T10053] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.420097][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.429892][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.439330][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.446726][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.497654][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.507594][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.517760][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.527331][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.534759][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.543513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.554671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.622431][T10053] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 309.634291][T10053] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.649874][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.660912][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.671667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.682026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.692569][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.702143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.712968][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.722355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.809039][T10053] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.837272][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.846989][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.856468][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.864426][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.911495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.922113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.996968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.008203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.029589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.041636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.055278][T10053] device veth0_vlan entered promiscuous mode [ 310.088245][T10053] device veth1_vlan entered promiscuous mode [ 310.158312][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 310.168769][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 310.178567][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.188874][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.212153][T10053] device veth0_macvtap entered promiscuous mode [ 310.234770][T10053] device veth1_macvtap entered promiscuous mode [ 310.293360][T10053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.303965][T10053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.314067][T10053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.324713][T10053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.334811][T10053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.345475][T10053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.360185][T10053] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.368665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 310.378820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 310.388714][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.399116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.426274][T10053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.437905][T10053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.448125][T10053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.458866][T10053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.469021][T10053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.479808][T10053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.495368][T10053] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.504969][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 310.515456][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:49:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r1, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48030}, 0x20008010) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe73, &(0x7f00000000c0)={&(0x7f0000000100)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x8, 0x17, 0x0, 0x1, [@typed={0x2, 0x0, 0x0, 0x0, @ipv4=@local}]}]}, 0x1c}, 0x1, 0x60}, 0x0) r2 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x1410, 0x10, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0xf69d12dc9eb4c865}, 0x8800) 21:49:37 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000340)={{0x8, 0x4, 0x400080, 0xea3, '\x00', 0x4}, 0x3, 0x4, 0xb2, r2, 0x1, 0x9, 'syz0\x00', &(0x7f0000000180)=['fscache'], 0x7, [], [0x4, 0xf800, 0x0, 0xffc1]}) rt_sigqueueinfo(r2, 0x1e, &(0x7f0000000480)={0x1c, 0x1, 0x89}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) r6 = msgget(0x1, 0x200) msgrcv(r6, &(0x7f0000000000)={0x0, ""/153}, 0xa1, 0x2, 0x2000) msgsnd(r6, &(0x7f0000000600)=ANY=[@ANYBLOB="03000000f46ff7a2ef975025372394d5ec78931a6eefe4d46355ad8cecb6fa2e37855cc1c78905745d1bfd03dbc69f9926554b1d20ea0512b799dbba0326dcdc589af55a7bdb5d9e73951e4444a63d47442ff26018006903994d42b6a271266e950b3b291d59a432898a4b9a1425a8812505b7d4fe1b3e807084c5b20ffd19d93873b03adeb8732cc7e99b7fa9c75c72e57aa63bc40145208a1700d5a6e14afb024efba0f90977e3b2197a6f6347fba2129eda483d5581e3c1813fe1f1e4da4362ad7353f90de7723a524bfabb9d2a0f972e1378e8993c014f8fc714c669"], 0xd2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="7472616e733d66642c72c1a166646e6f3deda4ac515336e86d72d8a53f3d5b60841fd9f63088c66f155b6e86ffdccc5da56673f7f0f00edea328e10be5c11e0c508767fa7e5cc9457cd9f9432323ea94e9baa639771492187c4ec5438ebaa9b287224e21ffe475f77d047b1921ac8e8578015d1acacbfa0950284d2109e148c2f20201660d4692d885e3ec4d70a2c996184d701c6b317739c188d12e3c7139f801d2dc1e0c1cb80f8b4ce16671d1", @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',cache=loose,fscache,k']) 21:49:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x4}]}}}]}, 0x4c}}, 0x0) 21:49:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c000000538e24aa955899348f6b84", @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000140020002001000000000000000000000000000208000a0000000000060002000100000014001f00"/86], 0x5c}}, 0x0) [ 311.494194][ T7] tipc: TX() has been purged, node left! 21:49:37 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 21:49:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x8, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000080)={@host}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="50000000100005ff000000004008001effe900000f31789c6af1122a312378ac01689a8391bdca774c600ad7555076d0725c0675fa1d7b305abe20149162b42dd9799da03d116b7bb8f6b8ddc36cd95da6de8824962e0fb6004fa9dd323ce64714575727790c18e9211623d208352e9bd5ee3738006bc79bd8986e4ced5261e3a97c8c159dd24768e23f768c23113d", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000", @ANYRES32, @ANYRES32], 0x50}}, 0x0) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x10000, 0x0) mmap$snddsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x13, r2, 0x10000) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000040)) r3 = socket(0x10, 0x80002, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 311.753109][T10365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5136 sclass=netlink_route_socket pid=10365 comm=syz-executor.3 21:49:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x24000010}, 0x42485) r2 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r6, 0x1) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000000c0)={r8}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={r8, 0x4}, &(0x7f0000000280)=0x8) accept4$netrom(r2, &(0x7f0000000180)={{0x3, @null}, [@default, @bcast, @bcast, @remote, @remote, @remote, @rose, @bcast]}, &(0x7f0000000100)=0x48, 0x800) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val={0x0, 0x0, 0x15}, @mpls={[], @ipv4=@gre={{0x6, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @rand_addr=0x64010100, {[@lsrr={0x83, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x2100}}, {0x2c}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) [ 311.885310][T10375] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5136 sclass=netlink_route_socket pid=10375 comm=syz-executor.3 [ 312.046313][ T32] audit: type=1400 audit(1593985777.948:14): avc: denied { block_suspend } for pid=10377 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 21:49:38 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c0000001000f90682410f060000000000000000", @ANYRES32, @ANYBLOB="033d0000000000006800120009000100766c616e00000000580002000c00000002000000020000000600010000000000400003000c00010020000000050000000c0001000800000034fb85b6d59657dd02000000070000000c000100b0000000200000000c00010020000000030000000a000500220000000000000008000a0039c28bf2ff9270530e4fde"], 0x9c}, 0x1, 0x0, 0x0, 0x20008050}, 0x9a3ab9561cf2ffd5) r0 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="88ad000024000b0f0000000000000000000000001218c5a2ab923a6b9190e52735f2ef60", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f0000580002000c0000000000000000000c00"/112], 0x88}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x4}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x4, 0x4) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 312.324646][T10390] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r4}, 0x3c) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="00080012", @ANYRES16=r6, @ANYBLOB="00012bbd7000fcdbdf250300000008000400505f00002800018008000600776c63000c0007000c000000260000000600010008000000060001000000000030000180060004004e2100000c00070008000000080000000800050004000000060001000a000000060002002f00000008000400ff01000008000500000000000800050006000000640003800800030003000000080005000000000008000500ac141411060007004e200000140002006261746164765f736c6176655f31000008000500e000000108000500ac14141205000800ea00000014000600fc0200000000000000000000000000010800050000000000"], 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x404c011) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000010400000b000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c000280060003005ec00000"], 0x40}}, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 21:49:38 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000040)={0x2, 0x4620, @remote}, 0x10, 0x0}, 0x0) 21:49:38 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet6(r0, &(0x7f0000000240)="900000001c001f4d154a817393278bff0a80a562020000000404840074000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000)=0x2, 0x4) 21:49:38 executing program 3: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000000c0), 0x8) 21:49:38 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000080)={0x0, 0x400, [0xec8e, 0x6, 0x9]}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x9, 0x0, 0x24, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0xa) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/udp6\x00') openat$autofs(0xffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffec3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'vlan0\x00', {}, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000480)=0xffffffffffffff6e) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000002c0)=""/209, &(0x7f00000000c0)=0xd1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b40, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x2c, 0xc0}, 0x200008c0) bpf$MAP_CREATE(0x405a020000000000, &(0x7f0000000040)={0x20000000005, 0x1ff, 0x5f80, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x8]}, 0x3c) 21:49:39 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rt_sigreturn() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x1, 'b'}, &(0x7f0000000000)=0x9) 21:49:39 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x69d, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRESOCT]) [ 313.950475][T10439] xfs: Unknown parameter '01777777777777777777777' [ 314.134313][T10439] xfs: Unknown parameter '01777777777777777777777' 21:49:40 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x7, 0x1245) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10010005, 0xffffffffffffffdf, 0x0, 0xffffffffffffffff, 0x3000000}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x3, 0x81, 0x80}) 21:49:40 executing program 3: setuid(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xa) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000000a06010000000000000000ecff00000008000940000000000500010006000000200008801c0007801800068014000240ff0100000000000000000000000000f80900020073797a30"], 0x50}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r6 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xa) ioctl$TUNSETGROUP(r5, 0x400454ce, r7) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000240)={{}, {0x1, 0x2}, [{0x2, 0x2}, {0x2, 0x3}], {0x4, 0x1}, [{0x8, 0x5, r2}, {0x8, 0x4, r4}, {0x8, 0x2, r7}], {0x10, 0x1}, {0x20, 0x1}}, 0x4c, 0x2) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r8 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x406840) ioctl$DRM_IOCTL_INFO_BUFS(r8, 0xc0086418, &(0x7f0000000080)={0x9, 0x81, 0x0, 0x20, 0x0, 0x9}) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x6290026, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 21:49:40 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000002c0)=""/246, &(0x7f0000000000)=0xf6) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r3 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="159300000000000000000100000008001781"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1c, r7, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0xf5}, 0x9040) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0,xino=on']) 21:49:40 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000003000000013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x10) socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x102, 0x4) sendfile(r1, r2, 0x0, 0x4e68d5f8) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) [ 314.613214][T10461] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.759131][T10466] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 315.047093][T10466] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:49:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_XRUN(r2, 0x4148, 0x0) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write(r3, &(0x7f0000000600)="02", 0x1) write$binfmt_elf64(r1, 0x0, 0x0) [ 315.434950][ T32] audit: type=1804 audit(1593985781.338:15): pid=10476 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir303798110/syzkaller.FdoEd3/17/bus" dev="sda1" ino=15846 res=1 [ 315.550531][ T32] audit: type=1804 audit(1593985781.428:16): pid=10473 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir303798110/syzkaller.FdoEd3/17/bus" dev="sda1" ino=15846 res=1 [ 315.567256][T10454] EXT4-fs (sda1): re-mounted. Opts: lazytime, [ 315.574885][ T32] audit: type=1804 audit(1593985781.428:17): pid=10473 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir303798110/syzkaller.FdoEd3/17/bus" dev="sda1" ino=15846 res=1 [ 316.131376][ T32] audit: type=1804 audit(1593985782.028:18): pid=10486 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir303798110/syzkaller.FdoEd3/17/bus" dev="sda1" ino=15846 res=1 [ 316.288361][ T32] audit: type=1804 audit(1593985782.128:19): pid=10489 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir303798110/syzkaller.FdoEd3/17/bus" dev="sda1" ino=15846 res=1 [ 316.312811][ T32] audit: type=1804 audit(1593985782.158:20): pid=10491 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir303798110/syzkaller.FdoEd3/17/bus" dev="sda1" ino=15846 res=1 [ 316.586614][T10454] EXT4-fs (sda1): re-mounted. Opts: lazytime, 21:49:42 executing program 0: r0 = socket(0x1f, 0x80000, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f00000003c0)=0x8, 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}}}}]}, 0x88}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe4) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={r3, @rand_addr=0x64010100, @multicast1}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r4, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109"], 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x44, r5, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '[\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}]}, 0x44}, 0x1, 0x0, 0x0, 0xa570ed59dca7b015}, 0x6000) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast2={0xff, 0xb}}]}, 0x30}}, 0x0) 21:49:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) socket(0x11, 0x800000003, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000440)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x1, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x1, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @null]}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="8c00000024000b0f00"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x8c}}, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101400, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000a0000003c000380080001"], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="e4000000", @ANYRES16=r2, @ANYBLOB="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"], 0xe4}, 0x1, 0x0, 0x0, 0x2000}, 0x4010) fsmount(0xffffffffffffffff, 0x0, 0xf8) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="501be1641377040000", @ANYRESDEC=r1, @ANYBLOB="100025bd7000fddbdf250a0000001c0002800800030007000000060002004e24000008000400340100001800038012000600db9193bca0643917000000000000000129ba940586fb4dc5ad245a571978f2f23c128dfd7477033a87d34b74fe089092e7bd6c3f80fabb98a1404005f4f07adc1cb7970353562a900537b5cdd4d83367bc6cf85324aed3589ab2920f0f78b11101e5f7b8a69164a46d08935204de006e31dc2c08f605b66896ff79432f209f68d4d28ca774f5d7f5f51b9e1adc99566b9e7f3f407a4693e14a60a3763891f412486fe798"], 0x50}, 0x1, 0x0, 0x0, 0x805}, 0x4800) r3 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8240, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x3f}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/92, 0x5c}], 0x1, 0x0) bind$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x7fffffff, @private2, 0x57b}}, 0x24) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x303}, "0d4c0484c1a4fdce", "8c854ca30ef6a39bf1f9907cfe48432f", "87437aa1", "cf0ccb07d56db051"}, 0x28) [ 316.930362][T10509] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10509 comm=syz-executor.0 21:49:42 executing program 2: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) setuid(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r6, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r7 = dup(r6) getsockopt$netlink(r7, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) statx(r7, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x8, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8020, &(0x7f0000000200)={'trans=xen,', {[{@privport='privport'}, {@cache_loose='cache=loose'}, {@dfltgid={'dfltgid'}}, {@cache_loose='cache=loose'}, {@dfltuid={'dfltuid'}}, {@afid={'afid'}}, {@dfltuid={'dfltuid', 0x3d, r3}}, {@cache_none='cache=none'}, {@uname={'uname'}}], [{@fowner_eq={'fowner', 0x3d, r5}}, {@fowner_gt={'fowner>', r8}}, {@appraise_type='appraise_type=imasig'}, {@seclabel='seclabel'}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}}) shmat(0x0, &(0x7f00001c2000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) [ 317.054634][T10509] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10509 comm=syz-executor.0 21:49:43 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10881, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) syz_mount_image$hfsplus(&(0x7f00000004c0)='hfsplus\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="6e6f6465636f6d706f7323c8b885a4b7155e8a9fb6a6b59020abf4842d565483097875c78e31a58e76e36ac644d9137019e3944a82b23b2f22d60b0a06fa1593d5583ac017815890414fa0bce8bc12ea0c57e4903af9cfa6f3001cab4731293ba61bc4b4f4a153ae593424947fdbb670d59b3375f4b2440dc961e1101d1c29e39e99649ff7a1c2de7fc8d4d67d5055274b0f4579d2c2fb8dfd81374aef2e0d35e224f739444dd745b0baf28786a3622399ec63ef932b5bacf3158f836814ce56afedf69c8e24b05fdd3b7ac5929105b056a177b99cdb7d67"]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3c0a, r5) add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, r5) r6 = socket(0x10, 0x3, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000980)=@in={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000b40)=[{&(0x7f00000009c0)="4d154f04bebf4b658ed9483be825928ac0ff24539a9a49d8a98c17a6c6e2b23c3a8e95d0e63ea6c40015eba8e63dbbe127d9220b06a210c867985af406ac0eddc4292d2107ce4e9ada855c5a38f3192d", 0x50}, {&(0x7f0000000a40)="a506106b6eb643c9ef7c0be2ee506f6310e09acb4b649dca3033fa336b916df1096f979cd35a60cc93c7ec10f5b667b14a20f9aaf51449c5534afb74a8cc8d4f70d3b1a473cde951d82d57685722da83a04b5acf9e45ba354cac0ed0d77c46dab088255a8086341022907a3cdd014fc25e02f3bee7ce860a9ef8b13a128902534033f993d07a6c799f030a380b8e0b045d048a5807f19689e484496b290dfe4b4f7cd00873d9946f417624d4899d3c", 0xaf}, {&(0x7f0000000b00)="76a56634d5a2abd3dc8fee41e7cc067ef0eae2053904591fe2623d1c23b5d657977a19adf5", 0x25}], 0x3, 0x0, 0x0, 0x800}, 0x51) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, [0x0, 0x0, 0x0, 0x8]}}}}]}, 0x88}}, 0x0) sendto$isdn(r6, &(0x7f00000008c0)={0x200, 0x1, "df8fb39b16941087e597bc4bdd335c680f9bc04579c8db88a33ad40f3dce2a25b6e10f8a7406393f5f12d7737635810e00d2c3544b26405ca033562082e0bd23e88635d8b37ea35004888fa5274d1ecb20d55e486ac0e2ec9e74858e47e92ba5b1516f992374bd9e9421fc7eed95a8ea0d6f6916f2658b3d34bdfc9196a089284fe6bd2ad137d5c52bf644e8bc"}, 0x95, 0x4000090, &(0x7f0000000680)={0x22, 0x9, 0x40, 0x0, 0x1}, 0x6) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0xd9c, 0x6, &(0x7f0000000580)=[{&(0x7f0000000100)="96fac6b83718c463bd7de6ce4d282566f67cd4c0bf3d4746e23e5e865d44bff974092d5137843aa2c5fe4be25ef65fce33f636ecedbf4d833a1b4079d03a4917989102213fb21e78e3df49d466c984875c20a7e5889b792f2e90559fc0c700c0e53379be65d2eed33e0d36aa7bbbe03f98d99e81cc9797566b8a1d5f167d35162d58d7d1a8f7327970de94e81b89e79ef99aed812bbc398b01da47ea9523036e9d44a44ad4abd8e48157b29513027add18b903388e5402a41909503127f6b5881f54a76dcf168e679dd140b0", 0xcc}, {&(0x7f0000000200)="49224c30b719dbcd4aae415108f21c5b39f63292f74758ecbd347d45049698ce3f37c8e8ec8d80f3bbcae02413fb597e462d24922615ab9c2032a903b81adc69bb3bacdb659b92864d531d87c9c1ef920516746d236459751608604ad8e6521d8615df1001d612a38bdf9e0e2e26e7b0b2b001a48e612e8a4cf9a4a6a5bec8e35b2d52f7b0c0e17884faea0ded111229c91c25d9c2f59e", 0x97, 0x4}, {&(0x7f00000002c0)="5809128cd16d3df0e7299fed96e595503220923f51c25ed4fe625600524e14bff75849425ec4174d5e43ed214580ffb625c365e01d30a5a5057e0ac0d124a2b2b988084b9493ec4954fb657cc6dd85fd8425340796e045790d84e4352ed9d3d8fc23aee8013a6fd1f76793a6688bc679af22d4ca30dea4018cddf1e8e7add30adb055335dcab1786e337687139a1a7f3bfc0e82b470dcd2562", 0x99, 0x5}, {&(0x7f0000000380)="49c7c3c6eeeb4e35ccd3ecea62fc0abbfba759b57c0733d4ecc04bcec68f61d504086ae6a18f7142c1d83208963ae66905ef2e4af0190c966507fe981f2b5072da871ad36d0222070899cb850f703d9f84801b73f1b5b42ea6b0c5ad1f510469e6d2e807636cbb005324af8f2961492cc7aa4097c773323c3bc987954c65188c871f0d528cd5fc7a157833904a6ae7a5c21997fc60d7a8f79633aab7a6ccdc1f5d0a4b01594d5f36faa43fd2c09109d62b78eeda3a68d1f980fe76205c05765f9c05f2cc9fed4bd0976d9b626b44072cb0cecba51b7aab4d65df821c8d07856067304e9103bce07e49777314eb55", 0xee, 0x8000}, {&(0x7f0000000480)="6f38794b6aec16ba60f7f74e3d2dec26d7769456a06f687ac695b696d95555891f767dd674733f0d5b5345c9a5", 0x2d, 0x20}, {&(0x7f0000000540)="ce827d313eff9c7999d6ca2e7e0db04d9ad07e374426f633dca68c8920d2dfbc", 0x20, 0xf5}], 0x0, &(0x7f0000000740)={[], [{@euid_lt={'euid<', r9}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@smackfshat={'smackfshat', 0x3d, '.'}}, {@uid_eq={'uid', 0x3d, r4}}]}) [ 317.256687][T10519] hfsplus: unable to parse mount options [ 317.306089][T10519] encrypted_key: insufficient parameters specified 21:49:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000180)) [ 317.403154][T10525] hfsplus: unable to parse mount options 21:49:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80400, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r3, 0x0, 0xffffffff000) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r5 = dup(0xffffffffffffffff) getsockopt$netlink(r5, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) read$snddsp(r5, &(0x7f0000000480)=""/234, 0xea) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) sendfile(r1, r0, 0x0, 0xffffffff000) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000380)={0x200, 0xae, 0x14}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r7, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r8}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7, @private1, 0x9}, {0xa, 0x4e23, 0x3f, @private1={0xfc, 0x1, [], 0x1}, 0x66c7}, r8, 0x1}}, 0x48) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r9, 0x0, 0x3, &(0x7f00000001c0)=0x5, 0x4) 21:49:43 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)='!', 0x1, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="159300000000000000000100000008001781"], 0x1c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r5, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r6 = dup(r5) getsockopt$netlink(r6, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000d00)) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xbbc, r4, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_TX_RATES={0x2c4, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x70, 0x3, [@NL80211_TXRATE_HT={0x42, 0x2, "2b0244b8fa433ca14e785c3d6c2e3880203aceb429246f6c1a0d0f368b3854118a180c5cea2b9dbbc329406ad1b0e1a8b9e582459f9b96a157c0a45adf9a"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xb9, 0x8, 0xbe8, 0x7, 0x5, 0x0, 0x6]}}, @NL80211_TXRATE_LEGACY={0x12, 0x1, "1ecffc202e034655013da3ff0a4b"}]}, @NL80211_BAND_6GHZ={0x7c, 0x3, [@NL80211_TXRATE_LEGACY={0x18, 0x1, "4dde73d70f9d0fdb4bad25d3ebf2f9ecad231459"}, @NL80211_TXRATE_LEGACY={0x13, 0x1, "a577ec2508f9cb0f2be39a2739d76c"}, @NL80211_TXRATE_HT={0x2e, 0x2, "bfa27a4e0d521a7d63ca334bbf19deaac06f8640f991254323c88c69bb0c4e61211e06148ab2c653201a"}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, "37e5e69a85fbf418add69bfc127f4c42a2a14790f5815c4e"}]}, @NL80211_BAND_5GHZ={0x18, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x533e, 0x5, 0xf008, 0x8, 0x200, 0x1, 0x6, 0xbb2]}}]}, @NL80211_BAND_6GHZ={0x4c, 0x3, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5ab, 0x9, 0x5, 0x4, 0x8, 0x8, 0x962b, 0xc0]}}, @NL80211_TXRATE_HT={0x33, 0x2, "4ef2c542c082b37e137c6c05633adc93bd0a8e8152591e3e62ae2e3337201d84ba95cff09a27a5b63b741c4672a488"}]}, @NL80211_BAND_2GHZ={0x28, 0x0, [@NL80211_TXRATE_LEGACY={0xe, 0x1, "981424b497117cc10ef7"}, @NL80211_TXRATE_HT={0x12, 0x2, "dca48dc79377a2a777ef1d2723c8"}]}, @NL80211_BAND_6GHZ={0xec, 0x3, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0xfeff, 0x4, 0xffff, 0x8, 0x14, 0x5, 0x2]}}, @NL80211_TXRATE_HT={0x42, 0x2, "eb8e11f1e4c74f548014c0f40b66a6046e73772d773d4de0783e87fe5f467c9aac037bcb0c12061a6f894fdc28e86782ad9247d46d0fc0870ad8bcf89a80"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x344, 0x800, 0x1f, 0x5, 0x3f, 0x2, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xf, 0x1, "908005e9c21d4fc45d14be"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x8, 0xb00d, 0x7, 0x1ff, 0x0, 0x1, 0x7]}}, @NL80211_TXRATE_HT={0x48, 0x2, "09db0ba8d31c94b446a7823a6c4e12da6091fbb3d9eb308d98381395c3c84fb3cf18026b00b769f24db0f8d3ffe0ea762253946dd524e17d5b682d6fd6ec92eeb2e732c5"}]}, @NL80211_BAND_2GHZ={0x5c, 0x0, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x8000, 0x4, 0x30a2, 0x10, 0x3e26, 0x0, 0x4f4b]}}, @NL80211_TXRATE_HT={0x44, 0x2, "6c5283659d288f1a996823ffecd9f3833d77461df6f8d2de0137418542f462a0f1d5c591ace80f29ebc9e79aae699bfc04cafee0c4b5455a81cde1498522d199"}]}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac06}, @NL80211_ATTR_BEACON_TAIL={0x8bd, 0xf, "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"}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac09}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_ACL_POLICY={0x8}]}, 0xbbc}, 0x1, 0x0, 0x0, 0x8015}, 0x40800) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) [ 317.874670][ T32] audit: type=1800 audit(1593985783.778:21): pid=10531 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=15813 res=0 [ 318.015214][ T32] audit: type=1400 audit(1593985783.828:22): avc: denied { create } for pid=10541 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 318.036899][ T32] audit: type=1400 audit(1593985783.888:23): avc: denied { name_connect } for pid=10541 comm="syz-executor.3" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 21:49:44 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0xffffbbfd, 0x4001a, 0xc, 0x10, 0x9, 0x400, 0x0, 0x3fe, 0x1}) r1 = open(&(0x7f00000000c0)='.\x00', 0x145300, 0x8b) lseek(r1, 0xfffffffffffffffc, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x15) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) creat(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 318.059667][ T32] audit: type=1400 audit(1593985783.938:24): avc: denied { name_bind } for pid=10541 comm="syz-executor.3" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 21:49:44 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x9, 0x6}, {0x4, 0xe6}], r2}, 0x18, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x210c44, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}, {@max_read={'max_read', 0x3d, 0x1}}]}}) r4 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @loopback}}, 0x0, 0x0, 0x2, 0x0, "16c04abd126e9a937c93109b9082842a1cc196b3cd5d0fe4b52ea8c6a0a374f567085cddff1a519a0026e43152bc403ecd32e9d58057ed7036e9cbd4990c7a2d1d45af6ab58f15a460761c2f422587ac"}, 0xd8) 21:49:44 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) mlock2(&(0x7f0000b0e000/0x3000)=nil, 0x3000, 0x0) munlockall() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 21:49:44 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x7, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="dd0700000000000000002e0000000e0001006e657464657673696d0000000f0002"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)={0x130, r2, 0x1, 0x70bd28, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x130}, 0x1, 0x0, 0x0, 0x4048800}, 0x2000000) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000140)=""/69, 0x45}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 21:49:44 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') r1 = getpid() tkill(r1, 0x38) write$P9_RSTATFS(r0, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) accept4$alg(r2, 0x0, 0x0, 0x800) 21:49:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=r5, @ANYBLOB="7a0000005ed0b0c9025ad89b61f1387f5a58c84625b730e2a85c639d53829fe3fb053b821b8bce7e05d4b1a19aa5acc361ca09198e8e04936d0552f3aea92cfd22cee2ac26cfd8a8040d4e32caf934c9696ef8edd6fae217be9880638d829cf5c38fa87f000000c25346c42baca400"/126], &(0x7f0000000080)=0x82) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000008c0)={r6, @in6={{0xa, 0x4e22, 0x800, @mcast1, 0x1}}}, &(0x7f0000000980)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000a80)=@assoc_id=r5, &(0x7f0000000ac0)=0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000b00)={r7, 0x5, 0xa5b, 0x6, 0x4, 0x3}, &(0x7f0000000b40)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r8 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) socket(0x200000000000011, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000b80)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000009c0)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x88, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0xf8, 0x1, 0x3, 0x31f36f4b434af39f, 0x6, 0x0, 0xa}}, {0x18, 0x2, [0x4, 0xfff, 0x81, 0x8000, 0x0, 0x4, 0x401, 0xfffe, 0x100, 0x3]}}, {{0x1c, 0x1, {0x1, 0x0, 0x8001, 0x8, 0x1, 0x3, 0x401, 0x5}}, {0xe, 0x2, [0x4b61, 0xb5, 0x1cc5, 0x3, 0x5]}}, {{0x1c, 0x1, {0x6, 0x6, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x2}}, {0x8, 0x2, [0x6, 0xf7]}}]}]}, 0xac}}, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r8, 0x65, 0x2, &(0x7f0000000040)=0x383, 0x4) 21:49:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r3 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) 21:49:45 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x6, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x15, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r4 = socket(0x10, 0x803, 0x0) r5 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r5, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r6 = dup(r5) getsockopt$netlink(r6, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0185648, &(0x7f0000000140)={0x9b0000, 0xe8, 0x0, r7, 0x0, &(0x7f00000000c0)={0x990a2e, 0x8bc, [], @string=&(0x7f0000000080)=0x6}}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r8, 0x3) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="21430000000e00000008000300", @ANYRES32=r9, @ANYBLOB], 0x1c}}, 0x0) 21:49:45 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)={r6}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r6, 0x4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={r7, 0x3}, 0x8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000002400b7eda852de41b65a000000000000", @ANYRES32=r8, @ANYBLOB="000000000000ffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 21:49:45 executing program 3: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0xd064, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x2, 0xffffffffffffffff, 0xb) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000000)) [ 320.074008][T10607] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 320.147638][T10616] IPVS: ftp: loaded support on port[0] = 21 21:49:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0xe, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1000, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) [ 320.220404][T10611] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 320.397643][T10618] IPVS: ftp: loaded support on port[0] = 21 21:49:46 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/196, 0xc4}, {&(0x7f0000000080)=""/76, 0x4c}, {&(0x7f0000000280)=""/90, 0x5a}], 0x3, 0x7fffffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="dd0700000000000000002e0000000e0001006e657464657673696d0000000f0002"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0x100, r6, 0x1, 0x70bd27, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x100}, 0x1, 0x0, 0x0, 0x80}, 0x54) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendfile(r3, r4, 0x0, 0x8bb) 21:49:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) r4 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f00000000c0)={r9}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000040)={0xc0, 0x8, 0x7, 0x8, r9}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r10}, 0x8) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 21:49:47 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) listen(r0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 21:49:47 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x44}}, 0x40004) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) r3 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r3, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$SOUND_PCM_READ_CHANNELS(r4, 0x80045006, &(0x7f0000000100)) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000000)=""/254) 21:49:47 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000000018007dc400005289000000000a000000000000000000000014000500fed9"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x100, 0x464, 0x60d, 0x70bd2d, 0xffffffff, "ad1df466ffe4b4b8d35c8a668f704d260945d44166ad1cbb95f64569bcf20c21ca62a4faedc96d7ba4c574c9e8ccb4229b67b9a9511a180fec4845d3f99215755ad28f449f688d985d67f6e121407a6c483a3152097484494093872ab8cb768c5660961cc7e80da526d6b96046ad11275d341067b76c22726517f5b0c24960f38040a55016ceb6ccd539f6eb15bc595fed330db8bae77dd170a018ab996f6e2a5c0c21928f92502465ed4e978384c1f97233e3fbaca65a87c53e3b1ba02e61266410593816c75ea0fbd076d02fe2f15453938902729025caf5698dfdfcd028f65d3fec69fc276bb763d2335dbc", [""]}, 0x100}, 0x1, 0x0, 0x0, 0x40}, 0x10) 21:49:47 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0xfffffffe}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x2a, 0xa87c721eb6fb1538, 0xa155) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}}, 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f00000001c0)) [ 321.343690][ T688] tipc: TX() has been purged, node left! [ 321.426209][T10715] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1124 sclass=netlink_route_socket pid=10715 comm=syz-executor.3 21:49:47 executing program 2: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f00000000c0)=@default) creat(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_client='access=client'}, {@noextend='noextend'}]}}) 21:49:47 executing program 0: open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX]) 21:49:47 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080004"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket(0x10, 0x80002, 0x0) 21:49:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000000a06010000000000000000ecff00000008000940000000000500010006000000200008801c0007801800068014000240ff0100000000000000000000000000f80900020073797a30"], 0x50}}, 0x0) connect(r5, &(0x7f0000000080)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x80) [ 321.905465][T10736] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 321.939268][T10744] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 21:49:47 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vicodec0(0xffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000040)={0x2, 0x0, 0x1, 0x5, 0x401, {0x3, 0x3}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000380)=0x3) r3 = socket(0x1, 0x803, 0x0) r4 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0185647, &(0x7f0000000340)={0xa10000, 0xffff, 0x80, r5, 0x0, &(0x7f0000000300)={0x9c0904, 0x6, [], @p_u32=&(0x7f0000000280)=0x6}}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xc4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x58, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0xc4}}, 0x0) [ 322.110571][T10751] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 322.120492][T10736] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 21:49:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) connect$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x2, @private=0xa010102}}, 0x1e) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)={r6}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r6, 0x80000001}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r7, @in={{0x2, 0x4e22, @local}}, 0x21, 0x3}, &(0x7f00000001c0)=0x88) 21:49:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000040)={0xa, 0x4e1e, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="24d0a4d31ed73c0ef826e779bda29507064fb24c17d3027427e907070c09de7fea01e7553693b519fb7c94bfaffda709b81e6038f78d57ed251efff93b6c07ba90f5295319d3408574bad538f70277808207e2c2aac7aaf7c7a97e5c08ea34020fd73fc1f97cb57ae7156bdda787f8491b1ba739b54eea537b68af2d6bb673bef7222bbd3a337f8915acf544225e477cc2cba7f9a41b05f51b00238acde2444b0d1f7a27688320ddeedfe26629cd31d64b09c66beba009d1f80eba819477c099c0f80cb34605b72f", 0xc8}, {&(0x7f0000000180)="10f94618a87b4fe1eb8f9991b4854118c4a325947c8819f65a0bc5b1f7c93097561ec0cde04d578176c78fe2af40c88021dd7d4209c1c2fbf283d0", 0x3b}], 0x2}}, {{0x0, 0x0, &(0x7f0000000300)}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000580)="0abae9665a863ac1e373071d28df51842ed115531adc7f778817313478daca1e1bc86c7a5f631d2889784e9783101ebbc23e1b6d174381473280b6ae67b0144d910ba03e8736d43dc2f2a02d81612accafda57d6339581d4f0f0f5e6c267cc0a902195d5078189e09af99faa2c2a0f1358a4d7499b85431879174d079c382c3b540f9b33f44ed481fe4648023482fc73d53e75f406cc7346", 0x98}, {&(0x7f0000000dc0)="93cf260d2397a65f5bb72e3c392962e3b314c9e337e4db444a953ce9e12d8686c0cd717077ff13df3661751afc375e404b9dff759d601e03316460eaf596d3281f45d2f35c57a80ddd9c3de4ffbac05bab7e1ab7193af6e6ccdf77e4d7bfec4d6cd28de3ce0dbf67d083d0f347cf1574e1d73e5bbd144b1938a1b8465d8d9ddfa0e46531951162c602d3cb11b2e9649396e534eb66e3704bd03ed8b41feaac50e878902af48c61adfae319c3f3d7290bfe4513d7c990ed72aeef9b996771ec55bd91e656b98efa24d5d3c570ce88ac17eceb25442d69b9746e7edcf7938f0f08c8c840a1079e69d2277451f75e97eb7c8cde122f6ecf03b12cf8009603fa636a4c8ac723a4af8fa53ca0b4559e9e6e824de882ab0101590c508604cc2f9537772d18041cbd42fd70a98d52a915ae153de8565000660bb885fa4777d847249df51c89d68f58b8ea055e12c9b59428f0e576bf0103a5537d", 0x157}, {&(0x7f0000000f40)="5e9d1dcb9ebeda00c8cb052ed4d476bb3245114460b79f65e3f3952fa158a588667a2dd65ba5d91785ad64147c38e4e6ed03eaf82a42a91cea2dcb0250b4f696636411c765172522a38f225ee795685e6072d87867fba57c6ddc62a6b48d3fd37144ec7ca4a549bd746c38d634478f62ec53f6eca3908922eb885f44ea29060facd6f68902ed39049d4ebd2fd73a6a1365000000000000000000000000000000000048391b6d00"/185, 0xb9}, {&(0x7f0000000700)="52c3fb89515739ee647bed83e3c80cc2f62958440d832fd6a4b720e745501e29e5dc50184bf279e32ce119152a1b501f6f7ddee5d6ea839e00db478e62c25be1ffd3df7afc611a6a5c8a3e846eb9fb50b65e347f16c99a9b4b9903debfadd9728d2d765882bc68c3f06f6bb592c712d491cdb1532c2fc5e4c1f280d1318a7bbdc1562e2129b9dd22b8cc6408dd999ec6f4842de168ab9f60f69384c720880f67370a9b3e9cef6178bd8580f7b10711e94cef201150917610944208209b9a646a", 0xc0}, {&(0x7f00000007c0)="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", 0xfc}, {&(0x7f0000000d40)="fe336af469d1ab1a862199b2e76b078d24373af53f40fad5bb3e610b712cb80539491f8e3f28bf", 0x27}], 0x6}}], 0x4, 0x8004) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000340)="fd", 0x1}], 0x1) 21:49:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) sysinfo(&(0x7f00000002c0)=""/49) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a45321, &(0x7f0000000200)={{0xff, 0x3}, 'port0\x00', 0x9, 0x80001, 0x3, 0x3, 0x5, 0x5, 0x3, 0x0, 0x2, 0xab}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000000a06010000000000000000ecff00000008000940000000000500010006000000200008801c0007801800068014000240ff0100000000000000000000000000f80900020073797a30"], 0x50}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x9, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x24004001) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ffffff", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 322.550191][T10758] IPVS: ftp: loaded support on port[0] = 21 21:49:48 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)={r5}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r5, 0x7}, 0x8) [ 322.998400][T10777] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:49:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)={r6}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r6, 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0xfc]}}}}]}, 0x88}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r9, 0x1, 0x6, @dev={[], 0x2a}}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r10, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:49:49 executing program 0: sched_setattr(0x0, &(0x7f0000000140)={0x38}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0xc7}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000005c0)=0x20000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x3, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYBLOB="8800009a774ea22c6bded90000000000000000000ddee437c838f726a4b84cfdb800d929611871e4b4c570d557e1f4a6182b4f532c4432eb1862558be5d1872f8c453782760dc4ade736957a45f8138b12ff63f68828e84a853fb186ac47c00181c60eb2c92abb3eb42e907ef367149f2e51eb43f7cab2b3ea823a5c4224e35b20cfe72c68e369b37ed41ff83dd7dfa6b76b397cbcc32b5fd2283fb15c5419ab3270dbffc3", @ANYRES32=r3, @ANYBLOB="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"], 0x88}}, 0x0) r4 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) connect$inet6(r4, &(0x7f0000000240)={0xa, 0x4e22, 0x101, @private2={0xfc, 0x2, [], 0x1}, 0x3}, 0x1c) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000000a06010000000000000000ecff00000008000940000000000500010006000000200008801c0007801800068014000240ff0100000000000000000000000000f80900020073797a30"], 0x50}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) recvfrom$packet(r1, &(0x7f0000000080)=""/152, 0x98, 0x1022, &(0x7f00000001c0)={0x11, 0x9, r8, 0x1, 0x5}, 0x14) 21:49:49 executing program 3: clone(0x20220300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) accept4$vsock_stream(r4, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) dup2(r4, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r5, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x2e2}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r5, 0x100, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x400c080) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r5, 0x10, 0x70bd28, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000000}, 0x40800) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x188, 0x198, 0x198, 0x188, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0xff, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x0, 0x1}, 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@inet=@set3={{0x40, 'set\x00'}, {{0x3, 0x6, 0x1}, {0x4, 0x800}, {0x4, 0x7}, 0xcb32}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x44}, @empty, 0x0, 0xffffffff, 'macvlan0\x00', 'bridge_slave_0\x00', {}, {}, 0x11}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) [ 323.789061][T10829] [ 323.791554][T10829] ********************************************************** [ 323.799261][T10829] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 323.806955][T10829] ** ** [ 323.814558][T10829] ** trace_printk() being used. Allocating extra memory. ** [ 323.821987][T10829] ** ** [ 323.829601][T10829] ** This means that this is a DEBUG kernel and it is ** [ 323.837298][T10829] ** unsafe for production use. ** [ 323.844862][T10829] ** ** [ 323.852286][T10829] ** If you see this message and you are not debugging ** [ 323.859913][T10829] ** the kernel, report this immediately to your vendor! ** [ 323.867545][T10829] ** ** [ 323.875128][T10829] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 323.882560][T10829] ********************************************************** 21:49:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @loopback}, &(0x7f0000000640)=0xc) socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wg1\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="256b94507fb1"}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x1, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r6, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r7 = dup(r6) getsockopt$netlink(r7, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000000a06010000000000000000ecff00000008000940000000000500010006000000200008801c0007801800068014000240ff0100000000000000000000000000f80900020073797a30"], 0x50}}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f00000000c0)={r8}) ioctl$NBD_SET_FLAGS(r7, 0xab0a, 0x70b) bind$rose(r4, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 324.656794][T10832] [ 324.659205][T10832] ********************************************************** [ 324.666860][T10832] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 324.674488][T10832] ** ** [ 324.681917][T10832] ** trace_printk() being used. Allocating extra memory. ** [ 324.689519][T10832] ** ** [ 324.697099][T10832] ** This means that this is a DEBUG kernel and it is ** [ 324.704683][T10832] ** unsafe for production use. ** [ 324.712105][T10832] ** ** [ 324.719680][T10832] ** If you see this message and you are not debugging ** [ 324.727454][T10832] ** the kernel, report this immediately to your vendor! ** [ 324.737022][T10832] ** ** [ 324.744598][T10832] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 324.752036][T10832] ********************************************************** 21:49:51 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)={r5}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r5, 0x7}, 0x8) 21:49:51 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x25cfdbff, {0x0, 0x0, 0x0, r6, {0x0, 0x10}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0xfc], 0x0, [0x2], [0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x40]}}}}]}, 0x88}}, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000240)={0xa, 0x4}, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r9, @ANYBLOB='\x00\n\x00\x00'], &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={r9, 0x3, 0x4, 0x4}, &(0x7f0000000100)=0x10) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) r10 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2a2200, 0x0) setsockopt$inet6_buf(r10, 0x29, 0x15, &(0x7f0000000080)="b8af7eede32e6dad48ad39ef197d327c34cb9e701b4964dd81478205e6dbf7606c35dbc2f30eb126ed23b1248aebc6a2fb6801b037a58fcdfc9a540fe378b53e", 0x40) 21:49:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r5 = openat$vimc0(0xffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) fchdir(r5) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="04000000ffffffff000000000b0001006d710000580002000c0000000000000000000c06000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dacf4e3593a55bd500000000000000"], 0x88}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x10000}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x54}}, 0x0) [ 325.519526][T10889] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 326.044466][T10894] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 21:49:52 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x60000000}, 0x80, 0x0}, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="dd0700000000000000002e0000000e0001006e657464657673696d0000000f0002"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, r5, 0xa00, 0x70bd26, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}}]}, 0x5c}}, 0x40) 21:49:52 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)={r5}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r5, 0x7}, 0x8) 21:49:52 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x11, 0x7, 0x6, 0xcb, 0x17, 0x7f, 0x6, 0x3, 0x19, 0xb, 0x86, 0x80, 0x4}, 0xe) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x5c94342) 21:49:52 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x101000, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x7c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x884b0000000000}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8, 0x1, r3}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xc}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8}, 0x20040000) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast2, 0x4e21, 0x3, 0x4e22, 0x4, 0xa, 0x20, 0x0, 0x76, 0x0, r6}, {0x789b, 0x3, 0x100, 0x4, 0x4, 0x200, 0x6, 0x6}, {0xffff, 0x8, 0xeee, 0x6}, 0x7f, 0x6e6bb3, 0x1, 0x1}, {{@in=@private=0xa010100, 0x4d5, 0x6c}, 0x2, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x1, 0x8, 0x3047, 0x1fc000, 0x401}}, 0xe4) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r7 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESDEC=r2], 0x1}}, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r10, 0x0, 0x8007fc0, 0x0) 21:49:53 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f00000000c0)='/dev/dlm-monitor\x00\xee\xff(x\xc0\xd7\xd6\x11\xa6X/H\x85)\x1f\x00\x0e\x18\b\x1b\xa3\xcf\x06\xddaq', 0x2b) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x1, @loopback}], 0x1c) r2 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x23) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x0, 0x0, r2, 0x0) dup3(0xffffffffffffffff, r2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc}, 0x20) pipe2(0x0, 0x80000) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d000010) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3c, &(0x7f0000000100)=0x3, 0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200440, 0x0) 21:49:53 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x70b2af0, &(0x7f0000000100)=ANY=[@ANYBLOB='commit=0']) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x1, 0x7}, {0x5, 0x8}]}, 0x14, 0x1) r0 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) truncate(&(0x7f00000001c0)='./file0\x00', 0x1) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xe) 21:49:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f000058000400000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"], 0x88}}, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000100)=""/72, &(0x7f00000001c0)=0x48) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r3}, 0x8) [ 327.993675][T10955] EXT4-fs (sda1): re-mounted. Opts: commit=0 [ 328.155312][T10958] EXT4-fs (sda1): re-mounted. Opts: commit=0 21:49:54 executing program 1: syz_read_part_table(0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x9}]) 21:49:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7, &(0x7f00000024c0)=[{&(0x7f0000000080)="fb7095dcffce0231813a01fa6d62bd77ba32ea4315d5f80282e2ec7be147de7edd8c051e8798", 0x26, 0x7ff}, {&(0x7f0000000180)="cbc0b9db77d2fe59642e52f5543c7710e47f826c8e5bb310841cb639f95efc959dfd8f1f87dac1b4763ea1dc6c68c234a5f634c8089e8bb71f41df5f4ccba90421dec7a95261ed5bf7d7c07831cd5c1aab3265af93ec8162f7c05a77bae0e642fa538a785911befd70fd415d5b366d1d5dfdef67f162e4607326d06b5cd7e01da36edf2f053c8e45a1dbddac73361c0c7609194cc17551599ca0a134c217c53c31ffc00a64a528107084af772279870745d54a79e1f8fb187d2b8fc083728cca05571e523c7e91009fc9ebcf5c1c1477e4684fccf26c41bc42605416395802579c1556afe7f878d69ae985d8523032", 0xef, 0x5}, {&(0x7f0000000280)="b9ec044cda13ff4e46cba271713fb5bdd91ef65521dcbf3e6952aea4e3bfb65a6a1db5d441242e389401684567ba458056d5173ca30c12da321af70afb80cdb7f448627d21332548965ea4611d866f1c5340427b6fef43772836ffa9ef341e40f772b46e50c35c1a3c3a2195c5f3c0aa11f41df0161adb9b2f62b51b942890c759e42d1d175fbfb51b847b22b87d59c33a2cb108b9344f4e0c73b35d4ad4c8f26cbb919fbfe6b2", 0xa7, 0x7f}, {&(0x7f0000000340)="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", 0x1000, 0x3}, {&(0x7f0000001340)="7cf75354ea2fd2a21eea359589aa3f68ee75acb9e1ff1158e1354c80ff3b71cac602f5b0403245dd3d8d6bb1b0e4e701922069124c4fe1d78b836645c964c1565a631aa15a976f1a03b670e8a85a72eab9d48e3de4629fa5085ccd87a5d34e7df7bd71f34aa6e9d3731872f985b2bdec88bd2203a86c58174f86cdab7cdb817e16fb1aae285b2aa8ee34bd1ad8b8359fb8eb6ff35441a25d13878b060fa738ac0bc661d7d0db3fa45611b57dbc38e5d63a789a9fc7cc4c0f055049179131806c6c086dd785c5b82a9add6e2085a7b2bd72d4c684f716c48c9be0bd1cd74e4a369d1b02569b38b5d124c343aeba1d60bc552849f09d6b028156e5c0e763afad3bec14692773229f1e1e1fd1482e7fd3492f44477ea9d28be8d0a39f3b73cbf41a318082f29152e04d2d7112555f2f20d21d7e2854663975da591a7b4061357662e4eab24af9c5fdbe93b7e2ca5569aeecdd8f0c9669ce5b9f0228bd5757431cf6949cfc616bce9bde5c3657a5798f8e49d2f29ff4d82e17c655aa38c03731427381b7b4c82c07cfe2ece4368e3afc96c1acb974b71db57c3ce29a2e25f1b17542d376909cef7a83f8303569c13889644509d2f024d9e165218f503794ff3f440415a90d2709871c68dc6e3d73d57cfe46df219ec6515044f15a307a6195d1585cb04e6c5c367149433fa20ef4409d349f8b51a95e2d8a8f9c59a5853f7e6b5bb9510b515e3e6a4c4e97e39e35625f12107842109f24128dbf6427d3273b371ed54d0c314b5ed78e592e232af671ab3e329cb78abbcbd7d76eca8ffb73e3f58e599d09a250f17d7538aba3dea326eb0823a7253de4424cceaae54cbd464a04a62be330e3f7c53b70798a37be460197ac0b6b4155de607c277c14a9b656e1eb59554bc8a2e0261d0b5453c15be8a51e33d493ebc901170ddf5b65532900f2fc52f025c65bcf4e8dcf80f35282d780649c2e1762b374ff8f208c55febd0e9486065b027bc63bcac2b4d93a0149bd46bd2bccc238acb593629e6befa91aba4f57fa1541facfc7227bf83325184a5319ca7011471f42c19dd9cf5dcacba91e9c784a3f66ec2979396d2fe5ae0e22417763429631ecab192b8a79529fe1fb2f66e3cb7f19e61a9665dd3c289dd24758cfeef590a91490296223642a39eb3f0144bce2dc4e9f0d26f481a9fc310d3eb69043b1e381e6f940bcf3ffcb1d6b8a4252d326f537114cb106e26aecc9b794ecc51d4ed56f2baf8cc95023411c29733112f6b2dd8bee33e73041ca54ed27ff168601be77d4741d09199bf8646fce01bc1e1b8117bf4635c3c615cb7313481d7f69a1e9307f315dc49daa2cd1a8b0a9da1a9d5a30cb14c31e439a6e7cc2aca3369e23d0d94ea26f9e69e2890a8372c281ef8930ac847700d8bd63448b4f263855b7e519a7cfb6b1ed7d9eb8dacd543d3c058e0d4387d7bc323c21d2ff93338ce2a700be53125610025b9f8ebe35e5a22280bc67583f3e13b5a047f355c1dd54d1ac6529aba0b8ac6ce6a9ce97591734dd29284aa5df1670c79bab66a3cd48e0809f795b6d2df7fd3bb0831e02a1b74cbc21ecfd03efd34538aa084297afbba1eda265e49f3848b171c394a1ce149dded024e3f29be1a1760d6457a95165461fe5dc51284e9516aaffbe08af94e4e89ae20c145a5c8076c40e878ed3a3084e7127a8273e293dfd2a770f94bfb1bfd08f678410cccd60632822ff0e23b60967f6aa71c6a8c67220f3249b6a17822679038422f8781ba1f18296bb7437dccbdf5a67a0225dc4974d7818e69dbfaade79272b520ad53e6d2a85007a4c1eab2c502bbea0a1bd25a63b4cbbc15cae27fe50422068ae5cc0cfd992dbc51079c9c07fa3e9dfac892a90ecf4a7173eb3e3ffdc98a328a77b6ba56f7fcee8dedcf4afa46a4da79a3991c421d70ea16a09306e76667df9e9b8c259567137a8e068cc11c4f8c42064832eef9bec71c3245be278aaeb07d06de4fd8553de164effbd3fa15bf6aebe19749caf72cbd830c982e33da54864a2bf2d77eea33c9e816704e1a2229e2a26bdf8dc427ab68102865af10f9390c4facf1c763a8aae315a7981896854bd5484d2e53cf80ff0f173234f40df7d9909a123a433b4a608246566bf04a925908986e06f4d90bffa9b31b3d9a6abcd9b7983213a1d0acd113e2db110d2f3fcf991cc3c3a5570cbef23aba61ec75cd62b455bfbd28839695a8f562fd971d4a287e0443887ab633f77fbbd4e1afd3b8201927210580da191c4b20a5cc9030938324f89424e4a22575dfc6da1b9aa48ede070dcb5dec06880531430736a9d64fa590e7db73dcb196a59ccd7379e9eb2b4e6788188bdc26d03508cb8b67a1dbfcd7c986dfa1885b532bfc5bf1d971656d53820d609be53b220396784966c4f2b1e25e7ddfd2c5a6febdfed219f6aa698efdfc01723c1e8af88b3618a441d09acb080332adf6e55beebfb72c6fb4895274725e138776ec7de6f1d55491d74b587ff63765aca723a4a5ea5c72c15fba4ed44089c9de03cf0c355cd812a0457e1f51df444a0c24b771a354420d3ed63d0a382647da199099ab998eeef31ce5d282f52809c0c03c144a92c8df5fa6db1ffebd727a9d8bd54299ce5d5336ff42be6dc96eaa1b4d0d4f05b19aaaa4fc907a87d316384595f81bc75a857d7498c4de6fa73ab811199db84fbb43c1470de9a69eda61bc1bcda780ca4ab451edd51005f1d559dc6240ab24eaf61aa67ca6c9a7af95771a53fe865bef53501a8a49c1146bac123e0ba0f9a83758a2edad28ec7dbc6929b1ed096c085b1e02388cd8a6b7b6a90b3ff259a52b0839bf97686e52696b498b751a10fdcf4a89d024a71833ae9f11df6e4faad131e39aa484d1ecb00b25acf630535884160dd86fd272f31f69dc68c6e2e5a96bd7f6b7ad6cf0884f6667585e2ef13bd388501c9679f9a5577cc2560d6e95086d602aaa98a6112810f3ca5c85c22c0b13776eab150f25bba725b247b60ad8a480ae5e8978007e7499bd6b3780f6ec3eeeedfbd6c58d75c609bfaa576c230c094b4f18765cb037e6754a9bc26b9067ce32114ed5544934449506e0b758660fa4485db4c1ca6026df84e3ce21ee710d77d1754e07314b4c3946fa4b22ba7fae78d32871552326f495d4759349b31ff9699cf0304c99e5f4e3c2b2bd61fa019d60d61d9f00aadfbbf6b281e2f51093488e35dbfb3d328b22d0002e6643030254bb99492276863c267099a91bf2a3eccedb901c53e7211cde48a1b2cd07fb7410361e3b04cbc731ec799d78f8da64d86521b7e6d071edc6014268ea216f5b90cce8112f771fd3b2d9ae2ea9e144a410f60be4db471c8fed37f8736963c093eb6ec33eb81d590797d07575e5f9f2d18fe8ec638ce3ab519ab0c3e2a90f3a8bcaf300e660814028c2cc5c0313e7c09f463c9ca2f6e897554fdd2db9083fc3dc2c60a3d27cb417b4b3f01f6483b45321e5f1d4f6d22c0224f16f798de2bd2ccc09ce1ac6e736e8a1e637dca3cecd516af00596849a82f6d2a7bfc974442cde01c4399711dcbb841de0e3de8a519d1f2e15df34f1a068435298a4cc0cb4573cd172e3f3a310c215e3bf31ec77afc3ed5d56f0db1788ac72910075e784f5453e20bf9db883c76506d4de35cac66e2be6c9e87d7c3e79491704441a93315412040a57320a4cc0209019562463bbc433bce475a1bab76bb957447adb1d5ccdcbc0a2e3cbc73dc875eba161d9f803990669f0e733e2d94c808d2b7a8aefef425ec0e5b72944b46a4491085212f02a49f16d597cf6d689468d27ba127823c8c569f53f245ea9fccd91713d7667ee118354b585f837841b3127d926ea7f973516db7a6dfa8a7283455b94129365f926f92a4e23b838bcf8b2cdfc7627bc419c5e263974670940e59d10dfb70a9e35040006887e69826bb860b21fdd422588e57b18e5852dca1792a67222a3897839bfdad645adeefac578f117f3512fe878e6b2d27e5d0bdfd40388ddcf9985a65a6d284ef85e2a192ab8b4040eecc9b2087d73c015f857495389cd79f3e6c04add151459229752d567d6480d531b4c263492120746bf39214b03d9e23f836aeb64b678b06fad61cf5bd391bfa7088faa8baac0a101de011d422dee0857bf17f42858d81cb3994ae8d13b84dc326719947bea5ba95cfe266517f6006660da93c096ddba1a0e163530338543ea216e756edb478543e8a0e4bb663c288a2f60f75fe58d3f19acfa46e6fe0f76f0bd2ec35758a23623a61916b92f1d8a02e6cf3273bf55841eb58fa0f3ac47de34661f8428573d43c3d2b4ef0d54e86c8876d3cd518a1c99de3adb7702c0e9ceb8972412f2f61c7cf7a24f7bf9b1acafd9c9e9990c9c47a4043d7e52a2647e868fb077594f1a9e89f640bc87c13b07743811efd0a84c6a1a92fe3bd79c4b03f200cc8c9b8c57817c412aa58b568888985de1024d289de455ff64adb00448c3a05c73300952706a0ba6e11f3b2a4323489884754e4a60e9c6b76aea5b8d5bcb66f51cabc9ab257c7adc271adb5535915c14f5888b7d50402e088dd29fe12c83bf57aadba5a12d54998abcf1d1fc6e0bfb2f8b83386d72745def44dfd4d794b2cca5b5a9fbe74f37ebf00f64139bab584407f90f41c3719293938d231fed4265aaa1cd0937564c84bf795de9de5af069e95f71ec876239ea920949caec6328960035af51436496a0e8144c3565f996064562db2a9a0c29ef46cb1b5a7828f2646a9c4fe195daa8fa6ded88a487a397f18f6646bb058e531aa51274ba4ef3799bc984156415598dc77300181bf5ef3ee17614b455f4d54c2257b1ff099040cf79909bbf10fab60f50b6d44c607d9417d1a17fe608e663bf98a8f4050b3865d2f73747854e2746b7e4b9ecbfb233af1719356aebdce6a6b039d5ad7389f0332b7d9eaf3031bec00f625764c7c703dae4f665eedb05c70a67961509382eb13dd00fbb92380b3db41833155fbd55fd26f572cb1464cd9e144027549f995a4cf4c73034866f12a3cdbdcd4bf081a39837e342cc0b7c50d9ce34069ebd9f831a01d034540abde74b52b9cf3e8aaa3e8652af51203fa6a6b138f1d5ca950e831c53f90d06f2919e81e2ae5012fcd43213a7467c77516b826555302d19236d39a823eb6635f575cae36ccb96ee77c753c793dbe6143057d2c59f762795bddb8f2eb6d8fdaa0d38c758fae1c929f9f16b0341ed7f535a75481d970db364f452af12d2029e6151e73f47f102498ef9b08ccc636d473f493755f673b0d277a818874e7ea3092a01e787694e283c8b00430ed078bbc3db8fb17d6a5ca46561bc0277db4c9e9552e92ed4583764634cf6187348f461289830077655aeaddefa804a08d348e26c77d7b03e68b390cb037bba64af828613552a1efa8ff40ddbc5d9c32184b4bb929a76e72201f722cd815bbf718f881dcb63df8df654bdc717ae835a7f161b056c06d5d9929df060ddc5da09122eb7bc4d150001d361f37541e3901fe42f560cf12e345a92e8b1d9efa6670d3b84989dc4b5b7d1fd3d2d475d902842b3c6e039ec1bc381ab475c406e3bd1f33178b4cd1e507537c2d372ea388445447993f5b6581b934c1b22b6816b90ed98da52aad39204a80cfccdab0ba75c03a3ff7045ff26db54bd4cbf743b23d28fc41e667d60191dee57ec5cb5607fee8a09d34faff25c5f9a90bc3369ad6b39be2c801be31e300538e2054807c01d6741f150d92bfb98601d8e3ecd1d8357bbaa428db7fa6227c753b4a6d528fd66687705aaa7daf024c28", 0x1000, 0x60}, {&(0x7f0000002340)="0c6fc79ab2181757cbe2c699d37c6c98a60bf5f97c96dabeabbba6cf0ec776bd957a61b8dc0806b9367a6de17b57d6f245616e5f7e0c37412a5911fc0c1427533a82c12a8d8fc9a9524611cb878ad45ea273d54dce1df63af2d5ff6ec75d83a66c91666315a1bb26a32d439220af33a650f9571c1c410e203c9a581c2fd2558776810da722da97725a17052e39a9efe1730fe4e0119877a72f0698941fa1f13576b935c2c1357332772dc25abd0e1ae1ee2c54f7b0a2656a5a0e74e7e9a69eff51d253d1f45b6d4d2ae43411d126f8c6d3f521e817f91fc783", 0xd9, 0x9}, {&(0x7f0000002440)="ecdb446633ae1977374b27de00affd421910c5af38c29beeb1de50d557866ab85e62363aedbb483f2c61a7ef4d81133156c139b0efe1aa059d4e590dcea2def3cd365107820097512306a584beb6cb174bc90987805a840aa0c2b47991b3127d3d3d89d094d1ae27e92a99eeb969b05a6c85ce7b5435fe3cca72b83da4", 0x7d}], 0x824c10, &(0x7f0000002540)={[{@thread_pool={'thread_pool', 0x3d, 0x602a}}, {@compress_algo={'compress', 0x3d, 'lzo'}}, {@datacow='datacow'}, {@datacow='datacow'}], [{@fowner_gt={'fowner>', r1}}, {@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@obj_role={'obj_role', 0x3d, '{-.-&'}}]}) syz_emit_ethernet(0xa3, &(0x7f00000000c0)={@broadcast, @dev, @val={@void, {0x8100, 0x6, 0x0, 0x3}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x69, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80302"}, {0x0, 0x1, "ad0d000000000000b267bc"}, {}]}}}}}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000002680)={0x9a0000, 0xffff0000, 0x8, r4, 0x0, &(0x7f0000002640)={0x9f0901, 0x9, [], @string=&(0x7f0000002600)=0x80}}) ioctl$SOUND_MIXER_READ_STEREODEVS(r5, 0x80044dfb, &(0x7f00000026c0)) 21:49:54 executing program 1: r0 = socket(0x22, 0x2, 0x24) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @adiantum, 0x2, [], "15bae6a603a69f496a0f64024338ce3f"}) io_setup(0x0, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x700}]) 21:49:55 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x140e, 0x200, 0x70bd2a, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x5}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x1400400c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 329.276525][T10984] delete_channel: no stack [ 329.321707][T10991] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5134 sclass=netlink_route_socket pid=10991 comm=syz-executor.2 [ 329.400300][T10984] delete_channel: no stack [ 329.414288][T10995] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 329.432598][T10995] device team_slave_0 entered promiscuous mode [ 329.439020][T10995] device team_slave_1 entered promiscuous mode [ 329.445495][T10995] device macsec1 entered promiscuous mode [ 329.451289][T10995] device team0 entered promiscuous mode [ 329.680921][T10995] device team0 left promiscuous mode [ 329.688369][T10995] device team_slave_0 left promiscuous mode [ 329.694581][T10995] device team_slave_1 left promiscuous mode 21:49:55 executing program 1: setuid(0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@empty}}, {{@in=@private}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x21a410, &(0x7f0000000640)=ANY=[@ANYBLOB='metacopy=on,workdir=./file0,xino=off,xino=off,index=on,upperdir=./file0,metacopy=off,metacopy=on,fowner<', @ANYRESDEC=0x0, @ANYBLOB=',uid<', @ANYRESDEC=0x0, @ANYBLOB="2c646f6e745f6d6561737572652c010000007428645f66046f6e7465d027f989470627879a7e6afd78743d757365725f", @ANYRESDEC=0x0, @ANYBLOB=',uid=', @ANYRESDEC=r4, @ANYBLOB=',obj_user=metacopy=on,\x00']) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r9, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r9, 0xae80, 0x0) [ 330.118016][T10991] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5134 sclass=netlink_route_socket pid=10991 comm=syz-executor.2 [ 330.147060][T11003] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 330.165002][T11003] device team_slave_0 entered promiscuous mode [ 330.171337][T11003] device team_slave_1 entered promiscuous mode [ 330.178005][T11003] device macsec1 entered promiscuous mode [ 330.183949][T11003] device team0 entered promiscuous mode 21:49:56 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x5, &(0x7f0000000040)=[{0x227e, 0x40, 0x9}, {0x3f, 0x0, 0x0, 0x4}, {0x9}, {0x0, 0x0, 0x0, 0x800}, {0x0, 0x3, 0x7f, 0x80000000}]}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000240)={&(0x7f00000002c0), 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRES16=r1, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="50200000914362f6e9a5d0cb6b1427c95fb08a9b5ec12bf5de58aeef", @ANYRES16=r1, @ANYBLOB="01002ebdf927bd7000fbdbdf2501000000080001000300000008000200010000000cc90b800504030005000000080002000200000008000200"], 0x3}, 0x1, 0x0, 0x0, 0x8c054}, 0x48080) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f0000000a40)=ANY=[@ANYBLOB="6a19119ba4295bc2b02a0b00dc73b8fe70da3f", @ANYRES16=r1, @ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x2044011) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)={0x1b0, r1, 0x0, 0x70bd2b, 0x65dfdbff, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x8}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x108, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb940}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x28c2}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1bb7a535}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x46afcfbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf812}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xac98}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaaf9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc004}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x10051c5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x36e111d8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77dbef07}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27538924}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8b17}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4fd7e1d1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ff9b8f7}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x179dfc35}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f94a461}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f3bb2cc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xce65}]}, {0x4}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27721149}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x32dc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe35f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa56f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x163459fc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24a47b64}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd31}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5109}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2d00a55b}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x30, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x10}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28577e87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x21947ae7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x78}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5624ac0b}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0f298c9000042c"], 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4241}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x1a4, r1, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x118, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x24f2ac61}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33fe1a49}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2722bcae}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x44}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x70}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1fb2a00b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x63}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35de492}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54e79a78}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4be2f900}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52d00597}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x453c1152}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d7e50d1}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x90}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x682b4eac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54586a21}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44fa20f7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e6e90f7}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79dbba89}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x70173c8e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc7}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f6df08d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x703d15b5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5}, {0x5}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4c, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x454dfd40}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xc640373}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25fd85c4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x24}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e688f6e}]}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x24044040}, 0x6004) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="40042abddf250100000000000000"], 0x14}}, 0x4048041) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8204200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x8, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x8881}, 0xc010) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000000040)={0x6, '\x00', {0x1000}, 0xffe7}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) 21:49:56 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) clone3(&(0x7f0000000280)={0x84a93000, 0x0, 0x0, 0x0, {0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, {r1}}, 0x58) [ 330.388668][T11003] device team0 left promiscuous mode [ 330.396015][T11003] device team_slave_0 left promiscuous mode [ 330.402010][T11003] device team_slave_1 left promiscuous mode 21:49:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000180)=0xfb4) 21:49:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB='1'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @local, @local}, &(0x7f0000000000)=0xc) r3 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400800) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r4, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x36}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_vlan\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000800}, 0x44000) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@newtfilter={0x0, 0x2c, 0x400, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0x8, 0x4}, {0x6, 0x8}, {0xffe5}}, [@TCA_RATE={0x0, 0x5, {0x6, 0x1}}]}, 0x3c}}, 0x0) 21:49:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x5, 0x402200) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000100)={0x6, @output={0x0, 0x0, {0x200, 0x1}, 0xffffffff, 0x5}}) getsockopt$bt_hci(r0, 0x84, 0x6, &(0x7f0000001180)=""/4112, &(0x7f0000000040)=0xc68) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) [ 330.853154][T11024] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11024 comm=syz-executor.3 [ 330.910829][T11011] device lo entered promiscuous mode [ 330.937301][T11025] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11025 comm=syz-executor.3 21:49:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r5, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r6 = dup(r5) getsockopt$netlink(r6, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) write$P9_RATTACH(r6, &(0x7f0000000140)={0x14, 0x69, 0x2, {0x8, 0x2, 0x6}}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000250800000000000000000a000000", @ANYRES32=r4, @ANYBLOB="7e7c2560198174b5d2951087cb9bc1ee307612b6c6b323c51db320732826e47f92fd454646e12b65148ea6b3a263"], 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000010002508000000000000000a000000", @ANYRES32=r9, @ANYBLOB="0143010000000000"], 0x20}}, 0x0) [ 331.163756][T11014] Y­4`Ò˜: renamed from lo 21:49:57 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000000)=0x9) fcntl$setlease(r0, 0x400, 0x0) 21:49:57 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="84"], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x1f, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x8, 0x4}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x3, 0x1, 0xa89}, &(0x7f0000000300)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x1}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x10, &(0x7f0000000480)={&(0x7f0000000240)=""/115, 0x73, r5}}, 0x10) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYRESHEX=r7, @ANYRESOCT, @ANYRESDEC, @ANYRES32=r6], 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 331.434921][T11039] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 331.682051][ T32] kauditd_printk_skb: 1 callbacks suppressed [ 331.682109][ T32] audit: type=1804 audit(1593985797.578:26): pid=11079 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir303798110/syzkaller.FdoEd3/30/bus" dev="sda1" ino=15893 res=1 [ 331.748659][T11081] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 331.938044][ T32] audit: type=1400 audit(1593985797.838:27): avc: denied { module_load } for pid=11077 comm="syz-executor.2" path="/root/syzkaller-testdir303798110/syzkaller.FdoEd3/30/bus" dev="sda1" ino=15893 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=system permissive=1 21:49:57 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup(r1) r3 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r3, 0x0, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) getresgid(&(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x800000, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRES16, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r8, @ANYBLOB="2c670400000000000000", @ANYRESDEC, @ANYBLOB=',allow_other,allow_other,blksize=0x0000000000001e00,defcontext=staff_u,audit,euid<', @ANYRESDEC=0xee01, @ANYBLOB="c800ae04a713f7fa3ea09ed2740abd3b17edb248751c3b2b50e439734e3a25af231c62c9f6ad684292b4e581a7b187e61f7d245a6823fc1da40b7ee1d688446973e58b98bf7876"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x2c, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000024c0)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000200", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r9], 0x40}}, 0x0) 21:49:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x4000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8f2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4b092061d054815ae98743d1ace4c46631256dd19aed4d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc6475b779000000000000002aace8cddde4b16f5622e34242dddb737f0d79a654883dc8157eb8005e74cc31abf5998e7ca3b74a730877cc504aab7960586cd67087dc588b260c6f31f1733119d6171d5ba749a6fffafee5215b86f10557438928f8a8509df6c1e79df365b8efec2bc69edd1f1d597a78fd6bdca5528cb4a15e8e3a85b49d4b44319c69a7cb0d904045e59ce66b369d0000001e09105812ab7fb5aa360000000000000000000000000000ace3ef8c8724ec7366f97da174179c031e5d041481fc5a1e4ea8215930101057a3df91903045be6a0aabcbb7759c7c540490f58ee530901b66301264446d306e816b8c9bf4aec97afc25b6cf36f96b57f557b2c1b7e351d0272c3d49577c35b9a01dcbd08ef5d20be4f602387395b103af486d88bfd6beccfe23fd95dd03387854ecf6e32d406c4e1b6bfb8453220b9d51fb47dc50fb12e98d383b4a8fd300373d3e27c17a391416aa0d20c13a690abb2fc41860e5b18ff14f069248c6b8938e7b8d4ac181883ee79af06716f5c7aad4da0ba31401fdd9b761eefe866d208208b1df3cdbad651bf0b33c7f6ea6b85a8fb8bbdfdc50dec8e443eddc67fc1c51f4e85fee5fbd5e2a3e4df64734c781a4b2941ca08465578b024845d0c7740da77499697565c8cf1549144b2ca514f614faa491fcda523b64c27ec60470998f8009dd9394b97a56c716d5ce190079f8b5b05e5c16fb6c5b64cb30674e53ef7949e0b71b1b485e543a551458a1bc86a428b3cb18af6a9a400fe9cf245c4a48666aade9032e31f57a3d5ed13984dff71a65b0ee86cd690b1426d9cd2b0f8b61dc65da8475ce6068048859912eed0b104ccaa0daff25abdf432896d428bed4953353e53b4629d3f4754e08dd80ebad1d66f2d6e4cf6dad05d14299ad81a0748083ebbf220f59591ef8e479b5f75c7c37206e211dcebf2dd648061e3c951844dc05acfdefa6eb01a1671ee7239e7bca4bb49dd69cabe3e4ba3dccb64e668846f2fe0a68f7380d6aba1b2e8b9c143f554a6c739c1174d8898a8ec9718d5b9641d29e90f824a3318b687997710d6c93612a070cb0941762a03a2f155a538e50e51bc3a60294d8dcf8f215c846955ae1747b7dff581e2520d53d2f16de44dfaa12030c300b6e74256543be1e28701967315c3deba410db875fc23246e4dccd21d3"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000000a06010000000000000000ecff00000008000940000000000500010006000000200008801c0007801800068014000240ff0100000000000000000000000000f80900020073797a30"], 0x50}}, 0x0) r2 = accept4(r1, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x81800) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000100)=0x20, 0x4) sendto$inet(r0, 0x0, 0xffffffffa0020007, 0x0, 0x0, 0xb2) 21:49:58 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x16) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r1, 0x4ed5}, &(0x7f00000000c0)=0x8) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) syz_open_procfs(0x0, &(0x7f0000000240)='pagemap\x00') fchdir(0xffffffffffffffff) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000100), &(0x7f0000000280)=0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x9}, 0x0, 0x800000ff, 0x0, 0x7, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8000, &(0x7f0000000140)=0xf5d, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 21:49:58 executing program 4: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0xb, @pix={0x9, 0x800, 0x20343059, 0x0, 0x3, 0xfffffffe, 0x6, 0x7fff, 0x0, 0x3, 0x0, 0x4}}) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000180)={0x80, 0x401, 0xffffffff, {0x8, 0x756}, 0xfff, 0x10001}) socketpair(0x1a, 0x5, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x40, 0x1406, 0x4, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x800) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x41e600) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000380)) r4 = openat$cachefiles(0xffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x800, 0x0) clone3(&(0x7f0000000680)={0x4000900, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)=0x0, {0x32}, &(0x7f00000004c0)=""/214, 0xd6, &(0x7f00000005c0)=""/70, &(0x7f0000000640)=[0x0], 0x1, {r0}}, 0x58) write$cgroup_pid(r4, &(0x7f0000000700)=r5, 0x12) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000740)=0xfd800000, 0xffff7fff) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x40, 0x140a, 0x4, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x20040801) lstat(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001000)={{{@in6=@local, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000001100)=0xe4) syz_mount_image$tmpfs(&(0x7f0000000880)='tmpfs\x00', &(0x7f00000008c0)='./file0\x00', 0x3, 0x8, &(0x7f0000000ec0)=[{&(0x7f0000000900)="a7a79fd08b784e4c513241df42f263af515f42b461b18e117dc04a8ac32a2cb9e567859accfde72e21dc6e5a532af1ec4dfe14fe0182d9eac5a3ee15f150cbdf9ab2aef6bc2b88f09a48a1c1c6603dd26b860d2e942e3df65cde809bc17c5f94ebfeebdf7be1c1e097be18c640d2b2f9494d183968ed445c34c76ae1967c578ca2bd6a14e51608744fff3223d95df9c6bfb0672a47a7e52d58b6b543782b08eff51e784319018adbd4a226c0d19f1b16c905956f6ee5824410374af2a5ce82b3fa4c1ce1ee2a12c33544e32f6ee1e3c5f16a550674533952854b4d2eefae48d53ebe03d3cf", 0xe5, 0x4}, {&(0x7f0000000a00)="5a94698df0ed5367e8c757c6524e55b74c6770ed16b54298b5708e0feb97fd61862c9e2f", 0x24, 0x6}, {&(0x7f0000000a40)="f92f0b6ce58668f7ff832daf5d35f56e78bad0c1b4a6fdfb74034eeab2035093532950bb7b15980f4f43a99cde3d30c12b6cf1bd993683cf7612a9ead0c1ecaef36ab121f5850d2ec22023ab07f27f", 0x4f, 0x3}, {&(0x7f0000000ac0)="40699c8af62b0bf306b97a9f811eeb64c189f62c237a77aa30e82ce1ad823b737d17eac94bba3b6bbedce9ba850345e73d34e541067f66ce13ca3e114535aa9e4d9b3f186b6ab35650735d4c8bcc8bc35bf838a2696d226665c281269ba0d71d7c4f8562aabc703c399e92a7da30f1520021abff7bf1bf8304df1a54d2c8ac0e22c2c2c94931f4aea52022fcc8e2b3f5dc6d2f513be436efad7fc43506299982c563f9ea5756497ea5990d9ef9e3284054515f32ce93622370ac8fc8f7e2243dbe6bc7dc63ee72991f7d4337fc7c4db504a6c6d67ea1afc1ceaa2d38ac33078e92fe37e12da48a", 0xe7, 0x6}, {&(0x7f0000000bc0)="d3bbef68771db17976490f39ff25ac9063e8e8bc7f2163d80db880910c4b3636ffb413fa4f031090f809db35da560edc711655add7f441227bf9841badcfd0c3738c3f5db19c78427767f3af77325c46caa525109f6b", 0x56, 0x7fff}, {&(0x7f0000000c40)="e0f626fee2863d044be69517310b1b65510d5d75544286baa3d50fabc2f748917d37547409f143cdbfa28744aded92dafd0a4e4cc7e15b66a63867693238d0091541d71711b7e1428c4af53880f5c42289b45211f33635e7aa531b72f290fb80f9cf6805795e46063945739068cf5281285209231a43ca87d508b65cc331db1626d1d38693a985e036bd49b2dfe741c021d7", 0x92, 0xfffffb5a}, {&(0x7f0000000d00)="fc7b8e647f6ffe7f14ed23c65afbda7c872aeb77dcff591f7ff51d8b0e309909680b929117cbe0e840add1c00e0227f94bdc0deadcfdb087fd9deec393489c2f5e2b1289f10926a4f080911f5facbbb0889e8c69f9f75cb6705a8749036315e61a285351ccd7d3e730c3175527932597f5d3591cc837909a6d7d69103fec4e91d18d3a50b5cee76b816501324d06f7d7a4a4cacd", 0x94}, {&(0x7f0000000dc0)="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", 0xfd, 0x7}], 0x312d9cd297540a0b, &(0x7f0000001140)={[{@huge_always={'huge=always', 0x3d, '/proc/self/net/pfkey\x00'}}, {@huge_advise={'huge=advise'}}, {@gid={'gid', 0x3d, r6}}], [{@fowner_gt={'fowner>', r7}}, {@smackfstransmute={'smackfstransmute'}}, {@fowner_gt={'fowner>', r8}}]}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) fsconfig$FSCONFIG_SET_BINARY(r9, 0x2, &(0x7f0000001200)='gid', &(0x7f0000001240)="0d2b7f66f3adc13fce472119e59a4c054c299f7f01cb1ee35f99", 0x1a) syz_mount_image$btrfs(&(0x7f0000001280)='btrfs\x00', &(0x7f00000012c0)='./file0\x00', 0x7, 0x0, &(0x7f0000001300), 0x2000027, &(0x7f0000001380)={[{@compress_force='compress-force'}, {@nodiscard='nodiscard'}, {@compress_force_algo={'compress-force', 0x3d, 'zlib'}}, {@space_cache_v2='space_cache=v2'}, {@datasum='datasum'}, {@noautodefrag='noautodefrag'}, {@rescan_uuid_tree='rescan_uuid_tree'}, {@commit={'commit', 0x3d, 0x5}}, {@nobarrier='nobarrier'}], [{@uid_gt={'uid>'}}]}) [ 332.170004][ T32] audit: type=1804 audit(1593985798.018:28): pid=11079 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir303798110/syzkaller.FdoEd3/30/bus" dev="sda1" ino=15893 res=1 21:49:58 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706ed640000e2a6ed9f00bdda4da2260c02010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fde, 0x0) [ 332.544562][T11125] sctp: [Deprecated]: syz-executor.1 (pid 11125) Use of int in max_burst socket option. [ 332.544562][T11125] Use struct sctp_assoc_value instead 21:49:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x101000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x30, r3, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x15, 0x3, "9299094603067e4baff75a4ee5ecf5e695"}]}]}, 0x30}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)={0x270, r3, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd33}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_NODE={0x1a8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x39, 0x3, "815d42e835f63da4659ded9b564a9818a7dffa55092048dc7133547d848d4fd731c12d9cdc327757aeb77ae1d260988d451824bda0"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ID={0xf3, 0x3, "ee5f7b195f39c89d1605beae37483ae7076173d8c7802a4845d9a20a38f8b0a0666639a18eadf7064459cbad6bc8b7738ff836ac4cbf83bcabb32e68cfaee800e338b0bdd45f619453b7965d5164f3cf0cdac1b6290f77fd23eb70c84f95d6e0593beb4299ac3bfd98245d9b37d1e8bc7a63a656147ddfc07270aa4957754ef06df909ffe0ad4165055d4982b97f597aaea4261669e2e39e9f23b65b0571cdd89bca2c79adbf6dc9d202be7d22b504ce64b7fe71a7b1da44203b96bb823b5c1b8df0a7f7d6f14bbbc35c3241a0d7524256279048ae53c4f81eb820779e27af8ae3bd49ec6b4eddb362a8572b66569c"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x768696dc}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "4cfb9b0dbd977f0ec52d9cea13539684fb4bb5cf68"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff61}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x270}, 0x1, 0x0, 0x0, 0x40}, 0x24040008) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000180)={0x1, 0x2, @start={0x70000000}}) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') r6 = openat$rfkill(0xffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x1, 0x0) ioctl$FIBMAP(r6, 0x1, &(0x7f00000000c0)=0x2) lseek(r5, 0x33, 0x0) r7 = socket$netlink(0x10, 0x3, 0xb) bind$netlink(r7, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r8 = dup(r7) getsockopt$netlink(r8, 0x10e, 0x9, &(0x7f0000000140)=""/11, &(0x7f0000000000)=0xb) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r8, 0xc040564a, &(0x7f0000000000)={0x280, 0x0, 0x6001, 0x5, 0x1, 0x1, 0x6, 0x1}) [ 332.653330][T11125] IPVS: ftp: loaded support on port[0] = 21 [ 333.240865][T11152] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 21:49:59 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r1 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, &(0x7f0000000080)=""/7, &(0x7f0000000000)=0x7) r2 = socket$netlink(0x10, 0x3, 0x12) prctl$PR_SET_TSC(0x1a, 0x2) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x25dfdbfe, 0x70a1}, 0xc) r4 = dup(0xffffffffffffffff) getsockopt$netlink(r4, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f00000000c0)) ioctl$VIDIOC_QBUF(r4, 0xc04c560f, 0x0) [ 333.372091][T11156] IPVS: ftp: loaded support on port[0] = 21 21:49:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00000194c0)=""/102400, &(0x7f0000000140)=0x19000) write$cgroup_int(r1, &(0x7f0000000040)=0x40, 0x12) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x78a2af0, &(0x7f0000000100)={[{@data_journal='data=journal'}]}) 21:49:59 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000001c001f4d154a817393278bff0a80a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be000076", 0x59, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x4, 0xc}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 333.909634][T11202] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option [ 334.003007][T11202] EXT4-fs (sda1): re-mounted. Opts: data=journal, 21:50:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x2d000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb2d90", 0x3}], 0xc803, &(0x7f0000000180)=ANY=[@ANYBLOB='dots,uid<', @ANYRESDEC=r1, @ANYBLOB="2c7f6f756e65723c", @ANYRESDEC=r1, @ANYBLOB=',smackfshat=(,pcr=00000000000000000023,measure,dont_hash,\x00']) [ 334.229653][T11214] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 21:50:00 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100)={0x5c, 0xb, [], [@calipso={0x7, 0x10, {0x1, 0x2, 0x78, 0x3, [0x0]}}, @enc_lim={0x4, 0x1, 0xad}, @generic={0x6}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x3}, @calipso={0x7, 0x30, {0x0, 0xa, 0x3f, 0x9, [0x8000, 0x4, 0x7, 0x34, 0x1]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x68) write(r0, &(0x7f0000000500)="44215a6d65261bcc0d9d420d274476be62fe1e3beab430c7908854eddab2afe1817fb71333f1f6532eb791c3f0af493919e6d55a982f03ae85d7d808b73b11c92911f40f916f910f7f272d302f6b0bb134183bbc1c04263ddbd36497e5edfdeb318e39beb079b666ebd3229046c92545c39b240a7737c373d4b2127a1556a70c9392eaf74850bccd2eb32cc1b123a7dfc6adcf8e8992a8dc230b70f9117fc3478a509b1fd17d01449e1390e2d2d6899a725dea3df625b82d9719290282b49a7ff07f9433808c1521061023cd772b7d1ab3fc290344a91cbc9e524933a6f7b3e444fb6cf76b1765329c3ba817997df1ade25c568ae0c23d330125ef1a03f2a25f67a3e7b0c2cfc2c01e22fa159efefc5d673d959597c9d816225d58ad4662df21661e801bfda9790e0bf0f816e967d293119e99e78f467c6b8c0abb1b593424d2f7330d90f3d43b3ddf0fb962df88149d5b79d06c26119c034b85dcbe5a752a2aa88a0e565f347f552d03184e990f3de22bd83e5f862d42713f2b4322377cdccb8d370a7770c54419f3257b4f1b690c74cfa42322149174b583b5c9d3ad6d88a92cbe3146b2ddadaac96b7902f007a4bbd27a187c1b892407b3ada60c1e0c759c70c57980e8a82da197323d6525b91d7ffe99fe1613f045331b59756b015ecda8c6cf9a2ad539c25bb97d937e2625c0f4d3dab813d874c6f44f9ce6e4108d655cfaa9018b1d9d455f216794d3c24f693846d80fc2de0676b86fdff9a3c13f31d4707c6066ff4c8d76d5b89063274017379b8a96cce05896d7289a7cc6fa88f3c696ebeb446ce7fc04d753be9acae25bbef44c23ffd70423b8906699d868aa9058beb5e6359342ddaaa18d930403d0348c28c7c5f80b8ffc0fdd82f0f30149f0be61e3eb72507d817129d1ef33d181b5f6b26391a3a77474caf1cc2d338b2c333685c4b4b591a5a0f3ddb1e5f83eb81ebcc1687a4d4bd81b887e2d025eefeef3d54a0c38c9f6d2f00fdbd63eedd64452383895cff1b8ac1b0153aaad52bbccc6b111e8904666cfbe73e6481b268fa83e9356955d24bc7d15e5672a76a5fde96c4a446ffa8991d9b86508e07fb8bb9928d7bae4e7f7b0d6cbdd794b6916885dcf59b7db0b8f4ff3287cc992ad70ce3f59e5d09a7fa50f1c092bc91eec375bdb245b33078102e3468a3213d1b11544eb36d623ec75cb06aa1afd29c66ec28c6d41c261dcfde5cf9ac541da8b7c37d76508f896534a7efe6c580007fa3bd966e2f19baaa9e2c2a1849e0700d699da5ad3dc025cfbca7bb9cde80d7be5ed4868f654ac2abff38577e2b254d9ab2e0dbb9fca8eb05631dac62ea9ec79b96f3f6d68e2c746cfbeda82ca2e498c967b9c6e2cd01ead896bbff73844303b1ef87669b310df70430d40b7fcc50f27cef9c8bcc8409655350ba4d8db844228af1bc89417516a5187dc10016928df50e02c67aca2a53fc45deb1513b5e16b13aeec9dc53136989c3365cfa0de776210b6b18fd0a5dccef2b6f11f80942743d63efeaecf9ce720b56ac455ded178c3a95c9c125d1ccff835eb1b5a76a93bdacff9b6c2a3aa483080247793684c093c64bd9a3012f5a5879a709edbec46523421d32e3d7609397974f6ba4acb8be22db9985e63197d1a8c254175c31a375cc7a17c9d93634e9a73ed473f3662b5d1c0613a7fb72ac3b449f94dbfcb8a9b9b42ba728396b74cf78844978bc41ca3d84a790cbd7210a2f50b8e0cc8ca6a7ed90ccb7d897ce55eea320199fbbc3d78aa6e012a52c9f81faac24202e6b4b42cc7b7db550184f5efffc65a09ea9c4a78cf62f40ea75980b3d413d3ccd527e81df2a60c533f1b55a077ef4cfd27e1e804c5bc41519bc3e217696f2d6c251d7cbbe0ca0dbd096d5b9656eeb682fd58ee3e070d8cf1658e570d2f3eb5128e81d3f4b6dfed1f029afcca6714672f75ad342f0f43ba4fb2715bcb820215671c2869332a8387ced4228de24f5c62a600eecf14c31cc7ce44fd7dd0ee0913f49bc966d4b7ab4ba5cfb93e3ed94d94a7435809", 0x5a5) [ 334.294734][T11211] IPVS: ftp: loaded support on port[0] = 21 [ 334.339368][T11215] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 21:50:00 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030063000314af0003140000032d00000000630000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000240)={{0x0, 0x0, 0x80, {0x1, 0x100000, 0x1}}, "b524fce8814d6ac9fe4eb4d59a37c5dfa31569ff2ceacebe628fef71364447f221465153974b309953d0eee30f0bce41c60e2b7d2227c82715dc6e12e692cba13c8787239f14b6e8f031dc868cebad5bc5f206a009e8c781caac985cebfa341b2dc49066662927f12b6474c933f497dd37f0b43d1aa9793bb47d17e55d806bbcf7bb87b18f10bd6be6136b44e00e43573cfc893888c90db9f66515b9da73491155982b368ec392edb44cb26133a77852e3aa82c17c01cec91c0ac2d7d676973bf17002605f16ad8b00e3f007d4a89ff5fe99e1e6d0c7965a1d05d25ef91508f08d37fed95c8c051e1593ce31cd6a000f8d88d606796eed7ac373558701841d9bd40e4848bab063efc5af6811637c8670c36dbeeb1d728b662512dd197e8fa2161835e49e2c369cf45bb77efc33c490149178729f5674f6f6d0bc4c9c4649d93b45b73ca03d89dade695e8faf0a60411929b244e1ce384d7f3a2c2c7d63ba42bb0d561b088bba4b9bc6907b6a77063d97b19dc1bf8e0547398d611a3f4c546293ad256ab2bf63b5cd9399b061150b4ae3ba242637afeecbc3cbd39487cd67e9541fc4c4bc2bb70396c51caff30cb42907cc62908351a1a7d4c8f066d0e631c326745c9d42fa1d79f1dec41e5ddb5b60ab8e8cabf885b57eca7469d5df6efc641bb5caecf5cfa23982ee591a3ef01d5292505aa8c039d76a6ee5743bb9b75cb292577e7e72ea4f28b5a28c2a20f745f3abdbd213e4e5f70173ab82bb4d6b4cb7a80a80528407425728e06d6d4e5d4da1d466257a0970696c932f05754e4dd956457aa4f6fe5126a875584ba08d81ef7e208ea96cf4130fb3e44b7fad7d692adbf73e259ac62e39024cceef01c7b52899e5d1765548f25978ae2bb502b1aebff85fde03f0590abe9f9b097b452a4b1a9528a2d9a28dda878acba902ab97f4e0ac866b4147c54b66d7bcf5a85920737bc2af472664cea4f239ce435e799aee40d056cb5dc8f7ad7992d3383cba99c57d0ffb162999b8ec73592d6ef5a97cde47185866153d3b08432164dddfadb5eeb153a1183f0274bedd5c2fe80312f4b2392fa72b7b913783cbc51ebb97d56f612fae963cda3ffb73b91945c0646300978e81e41cde3272fb928302569b8990f60b42b542ec67234c9d9c752eb2cc6763663e2f0b65ffd69675888226fe3743b84ee9e4ce50aa6f6d3fa16be9aed3a2129f8a522fd6f226a476fe7894b49111faef9b9e65fc11b839baa0275eab098056583fb21bb614817e8f4ed465aab235763ed489d851a246cd00b56f5756188b742556dadfde79e016b466f32938b1b5f736fad639b02316fd99e611e82225bddab537cf05622ff088f08eff5ebec8f0a12cd881f38d1c57fcf5b32035537c06ee2711bc2081dc581ba241edc61f56bf88282ad27c8c4ced29d306ec3871667b1dd7057365dcfb2e2bc274214b97f71ea9db40fb0abbffe2d82ba08d0f2168bba1255622f2da1c3a19edaaf709dfc23e5cf8390f71c7d6b828795df76b2c7af88c5b26f7802ee136c685208bcf48f1bc84b6f88e89b42638ad00e36df662b8ee9f6be041624dc395bf95f543f713cecae7064b662543bad71ea5eaa9fa4f02fc5db198a61fb88118fa91e28095ccfa66cef82ca5d895bf84ebeb237edadbf8ff0ecc844e2ecf4ff46d76760ebbf8e4997bf245e4844cd28cefca99b172d7b61ae0d22d38fcd477515000e6b401eaeadbe5749b08465aaa224a019ebab5607077b0998bb684e3e627159c90bd9c7b7ec820834fb395c20fb6dfa56deaef71b64ba034af9614c3519854008ffc959292d9f6e0864c99caaba0216590b780c532e55f79320c59d2b3ad5c6bffd9cac9bb2e39b0206c4c8c9208ae721a19ecb35ba08674509f25af03defb49de3ad618e269a9dffc3e3683a3a01422b4088ee13da4f6b45d230a1aebaa04721f9e05cbd1191e4d011d1ba248374ed9dbb5a85b14665968ea674457b5b56aa1a7414584dff908a067da9286dbcdb69707103362335ecc0c27380bd76c56f9746d4a7c111eb14ef8b0529fd83fbd340ee25fbc8e9af638064475bb76737702ee422d6603e9b00a7b7193350e8cb00bf027445f0a6a41332427b7be5adc29b198d604646795e6b684236407272ab428cb0be713b407f2ed775e2f920ea2256b45999723a127ae819a0be84637da4f323b12781eba4f6d8f2daf8cafc9ba3390af64ef7649b5d41137fb25997629b0a20f8c352c47d0aa554b6c40ee28e4aeaaef5fe1384373e3c9b147cc2c729d2db2023616ac3d93ff40af52621b32b1ce62884400a08600e67f36b067df0afdc4d6a4002ec06d87723f7470f4f838dc6124f9d0e5946a9a705f92785c2f1a10de2fc799136dc07d6c552e97e70974bda253d622d659241eb814c59bb1ed31101a56dde163ac3400bd1c2e3913a0636dff522952da728b5982fc836c69b8754d911ded983d7d68004762a221904bb6278742ee71bd115a70393960caff4d7edfc815d416b0df5d67a4b33ad35133571c972a9edac6dff84d82e5335ce27c659b92ef04f70c6ed9bb0780afd308bdbd892a4f19ef1363089634e22a36f6e65aeb04352f6a1a4fe6c0656e9dee8009809d3f4c32cc29b0ab10f12da5fe0203fddfc45318d94f53ef8e131878475c907d0bf22e42fecba83e168adfc7fcec2dc6d2d234f340c4c5d26c6060b243093a92b85a30d57dcbf87c9bc0235fe1bd808a418ad43f13bd98f00b20e5af329d0c32f90b280d016f2c4f29274b526dce6aac14d1c407deb1b896c8146c72e8a6ccd9db158d767ce72f7e4e1e0b1e4c55b5e99abcd82edffa3587f2b2ebe7eab1c16e2bb733c52edec15c6208e7c97db3162784dd1e4affa41f44b83d456099d5d7b9d5d93c831e93c2fd0eb59c638d722a731450a60cfd96557aee868929a91758efdc9e8132325e10578ac583f2430816496e951b775d4f1ece49ca5909e2f551c3839c9d0b33ce81e5cd76e99101f5a73334c60b571ae0ddb89dfd688bd59011a5234a0aedaffcf07b9d10ad24618d946bcd3d2d41ba1d86f7aba6b78f53abb5e8fa628298e2b60d7ba77d985bd7dd7f64425a6abc0baa13c826f10b8fa0cfe56539ec7934204c000cd4d4d12c7c5e0faa5fab0d5f24adacbf4f6ad69eb489011b7b775a08077e37b97d484b1cd9c7b1ca9db1ba8ea53d54b6f18d937c12448d924abfb6a8137365d0f75145634419cbd14c5b7eccd89b9e3fc8b7377fb08628d4c9d7b4412058c93efdcc02e1118607e8d32cb71ee7cbc8c2bb2be4d6772dd697726779f8e67022affdeb09f593628ca680fa8b196fafc6109eec68a4838ebf3dd1b0838d356fa98e07832a24092f74308c9970b4bb132be98a80b0bde3354dc4cb5e64e51efad82b3a8231c46e51f6ac38134f02f91ed6ab831ec0812c1f4a1d961d561d551e261d2c8dd1ee853a05a0ed2f91ecb2329dcde0151b86dbe15d1da48e8d36e5bc5623b954970a91a3cdc4298c045383743b8f1fec4d18880cdc1b9c8ded0b2bcdecc34a2e31d28be250d3eeaf6a9bcdcc51a319ddfa8f26145a6924ce8738599dbaf07714ed743993cfce1c1ffec965ac6470f1dc007701514bc4dd7568803b04ebc7661409a44e1a333da58dde93f3d9ef9253693eeb87dd5fe2fe61a23305164a16e1c649312c2d1670544a9558f31cf71461e8d3f4a755d0b85db3bfb9f7300c291986b5e5589ab5431beffa823154b361cc4de3c3fae1e8490ac81c8f477d10399e27e43e2f0da86114716b617c7374c7b2c3acdadbc740d34bb945816009766171061003894268b9b2b195b46c73ec70e78697b3e3d7fd893c8a3bc5ba34176a44caa61d7c831492e3afe6a717c374f32022e06c9ba249f00e337ab45073efd9a0cd10afa61c78a958cacfa829b1c4976902be847e40ca4a3670484c51da47f821b239d26ca6799cc38e8a93e36c66e1e283a48d441ef808bb96531f1566b83845c2097cd511fbab70ead48d2ee8c43a323db3be2e4f36afb40096e6122b926cda9f8618b339a7fd94b8ef47715acd3ba474425c75babf61300af3a8cc58ecef65a74c180d72271d13dc7f98559670d4e05105666c806e7f1bcf311bdbfb93b02ecf2ef54901c9bc75c1e7035a0f40cb6482fe5b6c06a51bc88e6a51d29f2371b3bbb9403c686dc1cdd6d3b431261a154dd9aa939249803969363fca231602f3f312aaa0e258078922ad3ff6d8e61da1ebf5878a52c947dff1489504a1f0efae7652e64ebd914f81045e3573d2261f72f8614e3ccef13a0ec7afe724c64fcff1253af043bf83e1b87ac85cfb7fefa8280d3d3915b3cac31d2a51c5704f398f2035798e363011e32195bfead69351f5d82593db9289b22c98395df6ff5a1aac0e6863103ea07e22245e1f9b63b364ceac4ad52eac2d0da2cccb1cf148e52b4b445091e97bef4589dc802ed3595431c8ddcc661e4e69593704927c5dbb9c405ed6e9e9f554819fbd140dfa6324f4ca8de61a6cbab6d3a9e4c71d17f5ec1aa4262192aeb32a888376f9665ee75d6dc9b3845a87af60950d20cb758d90cbe53d50339b03be032d488d9b2964b9711fd778ce40d7d5a481cba112523f3d8674e920bcc9cf33b797fb2b5c515ca9117816b7a172232cc216fe649a3b49e0957c498791790865d87f37aaedbf5c645497b3bfb678bceed41abc0d1e42b58d172f965aedf3b45ab598c85ca7cd10f8dd34c32db04216e529d87902f2550f743a4a832a96a5354282af025b856208061fb11fb2161026e88e7e6bc85995a76ced3efb5df05e84a89b52a6a9665b55afd4b54c0c2dc8f51e2d9ae74e4472d34ee9c00d690da0d5e3f4606505a7ef66098ba4617b90139ca824a3b74e7114a3e1754f87376885a0856def7ba678800d5f6647e7e0cb96d40a29e448e5a7045906b4b55ab8192ba79fbdd3bd2a34a8f525e56155123084a1692b839cc7a86b5b80956cb288a69d6fcc1fa64b8716d439439796b4b5853fc72ba0bd3d16f3eabcad7bb19b876b5d2c63692b83c032700ffe11bc965ed56b249cf721ff711324ff27886a99a6b2c8235cd02c224630cc82ac66fd4c3846e27b3ead7fe0a84def63159acd2472a3022965a3bb28fb06508a8346616af622f7f4721173e9102335492ccd6f8011d751016aa71260234321f1a2ebdce7246b2d97995c6516c4d4b720c6fe0d456c42a6562b4f3f7d08e4035daae23ab5e58ea07c676da68cfd3e05e56663a65170e4f423da48a2c6dcad91af0794d91e33823eb44cb27a9248719571564592922c315d7f50f96f6d2466d5d7b35be57e3884804af509160bc1bdb005b1c126bf2bfc1a7af5ebca40b0d5a3ce807560f999a2135826a0c98a13a52ec9265d3cbdd64733f3f1b42434367c51d21a1b456420e2f20d8df9764b4e35bf01dae34f0ccafad92a27ca3fae9b9b78dd704760e268e7899ec7de9bcd35996f0908204f1d0901151633d6a8ab3cf9aa99758db084c6e4c72fec7ba220c237503020ff8fe9fb6f2b5cccf2491dd7d080999dc4802e3789933fd585641f7e66f9af09d18137d4181f884d3225c2be91e4b0fdfac23af6af588c7f03c8416f5ef37797f465654c8bc4e3fe166f02125f470c0517835867810bdcb159b46a1f7154fd9c458f360f9207e74f9f5824f9a3c744450b929fbff4267cadebe0bdb1973a24c073694f8cd95a633e556e1cb2b024ba915523a2503f98c29e99a219b2c4788443cffc97621e4398c5151c6f0293b38e306e441d896c1c3d1cd6fc09", "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"}) fstat(r0, &(0x7f0000000000)) 21:50:00 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x75, 0x101) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x100}, {0xa, 0x4e21, 0x9be3, @private0={0xfc, 0x0, [], 0x1}, 0x8}, 0x3, [0x0, 0x8000, 0x7, 0x800, 0x4, 0x1, 0x43, 0x6]}, 0x5c) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x2000, 0x0, 0x0, 0x8003, &(0x7f0000000580)=ANY=[@ANYBLOB='show_sys_files=no,disable_sparse=yes,errors=recover,mft_zone_multiplier=0']) mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x9b) [ 335.759224][T11305] ntfs: (device loop2): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 335.998714][T11211] chnl_net:caif_netlink_parms(): no params data found 21:50:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x2, 0x200000, &(0x7f00000015c0)=[{&(0x7f0000000140)=""/125, 0x7d}, {0x0, 0x7d00}]}, &(0x7f0000001380)="59a59588c65b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r5, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r8}, 0x14) getsockname$packet(r6, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r9}, 0x3c) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r5, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0={0xfc, 0x0, [], 0x1}}]}, 0x38}, 0x1, 0x0, 0x0, 0xd4}, 0x800) 21:50:02 executing program 0: pipe(0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x48f5ade13c961614}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) signalfd(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x8002, 0x9) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc010643a, &(0x7f0000000440)={0x0, 0x99c5, 0x18}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0xaa}, 0x7) [ 336.314489][T11362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pid=11362 comm=syz-executor.1 [ 336.649636][T11211] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.658378][T11211] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.699177][T11211] device bridge_slave_0 entered promiscuous mode [ 336.751712][T11211] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.759286][T11211] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.769106][T11211] device bridge_slave_1 entered promiscuous mode [ 336.847019][T11211] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.869328][T11211] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.938522][T11211] team0: Port device team_slave_0 added [ 336.956549][T11211] team0: Port device team_slave_1 added [ 337.010670][T11211] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.018090][T11211] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.044249][T11211] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.188796][T11211] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.196003][T11211] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.222297][T11211] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.394158][T11211] device hsr_slave_0 entered promiscuous mode [ 337.426868][T11211] device hsr_slave_1 entered promiscuous mode [ 337.465590][T11211] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 337.473390][T11211] Cannot create hsr debugfs directory [ 337.809286][T11211] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 337.954161][T11211] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 338.045209][T11211] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 338.174704][T11211] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 338.531212][T11211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.581731][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.591197][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.614664][T11211] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.650462][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.660816][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.670529][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.677992][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.744840][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.754374][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.764463][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.776069][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.783429][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.792783][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.804276][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.815571][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.826775][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.876726][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.887715][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.898910][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.910318][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.920506][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.954277][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.965202][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.008428][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.081151][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.089328][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.129130][T11211] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.357438][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.367915][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.440320][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.450425][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.471504][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.481485][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.494414][T11211] device veth0_vlan entered promiscuous mode [ 339.546752][T11211] device veth1_vlan entered promiscuous mode [ 339.643122][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.652997][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.662899][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.673791][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.703060][T11211] device veth0_macvtap entered promiscuous mode [ 339.738696][T11211] device veth1_macvtap entered promiscuous mode [ 339.804794][T11211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.815465][T11211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.825746][T11211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.836417][T11211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.846501][T11211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.857196][T11211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.867265][T11211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.878376][T11211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.893188][T11211] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.906321][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.916488][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.927164][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.937689][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.002371][T11211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.015179][T11211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.025300][T11211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.035975][T11211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.046119][T11211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.056787][T11211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.066892][T11211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.077554][T11211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.092217][T11211] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.131462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.142986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:50:07 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x7, 0x180) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$pidfd(0xffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x40480, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 0xd8}, "25d1d87d59d1637cc97f40ae2e952efa790dbb1ba16793229efed3a34cdf548967ba05aae9d77111eec831e5be84ab784b8460fa98c15b58597da9c379a25b113557313e608cfd5c37541b8a2d38e422796e66b66bf84364ab0e91662c78d321f9d3730c4217a0462c7088e6e7f3f10654b2eb8d485de9572eaae6428a9ce2769c5346d2346343ba22777f155af18d05055b8c2143a9af9a87392270376b1b7bc67267519f9c0c55ca6a2e83040a0f", [[]]}, 0x1cf) sendmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000f00)="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", 0x14f}], 0x1}}], 0x1, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r4 = socket(0xa, 0x3, 0x84) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 21:50:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}}]}, 0x88}}, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r7}, 0x3c) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@deltfilter={0x34, 0x2d, 0x1, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0xb, 0x6}, {0x3, 0xa}, {0xf, 0xa}}, [@TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_RATE={0x6, 0x5, {0x9, 0x3f}}]}, 0x34}, 0x1, 0x0, 0x0, 0x48054}, 0x4080) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="8800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ff"], 0x88}}, 0x0) 21:50:07 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x269, 0x800}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 21:50:07 executing program 0: socketpair(0x2b, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000100)={0x6, 0x5, 0x200, 0x7, 0xe, "1207eac27c51c515"}) r3 = openat$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', 0xca040, 0x16) listen(r0, 0x821) symlinkat(&(0x7f0000000040)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00') 21:50:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}, 0x40a9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x402, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000340)={0x20080, 0x20, 0x800002, 0x0, 0xfffffffe, 0xfffffffd}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x1}, 0xc) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffd12, 0xfa00, {0x1000000000002, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r4}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x5, r4, 0x10, 0xffe69fc5b36a5323, @in6={0xa, 0x4e24, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80000000}}}, 0xa0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000200)={0x0, 0x4d9}, 0x8) r5 = dup(0xffffffffffffffff) getsockopt$netlink(r5, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f00000001c0)={0x6, 0x5, 0xffffffff}) ioprio_get$uid(0x0, 0x0) [ 341.538719][T11516] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 341.564249][T11520] IPVS: ftp: loaded support on port[0] = 21 21:50:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0xfffffffb, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="696f63686172af96743d6b6f69382d72752c6e6f6e756d7461696c3d302c616c6c6f775f7574696d653d3030303030303030303030303030303030303030305b322c73686f72746e7e1d7efaeba3f85ea5bd3e7d69616d65426c6f7736de81d4101611c4df6572"]) [ 341.879769][T11516] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 342.096902][ T32] audit: type=1400 audit(1593985807.998:29): avc: denied { dac_override } for pid=11554 comm="syz-executor.4" capability=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 342.136374][T11554] ucma_write: process 1 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. 21:50:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000000c0)={0x35, 0x2, 0xd, 0xe, 0x2, 0x5, 0x3, 0x55, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000023000505d25a80648c63940d0624fc6010000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 21:50:08 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r4, 0x0, 0x0}, 0x20) r5 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r5, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r6 = dup(r5) getsockopt$netlink(r6, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) write$rfkill(r6, &(0x7f0000000000)={0x3, 0x6, 0x1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x8, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x1, 0xa, 0x6, 0x2, 0x0, 0x10}, @map_val={0x18, 0x3, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x10000}, @call={0x85, 0x0, 0x0, 0x8b}, @exit, @ldst={0x0, 0x2, 0x3, 0xa, 0x7, 0xc, 0x10}, @exit, @call={0x85, 0x0, 0x0, 0x68}], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:50:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0x40000be) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000880)="b19462c33f5d8115ec7c43c924cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c771e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b56475a9a3d7b2c10a61673255ee1dd14e0bf57bf2bfebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee12b3e963665de6964774a1aca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f141d8f2fc5dce38fb4c75704d39cc3c12c447f745c283e27dd5d3a37b4e9620b88448aee5b56df5868287b8e68e8c3a0cd433768268ef5a44a29325d", 0xfb}, {&(0x7f0000000380)="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", 0xfd}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258a966ade2643976713293611c05f4839a36f8e3ed150481df4d7a5a75dcf11304449f402c7149ef0eb79e04d7", 0xa8}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 21:50:08 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r3, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$USBDEVFS_CLEAR_HALT(r4, 0x80045515, &(0x7f0000000040)={0x3}) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000600)="74319a514d01bec5a981756f0e55396baf730c96748d7f6634a097979c1acdbbf7b8706763f60f1e78315cf1e688183898201b461ef10780c9dcbbc4693ed10252e0386d1ff3b8d7a697948bf34cc30ecfcce4984f716c3deea34e3fd829191884ca1bbbbe1a1a872d721f4b61416b0886da05f5e40eedbf43442e78f0495c5eb945d1397d6eade5ed21f786b708169168ce1cda7bf489cc853c22c93a1616433b9bb26e063434aa3bff43398e2b5fd181862676e812bbe6c4c7ab87b45fcb50488f9bc8fe4465f6a12c3acbcb67a759ca96d4d275f4069ba11aded27dbb3e87b4768f8fba43bffd939d172bde0008f1ff96d56dc8732fd4468be1fdef7d6110d3501d59b8ce474a006d52a4bbf83aa671ecf08289e3cda61b16cc0da21f7545ae9b3e34e899ce423c3ddb9877a08691c4583bfd5816a8478e6cae1c264961a7d95e110da53fd6409135b1569ab8af051c875121c199caf295c3c6ff014606e3ab3a4662712f3c2660188202089c9edd8e4b0c626c29e21835a638b86c9a56cd3f2f2d30309cffe1867100975f0cccd6982179bc0a21cdedbc12fe659c856c88e859c49954cb3d1f58c98ba2f57e28ea7ec54d1a8003c114ca9eb056a344e9896cb94c213a093b5c7263e323b078c46bb18427a272dda430766dfe440d562a353c7044f2f3de3f61a7f9a4d8b84fb5a01b91de5ab19b43b01bffbc6405a3ecaa16c7cf24c251e552a965db69361007740e6dfdaa9243b4572d2999d8d0cfef7fbe04757bb7a389ec4cb350ed8506e8ce5bdecf51104725698bba90fea3909f9f48cd570620d1da780612b8fff99a03e3687d50da26b3929427736181085ee62436b6d99e22805f73730a33d4543bb1b556b8d0bbeff19570c7f8b01e1dd5579595ffb270597c475b4a91971f4184d2eeed5a764c21381cc8bd413669d5300e1fb6d18f99b0c3f97385519df2b15f943c55ccf2130bc1092bc3a70964cb0f97acb59a800c349a8aee87eaea12980e4c706472ae303027c97ea1a0dbd46c0cd77db083bda41120c292516df3b54c23e79304584ac0e67daac59ec9c2dfefce92f13bcd00e48fe5457fb05f384a8f64756e303d3eb7367d37a91955ed8fc902605004a936fceef739558467f4653f7828ba1593d7eb6fbe3e2b062b85cda9c48e9c45eb6e8994cf45b807a2e66efeac829f361e3a1f7950a52103e70fa77c5babd73386d608a86efe930179171c7a4204581127396381ef267a8a4017d5f4ca80605194ecb855bd33d2aea29028bfa3671beed0fd0b8601c4d6c8f8adbe69a22bab4dff671c8cf878aefd6e98d02185352aa607f350327ab68e37", 0x3b9, r2) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r5, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={'xcbc(anubis-generic)\x00'}}) 21:50:08 executing program 3: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x141400, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x129000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmmsg$unix(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000300)="e66d4065a54e7a26bf3ef98f17772eabd4168b7658b8ed6f9c1ad6d11cba2e29d7af2cd35c88a322821ca6bf09938ea287a7e6a2c1ff709aadde62a8b0896f28b0717f5152257ad3379a542f1db95e9770ccb27144d7008ea9f1ed8531826919b07d0cb9e45e0f13d1d5adbc59fbce30dec191b338b942df7bc7dc490f388070e01818795f27bd07c9141177393efdef0e105e14524d016db9d94332f1694d38685b09681bd7d6c136c242ac04c104a84e0e94425d7dfa508bcc1f2d4e4bbb79b8841343fb3d84617e3b5c1d93383a1bb5998e0cd31720eae687f1d231f90aecf9f071ed878fcd856905cf2e2ce357040488962d896c59d797c4554018", 0xfd}], 0x1, &(0x7f0000000440)=[@rights={{0x10, 0x1, 0x1, [r1]}}], 0x10, 0x200008d1}], 0x1, 0x20000004) r2 = request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='hfs\x00', 0xfffffffffffffffd) pivot_root(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000580)='./file0\x00') add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r2) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="636f6465006167683d69736f383835392d312c636f6c657061fa99efc575632d6a70280036538c710ba17188ac3a4543314eddaa190d88a6fca39ea5df20cf8d58437ba36eb2ff814a2479"]) openat$cgroup_int(r0, &(0x7f00000004c0)='pids.max\x00', 0x2, 0x0) [ 342.648537][T11579] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 342.657553][T11579] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 342.665910][T11579] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.4'. 21:50:08 executing program 1: openat$snapshot(0xffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="217455ccdf774a0057d317c8bd2527946d96e5ed2c1ecced1c940d15b413627d7bf014875c4c"], 0x40}}, 0x0) [ 342.834321][T11584] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 342.842832][T11584] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 342.851096][T11584] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.4'. [ 342.894183][T11589] hfs: unable to parse mount options [ 343.015770][T11589] hfs: unable to parse mount options 21:50:08 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000e3c000/0x3000)=nil, 0x3000, 0x200000e, 0x12, r0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000001580)={0x30, 0x5, 0x0, {0x0, 0x6, 0x80000001, 0x79}}, 0x30) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000140)=0xb6) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000015c0)=""/4073, 0xfe9}], 0x1, 0x0) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2a000, 0x0) r3 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r3, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) r5 = openat(r4, &(0x7f0000000180)='./file0\x00', 0x709802, 0xa5) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/102, 0x66}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/163, 0xa3}, {&(0x7f0000001480)=""/248, 0xf8}], 0x4) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000100)) [ 343.210438][T11607] device batadv0 entered promiscuous mode 21:50:09 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000007140100000000000000000008000500000000000583c34d0e7c8100b904c90e0da1e81ae5fdd318506cd5dc5690f07316eaa23f4d1df9dd02315cf8bb22c2aec680b6fcbf40069fe2cb4a02b1406253f451788c2fad701ab57dc5138ec5b7ea8b55dfaf610ed011ce"], 0x18}}, 0x0) 21:50:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000000c0)={0x35, 0x2, 0xd, 0xe, 0x2, 0x5, 0x3, 0x55, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000023000505d25a80648c63940d0624fc6010000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) [ 343.377052][T11607] device batadv0 left promiscuous mode 21:50:09 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r3, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$USBDEVFS_CLEAR_HALT(r4, 0x80045515, &(0x7f0000000040)={0x3}) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000600)="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", 0x3b9, r2) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r5, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={'xcbc(anubis-generic)\x00'}}) 21:50:09 executing program 1: openat$snapshot(0xffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="217455ccdf774a0057d317c8bd2527946d96e5ed2c1ecced1c940d15b413627d7bf014875c4c"], 0x40}}, 0x0) 21:50:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x7, {0x81000000}}]}]}, @IFLA_IFALIAS={0x14, 0x14, 'netdevsim0\x00'}]}, 0x48}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x0, 0x4, 0x1, 0x10000}, {0x62, 0x1, 0x6, 0x3}]}) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3c0a, r3) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000040)='netdevsim0\x00', &(0x7f0000000100)) [ 343.812370][T11624] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 343.821086][T11624] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 343.829476][T11624] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.4'. 21:50:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0xf973ff3d1c4ba088, 0x80002, 0x48000) sendmmsg$alg(r7, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) [ 344.109381][T11631] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 344.146518][T11633] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:50:10 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x34, r4, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x9}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x81}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x840) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xd8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0xa8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x98, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1d0000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MTU={0x8, 0x4, 0x8000}]}, 0xd8}}, 0x0) 21:50:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000000c0)={0x35, 0x2, 0xd, 0xe, 0x2, 0x5, 0x3, 0x55, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000023000505d25a80648c63940d0624fc6010000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) [ 344.170992][T11635] encrypted_key: insufficient parameters specified [ 344.299256][T11633] 8021q: adding VLAN 0 to HW filter on device bond2 [ 344.325141][T11634] device batadv0 entered promiscuous mode [ 344.488477][T11634] device batadv0 left promiscuous mode [ 344.616416][T11638] bond2: (slave veth3): Enslaving as an active interface with a down link [ 344.627604][T11639] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 344.663172][T11640] bond2: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 344.700317][T11680] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 344.709669][T11680] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 344.718040][T11680] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.4'. 21:50:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004843, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x42}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="04", 0x34, 0x2000c807, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 21:50:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{&(0x7f0000000080)=@caif=@rfm={0x25, 0x0, "7a943563f876df8075d036f5974bfc3f"}, 0x80, 0x0}}], 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x1, 0x7f, 0xff, 0x7}, 0x8) bind(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4, 0x2}, 0x4f) sendmmsg$inet6(r0, &(0x7f0000007e40), 0x58f, 0x0) [ 345.243318][T11633] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:50:11 executing program 2: ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000000c0)={0x4, 0x3, 0x15, 0x1c, 0x6, 0x0, 0x1, 0xce, 0x1}) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') r0 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000100)={0x4, 0x1e, 0x12, 0x17, 0x6, 0x3, 0x5, 0x147}) r2 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1511, 0x4c0002) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000000)) r3 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) sendto$inet(r3, &(0x7f0000000140)="dc0fda94be0faf9f3531234a40363f0ecfc6e9f0a679aab826a89d124445da415d36aad70b440f8383cbee5bdf3666b0bc865fefe0491b912075a19a6e7fbaee063a96ddc35e6b435829abec07a1ac4fd5eceba769c5c0f7b6a6a5587c3c826243567f9b38e5f72c8a591157ff019ec058be96a2f110301b9b79a461c794cccd70a25c7f7ca3e3f18ac229dc9f9ae981cfb0b177080e10f85806b0c787fcf35cdf3cd2c5049b95d07206550435ad8bca742516a113e047bb70b188b7b6cdcdae2855e23ecf4a7a24df3adf821cf339d6f3523f7fb0833506eb6a5c0dd84426ec1f9a12a03d0c934e423c1c4c64661bd910c4184584930ca6d0c0d0872aa3c7de106fda46f3dfb63179d64b4327b7b7e5391184828c346e91f9d5a9547d2cd037554caf14f3183f4d2dd774c42aea0b5345170aaf27f89fc6861fe201e43e6f0dd9f271bbf2f38a3456093509c9db9bcb2a77f944ffb15e18a1e1b1e5ee2c39b699c279d1e15724a65be61b1bdffa5b21d0c2ea9e708e75b252de60411431f76ec25865e2578206e73203c0d44dc0372d3e49cd7eb411e955a11b6e1af0d5f5a10bcaf19d6673666b3bfbb2ad47df2b5805a2c8c736be22cf35ff36c060f78b6eca76a02c41b018d0c615d7188f8e18b9602221b0cc4f2f016dc51e0b223b69b072cef2f807835838f33c327d56732231d471ea965f036bd113f543611d234a00e9e3d0c0c5b5a368dd746fb9d2f8147e802a37e713a92758aa7d81b653ae4d25f854cccab53891e6bd9b8f03074b652603d795eb820e08d422ca47667501beaf7fef3aafac7079aefe73a4d879089e478b068701ba47caab8aed674b03365177db050bb754ae519449c42cf11c2d3a087c83b21f4b8b104a4ef8f96060ba3bb9577a99f6e37f11f87e413a40777ae2b4f52247462b7214265dd39d2f5307ae3d68d52791dc1f54417f4d0775bc9c24cb8ef7725b62276b1d11e1532feac9416faf843e01ad2debac28475735c1ffb8e32d6018923d71ccb44a6b769fad5c5b885cbca29d53b041b9c397a2bda60bbd38602346fa06187cb13ea303b97a4ad0026da637ee31f5d3ddd768fa780fa9edbf26ff85e3a10d701419652c2687a0a73cd4626806318dce079289009da98d85417738d37d4deb3f7d501aa967472e3785c11678d2f8165c4b103e16abcd90dace749735bf43b9164a6fcffbcf7c41e6aeb7654c7ae071794381d5318e03ba1b8b885f8797ecc2404b6af319a91dec648f552c98a6388ad83d22c3bc234a6c0e81d0622ac1ee8246981861421e7ee788bba666de3a3ab6a76a2f92dc670befd3d9b5611a26433b38f6233032f5a1f552be8d07c953b286cdc6032dfc332946eb12319923ae8f22e03d8b88886b67b86d7a3c934270154359feb70b40c45fe4899ad2293b57af3d05e3d431b192929cadc80351c0ad6e6d84b7adf0514b98a5a2d5a4366e6dad54c409dd0d285b6f9a18b835c62cc693badd3729f17ebbb49f59085ff5123556608f3cccb09522d9133ef70f6930db01a62332ba829800da6a5f0cf7abacd8d663e86f41539f34cf1790c4b24458fa75e721f4bfde89cec891c066d8ee4c5f2408ca23c0038b843d50e014df55293dd07ea8fde6f9f621f483136867ea181bb4415efa076a2a3224081b8d710b12d6316731450cbc3abc261c2f13c12d6799810461315897dee09d5d67aedec0196ed595d082bb4f224e23dbfecf423f2714dec3d11cbefc8d5ded65ff428cca8f062da11b5f7fc5c800e6496d629d83d96ee32969b7d1553a93cc0e22f26ff9bb1776047e8530dba76e2fb7673bc075ac22d4d98a9599001f3b15da145159e3371b9b9900ec503443ea5a277e46194e596a38606f27a3a0902c170f28b5c5029366e5981a52d36f6e3c2e964b9e1b566437f47d5862d5bd3c124aaa6ccdb22e9adecdaa41bfd83ccbaedebdd6b7c43727fa08e5fc3a5aeb04106e6fce94c941f57eedf20f5cadc0a13512c392574cb3d3772810fcf81790613e4f2c09d47ee0bd1031118d6f381e16f7c3ffd79024a6ca559048b2a014078bb6fe0dcae6780da8470afb47e3068926e19bb9e8f00e6658063015e03b75d5f83f3b876b53fcdae5609eb600f3e07b1fd8c9fbe6cfa4b68c7d89743a33c0c2e447e76e0513c87bbd13248a94994aaebc46839fe7d7548920fe53affba2b563d148638176f44389c95fa8a29f8dc39633498100ec46eb7d91c73e7cd78c75d8a0aba2c7a2bad95cbf6ead925e2633e365ef10a1aafadf005943a3eb7bee84850101d8db5f4ff0db03d2a4783505522609d4b8ed801103219c483292b31ecd01973b49f6750c7df1febbb5e61d262bd8a7b8b0c8782e89dc774cdf7c2edc0d43e37b4850baa1c17d8fd41d4c42b67aaf903ca8af38007f2bb993741981cec3d853e50f54c389d47da13f3db13c717f9ed65348be73a3d5c56dcc50d41f08e6920e64327bcec84637a42984d812c7356cf6edc34ef0d33e14f59aa1fdb0085e0aad43e0e58958dbb68dbde5bbb946f0fa7e0b631681c74130153f1886bcec31288f5aa3eb4ec5976ef7f5942431b6f1d8b2f4246151b8346a9da7227abf5e8950f321ae814279117a83bf6959db56523ed886f4102a403eb3caa3981749307c6d7731fd339419f49a18d0472270acca2bf330b840171fc59dfed7ab2e0ece0672621eafcd3fdaf43b3c37e1337f045211ebf263c73d8e5bd75b371b240dc0c6bb05bec8d87e3d301d425ce4f9cf024b7b7f111194efd6f825b5835275ae1874b7c2dae6147ceb2e1a09863eb5d9590a8f8731a2e60b88c1fb78aa2539ec965c83ae44c316523de5ca445abf5f31ccc988c72127c4d31a7c19aecd3980d12a5796ab461acc236eb3fb2527ab2e6ce92774027142b875aefea60c1e06975cce4e7cb17c182efcfad4e9771f3a5f6ac376570a2a138cdb5c2cf074280a745fa78bea17ed7c90b54d921acb3c5e236e9fd9a828bd1d9550e7309df70d33a38d9b183686bff5fa23f2bbfbc7ef2d2cb193df39b4fbd1e50ae8a314996c7f42c4260f9c7457b22f345aa88efca7794abbd16539bbe41e9b132a5786027ab3b8bff4dcf2bc8eb9058117eb1a4508c9794b40a42cab156073d35d3d8960e6485fe853874d7c57ed70e3dfb2fbf859fc877b013f7d8b7bc86726800ccb623b19f1d4a75ba2cad02818f28879c0b72d90435f176f043c5e0d3b44dc195c1623d7ed3c3e10ac030f71e26694980beecc197b364cdae7d253f552cda29a6d8f99412dfd30c17a5911c50642492ba0e64acf4209db6c24cffa3b8cd2d1c042b6c8f45968515584bb3da6e2542294d019f8001d3b941482d8db3c6c63f36288b46c390f2bccaa87ec09a2a6ed2c9ebe5bdcc8ecea7d969741e9d676c16522d03bdf76ea19e2bb6e9357e61faba2569b092d90b1f9b6fec19099b804e769c546351f2138a84521585b6a65611425a4db456bd38f0f1133b479b09ee345bfcab5bede2012aac7ae1b5da949f48cc7f8565aa809b80bb37f7a7d35970490a97cb0d2a3880a568173a19c3b4807411abb4803446e98f526b846942d9765a74e5fd4f7d2529e0426d374c305378b7975fa5cb9fb1da7ef87ba8fbe15a360b85eba4d8f4042c893aa039cc2b968723efbbda3f4cd4f1a8707bf48abfcf8d08e0345a34a0c83bbd9665f1a6993108ec9b79c059d7527252631d91ca5e20179fdd13b429d5279d147922abfc8f2a75fdb17ef87af609ba6f85240acf82fc11854ecd2abdc617424ba38f948145918d271964f9af0763ee0ad8f39c698a7e4c27bd793cac314a1ef5884a016af0d296e527a83908294428fd882ee4a1679ffb64945c29ce8780f612a2747b9746eabc2d601bb91a5eb0ad1a5890063162e8e53dd30db92c2d9ebcddf1b4ff4d13065cc5f383779584cee44dbbbbb2f85bbd65c3298a0bec3b7fc2e8dd21974d44d33197c9269a5ddc04c9ddfa8527f8a23780ae9b6fe5a43015b06fb77d537e7ab8687406a5ab2a78bc8bdc9d3288f188b208ef24ac71fde0dbf23c1e2a98a19d314ea5907c4fdd1db4fe3d3486a9c7976cf556be314b3297463646436dedc2c17c5680d95dc290fb6ceb01d227afd12be45740275847e21f08d98d6bacd9abebd350362808db8f6aba47dff265cc9424fe6eba432d80563e5d0a7310214f5033e8938e40fa7acc3c431dd846c0779f1ec798d61b40237fdbca36e5b8209da53b91fede2e8031d78b065f9dec1bf89a34ae56c27f9d2f7701bd524b361f794bafd4e3af633cbe5bf528ae483dddde08d8a344c36247f6d9879859789fd141699eb1ceb81d773e52997460c3fc0879325723178d946482784fdd3f6658ec4af28d31805d1e10d59034cb966ba7af2526d7fb01630bd1b2c562f961e3e3c74c4ca619262a8ae93ca634da5b54a7a283db7b139bb39b9dcbbcf23795309a7bd2da1b10148ca653fcdae461b53ec1fc69df1d0787dc7c8e36c6a517e625a21bf3db67a318370bf18784b710a14a096037896b68dc307a724d8c479677de35f41c55c53deafa34037767a8b0bf6d90b1fbad705b8860a1f5245ff3c967970af2bd06b994b55a4503cb19798639bc19c2e020a15d174d9b493df7fedd41f31d809d3e3bc1d56037694c36daffc82b4ed27903b9ebfc91289fe8ff96142e36924f48dedb7f986c7b9b50101db095d1a78482a8f99a1663144735c5e38f87134877afb01d034087a95d8ed128fcf797f65f1dbdeb727f536ad73cf32ee1999820a6ec483d24c0f4f68367379457371daf96bfa7fa1bdc5fb496c5681607b328764eefc8bebcab54da25eb97c1cc058fc5c2647501abceaffc9c082ce094d17cac156ad497857b8e8217b8af7320e483583b0d7c8d70924ce37dff7850b94ccf649201d4caaa1e7cbcba4f5b3135d3bc64dfbbb3c2ba94992b7f460eaddef702db8e84bd19d6ec61ce64962fccdecb49beaac3e8fb10e4dca29cf5da225303a568e36edc03f1933f5676c898b246ad4468ea14c23c9a7c189db7bf7a83d572d85c8e22bcfc5d7a3d9ba35c1542a3ec650709de57967445b3bcaf1b2bea44a65df24539be4af86834e3462ec0cc431d632f3101e46e63d5c024c8c4809e8b382da77faacd82df11d2901923322bdd29d7760ebfc4eb81e8234ced5cfedfeddfd6fee1005e59c8c3f9c6f2f96edc76dbbf30ef7146fbd64a4fc96c9e2b74f1325e6c10b4e1b69208ecc0c23c4cf88700891bc14c32cf98e8875034ed1ba8d514d85a9477a385b39b1d2620243452bc0df471f87d8ce8566daa0a78774182c6766e2837b9d6d3d7474afd285a2a70630db8ff355da1b4a1a358eff52b4b37b2f47d55a2762b9c0357f0de3a21bcfac39d0d05a07cca34d0320db193f3103f3a14d348854fe9f01794b02c052f682b3343038a482ba31874be1c32cff34feeaa3ae767b40097fc4bce9ac777b884b21400c010e265db1b6246038e214e1d9e1e463af3cc7f4da633d40d29610faf8056b676f0207354b97f603a727918b9464a13bc26bedd9b3483ee63bead0d7abf65cf776b7199f9e8602bd840fcb8dcfe538a1426d0af8e4a4c5de39d483dc7186c8938bd79cea06425e563b40dc55b2e921f313008097957809ddf0ac77c7172eff2b46f1a4c71bf62034fb3fb883a4c15d4743351c13c3983bb47cfe610391d98564c308cbccb82928733e705554acf51efa9ce5a19e527303035709894ae6c2c364cb8531f039c2e403b7edda28266479301af17754774535ceec80", 0x1000, 0x20000080, &(0x7f0000001140)={0x2, 0x4e22, @private=0xa010102}, 0x10) socket$rds(0x15, 0x5, 0x0) 21:50:11 executing program 1: openat$snapshot(0xffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="217455ccdf774a0057d317c8bd2527946d96e5ed2c1ecced1c940d15b413627d7bf014875c4c"], 0x40}}, 0x0) 21:50:11 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c000000032e515dda0c26f79300020500030084000000090001ef72797a30000000008873"], 0x3c}}, 0x0) r0 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x40, 0x2, 0x9, 0x201, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x81}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x20}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x40005}, 0xc058) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='stack\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 21:50:11 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) chown(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x1c2) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, &(0x7f0000000180)=""/96, 0x18) r1 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0086418, &(0x7f0000000000)={0x0, 0x2788, 0x2, 0x5, 0x4, 0xa05}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) unshare(0x40000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 345.890977][T11716] device batadv0 entered promiscuous mode [ 346.024587][T11718] IPVS: ftp: loaded support on port[0] = 21 [ 346.094963][T11716] device batadv0 left promiscuous mode 21:50:12 executing program 4: socket$netlink(0x10, 0x3, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r4 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) getsockopt$inet6_udp_int(r4, 0x11, 0xabd909e3c315600d, &(0x7f0000000180), &(0x7f0000000280)=0x4) accept4$vsock_stream(r3, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) dup2(r3, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r7, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x2e2}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r7, 0x100, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x400c080) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000008}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x826}, 0x40000) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(r0, 0x2, &(0x7f0000000240)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0xffff, r2, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 21:50:12 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x51) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x6, &(0x7f0000000240)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000e40)=ANY=[], 0x1378) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r1, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) 21:50:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="076a1800000000000000000014d65bf21c5c1f0000000000611138eaffffff00950000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @local}}, 0x24) r0 = socket(0x10, 0x6, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x4]}}}}]}, 0x88}}, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) r3 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r3, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @bt={0x9, 0xffff0001, 0x8657, 0x7, 0x5, 0x2, 0x1, 0xe}}) [ 346.724428][T11718] IPVS: ftp: loaded support on port[0] = 21 21:50:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x1c0, r2, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0xfff}, {0x8, 0x13, 0x4}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x4}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7ff}, {0x6, 0x11, 0x4}, {0x8}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x5a80}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x6}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x4}, {0x8, 0x13, 0xffffffff}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x10}, {0x6, 0x11, 0x1f}, {0x8, 0x13, 0x14}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x87}, {0x6, 0x11, 0xfc01}, {0x8, 0x13, 0x71ff}, {0x5, 0x14, 0x1}}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x3ac72d1480a03d14}, 0x40891) r3 = openat$bsg(0xffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x400200, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000480)={0x0, 0x7, 0x81, 0x1}, 0x10) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="b800000000020104000000000000000000000000240002801400018008000100ac1414aa08000200ffffffff0c00028005000100000000003c0003802c00018014000300fe80000000000000000000000000000014000400fe8000000000000000000000aa0c0002800500010000000000440001802c0001801400030000000000000000000000000000000001140004000000000000000000000000000000000006000340000000000c0002800500010000000000"], 0xb8}}, 0x0) 21:50:13 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="8c4c00003000f5ffffff00000000000000000000784c0100500001000c000100736b6265646974003c0002"], 0x4c8c}, 0x1, 0x0, 0x0, 0x850}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 21:50:13 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x48, r2, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x0, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x0, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x0, 0x9, 0xe}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x20}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfc0}]}, 0x33}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socket(0x200000000000011, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vxcan1\x00'}]}, 0x34}}, 0x0) 21:50:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) r1 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000000)=0xf04d) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xfffffffe, 0x0, 0x11}, 0x98) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000), 0x0, 0x0) 21:50:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f00000000c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r4}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0xffffffff, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140)={0x90}, 0x4) r6 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r6, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r7 = dup(r6) getsockopt$netlink(r7, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r7, 0xc0405405, &(0x7f0000000000)={{0x3, 0x3, 0x8, 0x1, 0x8}, 0x6, 0x3d, 0x5}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000180)={0x81, 0x2, 0x7, @link_local, 'veth0_to_team\x00'}) [ 347.481655][T11790] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 347.539542][T11791] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 347.602994][ T791] tipc: TX() has been purged, node left! [ 347.740046][T11797] netlink: 19492 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.749848][T11797] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.759379][T11797] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 21:50:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) r2 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$vim2m_VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000180)={0x3, 0x9, 0x800, 0x0, r3}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x40000}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x10000000}}}]}, 0xffffffffffffff60}, 0x1, 0x0, 0x0, 0x20008041}, 0x1) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900"], 0x48}}, 0x0) [ 347.955766][T11804] netlink: 19492 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.966491][T11804] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.975962][T11804] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 21:50:13 executing program 3: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="cc0000001002007a000000000000000000000000c9338ebf9186a1ed2537adea0ac7bb8ae0", @ANYRES32=0x0, @ANYBLOB="00000000000000009c00128009000100766c616e000000008c00028006000100000000007c0003800000010000001d00000000000c000100cf000000050000000c00010000000000000000000c00010000010000030000000c00010000000000560000000c000100fcffffff050000000c00010020000000030000000c00010000000000050000000c00010005000000000000000c00010009000000670d00000400048008000500", @ANYRES32=r2, @ANYBLOB="1aff183c5743dd6cde8a86f8a664a25eff7f", @ANYRES32=r2, @ANYBLOB], 0xcc}}, 0x0) 21:50:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xc00, &(0x7f0000000080)=[{&(0x7f0000000340)="2e0000004e008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250309000e000100244e48ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5, 0x4, 0xc], 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}}}}]}, 0xfffffffffffffe88}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x10000}, 0x4) r4 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r4, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x1) 21:50:14 executing program 1: getitimer(0x2, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004740)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 21:50:14 executing program 0: socket$l2tp6(0xa, 0x2, 0x73) socket$nl_netfilter(0x10, 0x3, 0xc) [ 348.276382][T11809] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 348.443854][T11814] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.506765][T11817] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=11817 comm=syz-executor.3 [ 348.617676][T11822] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=11822 comm=syz-executor.3 21:50:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000180)="36230adb72142ab7daa0bb2a571827832cbbed26481f0e9517f032915726062d909e933fa70f09c01cb04c47567315f9ffb670e68c4421b7adb23740238d2a4d1054525bfa0cc56db5e10be7a8e15fb96e939bc6526f209dc242b09fde50f8b53babe6331b481f53c1c710f771d8fdc13e9bb8105d9a8354fd9efc557f98178368db6f1a4eebfa4dea0adcd51441baf30f670b895e3a194663dd842c0155dddce186c2a40c4b23ac295d24c22f0b8e8bbfbd07c49449b12f2604e6c7647fb9aac948879053640cb2ec3a64cee6805b87a762c0cd56e2d0545a84143cc210044424ff1c1a1a1ed10106d5d26e6e9fb6aa52d49611234816ac", 0xf8) 21:50:14 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sched_setaffinity(0x0, 0x763, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xc, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20008009, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @private2={0xfc, 0x2, [], 0xfe}}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x3a, 0x0) ftruncate(r0, 0xc8) sendfile(r1, r2, 0x0, 0x8000fffffffe) 21:50:14 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000100)) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 21:50:14 executing program 0: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="25bc0100010000020000fa0095e0612687ecb86a54880aa941000000000000004e2f98b579a782d270146d0e02063e507cca00d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000500)={[{@data_ordered='data=ordered'}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000000a06010000000000000000ecff00000008000940000000000500010006000000200008801c0007801800068014000240ff0100000000000000000000000000f80900020073797a30"], 0x50}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000200)={0x2, 0x7}, 0x2) r3 = geteuid() r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000002880)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="66014180236587f9d2ed205b90893856f9de51ad23f882be51277b0f0342319f757e7cc3de472d92f5baecea3ef30b09c8e1ddd485446b7a53db577ab02b8ec0053eaedc34408859804169e3d061a9c002a4ebf07dc9705322bd3ff1c5acd7ba423d5904b6227a4ba82ee8b7327a64e3dfac5d14d25fa2d1cc386332be8fac6d85459b15fa6b05e21d4fc5952a7af487d4969f9034a71d7e611b7ab5d9ca583202783c5368d647feca927bde717c945ca976b72cca803cf24276822b167362dda79ea000c3a9d5268fbca7b2abdd950b153cdf2185ac4cb25c756b936bcbb78fdd7b83df96afaf8b419094146a73bcca29ed4d2f37cc32549be2742187657cd0bf63a556f3c7d735c89f3960567947ff7604ea0e5ece0f04af331048c9892aee2308002e00", @ANYRES32=r4, @ANYBLOB="2c26c1c8695a63a4c3523c3941cddd022166f4355c7b3bdd9fd874a70ec47d9025d541d9c4b6d9d7b24022a859c3433d343549de1994a18b3bb1b9a16f000008001a00", @ANYRES32=r6, @ANYBLOB="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"/4507], 0x232c}, 0x1, 0x0, 0x0, 0x40000}, 0x2004c800) 21:50:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000000a06010000000000000000ecff00000008000940000000000500010006000000200008801c0007801800068014000240ff0100000000000000000000000000f80900020073797a30"], 0x50}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x801, 0x0, 0x0, {0x2, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40050) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x40}}, 0x0) [ 349.465903][ T32] audit: type=1804 audit(1593985815.368:30): pid=11843 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir683892383/syzkaller.UzCPLk/29/bus" dev="sda1" ino=15938 res=1 21:50:15 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) times(&(0x7f0000000000)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:50:15 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0x80}, 0x16, 0x2) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x440040, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8800) syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r3, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$SNDRV_PCM_IOCTL_UNLINK(r4, 0x4161, 0x0) r5 = memfd_create(&(0x7f0000000340), 0x0) sendfile(r5, r2, 0x0, 0xee3) [ 350.313123][ T32] audit: type=1804 audit(1593985816.198:31): pid=11848 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir683892383/syzkaller.UzCPLk/29/bus" dev="sda1" ino=15938 res=1 [ 350.337391][ T32] audit: type=1804 audit(1593985816.198:32): pid=11848 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir683892383/syzkaller.UzCPLk/29/bus" dev="sda1" ino=15938 res=1 [ 350.361661][ T32] audit: type=1804 audit(1593985816.238:33): pid=11848 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir683892383/syzkaller.UzCPLk/29/bus" dev="sda1" ino=15938 res=1 [ 350.468272][T11862] new mount options do not match the existing superblock, will be ignored [ 350.619937][T11864] new mount options do not match the existing superblock, will be ignored 21:50:16 executing program 3: creat(&(0x7f0000000240)='./bus\x00', 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10052, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820"], 0x14f) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$PERF_EVENT_IOC_ID(r2, 0x80042407, &(0x7f00000000c0)) pipe(0x0) socket$inet_sctp(0x2, 0x0, 0x84) 21:50:16 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socket(0x10, 0x3, 0x0) geteuid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x1d5e, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}, 0x2000}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x10, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f00000023c0)=""/4095, 0xfff}, 0x1ffe) 21:50:16 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) times(&(0x7f0000000000)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:50:17 executing program 2: sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @sack_perm, @mss, @mss, @mss={0x2, 0x4003ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x82000, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0xd3d) 21:50:17 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x8) sendmsg$nl_route(r0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$erofs(0x0, &(0x7f00000001c0)='./file1\x00', 0x80, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000003c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000280)='./bus/file0\x00') r1 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$KDDISABIO(r2, 0x4b37) open(&(0x7f0000000380)='./file0\x00', 0x40c2, 0x0) [ 351.480172][T11882] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 351.585866][T11882] EXT4-fs (loop2): cluster size (2048) smaller than block size (4096) 21:50:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x12) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000040)=""/6, &(0x7f0000000000)=0x6) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a45323, &(0x7f0000000100)={{0x8, 0xff}, 'port0\x00', 0x9, 0x10000, 0xbf, 0x2, 0xb4, 0xfff, 0x4, 0x0, 0x4, 0x6}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="4000000000000a00900cda40ff1ad4c98f13", 0x12, 0x400}], 0x0, 0x0) [ 351.831154][T11888] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 351.968814][T11888] EXT4-fs (loop2): cluster size (2048) smaller than block size (4096) [ 351.992869][ T791] tipc: TX() has been purged, node left! 21:50:18 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101040, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x5) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000080)=""/141) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000140)={{0x0, 0x0, 0x80}}) r1 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r1) ptrace$cont(0x18, r1, 0x8, 0x40) socket$inet6_udp(0xa, 0x2, 0x0) getitimer(0x2, &(0x7f00000021c0)) r2 = syz_open_dev$audion(&(0x7f0000002200)='/dev/audio#\x00', 0x9, 0x100) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000002240)=0x8, 0x4) timer_create(0x3, &(0x7f0000002440)={0x0, 0x2c, 0x4, @thr={&(0x7f0000002280)="0d3299ceb753c02314a8b8903a80756a0cd34cab1ad9d71b44cf3d8c8e2b98454ee15b6163c707579b40890b95ea771e5a891cc5094dc118fcbf987e52611317182781d0fca2eb50941fbc50d9c30095b4b8826b065e67f1176246fc4c7f2ec5082c136d4465ba4052bc6631d4a28c0f429e8daba6c4c3525e8dc85be8e7b8e2b64f43338b87b5c35b91ad7747bb1f09ed6c9f1bc657cf2c06", &(0x7f0000002340)="c5b72e58c296619743234a74836d2e72588ddae8c5d7038cd54af3f07fdc3f8257e6d8adab1bb6f5c573c5fd1fbf4ce571496bf55f8095d125d1a468caedbfa51ab17d9fd475f6deaf276811db20471777160b3a238f4b4ec23e3852dc27b7ab76aa6e2b7a8f524bc60d1dd5b959e3130bfd27f845f342334b8a8f6ac1af50d81485e67d359ffd14f30d2c9ea931de0b360eab780b188d13241cd1da678380e73f9a528cff9175231a5186a041896154fb1bfc6573c95b5a8c546d173375465f7516a3f709"}}, &(0x7f0000002480)) timer_create(0x7, &(0x7f00000024c0)={0x0, 0x2b, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000002500)=0x0) clock_gettime(0x0, &(0x7f0000002540)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000002580)={0x0, 0x0}) timer_settime(r3, 0x0, &(0x7f00000025c0)={{r4, r5+60000000}, {r6, r7+60000000}}, &(0x7f0000002600)) clock_nanosleep(0x7, 0x0, &(0x7f0000002640)={0x77359400}, &(0x7f0000002680)) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r8, 0x541c, &(0x7f00000026c0)) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000027c0)={{0x1, 0x0, @descriptor="4d114541d80c97b7"}, 0xd5, 0x0, [], "c13ef7fd63db921276c8e6e020dd5fc555fe333b06a6edc5c23ba347cfba6de386b86ee52057618c5d95c71d0fcb296d6545ad3b55be60fb71abec5a2150e83d3f3c6630705b87785c8ea1ceb509980c9713ae4c7881bfeb0581e0eb80afca55a52e97af926a95038ba832a0f8ea6d207853d0583bf876502c6014932146a2e87227a18304cfae5602442790e4ff7164add4ccaeaa2423fef5e3b106dc8cb482a9ad2e0e59ac0d4f98607e3ebe63b29f46bb62556974b83adf84b86ff0e26c65ea874c37fa9e6db4b3e2de7d9cf12931fee2fb0fa5"}) [ 352.342995][T11898] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 21:50:18 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="026d8c25579d6b33fce2060001e2d20395e890b1acb17945cf01a5ff", 0x1c, 0x266a}]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$pfkey(0xffffff9c, &(0x7f0000001440)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x80000001) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000001500)=""/91) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) socket$netlink(0x10, 0x3, 0x15) syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x5, &(0x7f0000001400)=[{&(0x7f0000000100)="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", 0xff, 0x2}, {&(0x7f0000000200)="324535bd4f08c3b947e6b8f66d64", 0xe, 0xc919}, {&(0x7f0000000240)="cbfa1690ff6f735d5ab485e93dc33efd3d01858a79adc67550e0f0bb2450818333eabcd1c81371e38385b4fe524b94f0b0a922e4f97b5cdbd20684d09650174e4bbe53db55bb62c0d36052762fa83d6c3f7cc2925ed8bfd707cc7db0b8bb5ba964b63b1dc1e2408689fe79618e0398ce17aefb6f2debcd78636b390e680e54b0f3384a9fd41182101aec5b02408fe982d1804f82c64fec00a23a42c9e03eaf119f401b12e14104e584935428de25cc481f9520ba1651a6d1ddff03ad2bc4f729bd3cb00a7ecf7982f8e939fffe17069b244d3b531878be4fe20429300e25faef6d2655166d59768e8b942b9aa056", 0xee, 0x5}, {&(0x7f0000000340)="749b1d289058556a88aeb777d8aab365a3a557f26e6bc7f4c272a9e0411b29abf39a08c7bbc70a361c0a398d50b22ab5c17bac150f7b8bd2c85d525e578e79fe5ade9afa5a40e712e8bc93790eaa7a13b2b726cd1b022fa9c88dc24afdc9eab8c5a41d34a0ff93cab4a470263dbf7e88416e58c9fabdd6ab8dd824cec4f312c95079afcad7f2a26def3b80ae2eacdfd2f2c019f88e27e5432e4d0d6eca4a51e0bc156a5d40f1cce274df6f2cf0d38bc8482de62aebb37ee05bea158bd0439a", 0xbf}, {&(0x7f0000000400)="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", 0x1000, 0xfffffffd}], 0x20000, &(0x7f0000001580)=ANY=[@ANYBLOB='noacl,t_injection=0x000000000000003f,acl,noacl,fowner>\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r1, @ANYBLOB=',euid=', @ANYRESDEC=r4, @ANYBLOB="2c7063723d30303030303030303030303030303030303033332c736d61636b66737472616e736d7574653d402c5e5c2c726f6f74636f6e746578743d73746166665f752c7063723d30303030303030303030303030303030303030352c7375626a5f726f6c653d2dd34e5b2c666f776e65723d", @ANYRESDEC=r6, @ANYBLOB="2c003ac2dbde7f0a36c12496b0fcabb56b2d5e4dab6c59775ee52063fea968557dfa3427b5faf685806a9de8ef331a9babdc03b67e818a1d1f3d03c3acfa460893895bfaf7f55370e0ef"]) 21:50:18 executing program 4: socket$kcm(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x20, @mcast1, 0x7f}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=[{0x90, 0x105, 0x3, "c29c6bd49537f2a582994f012955486f3299ca3f7b6931baf99883e0c6dbc386edabba726e63569d813aab426e314f07992583187e8400a698151dac3dc745341d77fec7b610ee97c62b5deb72e60d7da544271b7c1326bf60eb16e50de7506aabd8c9f564cb7ec244239df0d697643186517f8429fb6585c29f"}, {0x10, 0x0, 0x8000}, {0x78, 0x111, 0x6, "a3a51e716cf5b9e75a9d317f0e75a680a050496a24cbcaafe429b48aa2dcfc45d7ba78efa715bbf866573cadb85ce0620efa7aeef333b8a70eab3e8fe845a080adf7f67f798c1e3309660cda14fdb623dff6eb34e519b96cfad5b93a420d648b81f495f04897d74b"}, {0xf8, 0x1, 0x0, "117db6ac06b514a88b717254970abdf409c0eeafdc6f122275e758dbb0c728d93dd049616f1db110482393b10d5816c20197598734584fff7fbb8921e36f034b78b23a389c221f3bfbd0a9d27ed3c8f0b19136412af5c174e1b9059141b7a208126100aca99f8d3684ffedbe7d2db18d6b12c5afe7d319f70ce6dbcf954bc109839af7e77cc8e7f70c31e9b56a2a63487177a3cac10ab1c1e20030d07481c1b5cf336d81702c4bb7235b161492880e16cfbcd9ba081689103ff2d8c8f76501cc7d499a313a10992932ca394973082afa8cab565596fb9b6b7137bc6477dbe35c3f"}, {0x58, 0x113, 0xf7d, "de674e39bf23e9ffe962ef2a69a8654fa89a9c8d909e7d095acab86fb3d4058034e835cda081dd93a032537d7c85dc9df8ada50a31b4c90b6711c189e4e659f91111"}, {0x108, 0x119, 0x9, "0afd4841230f89d1450a41ff9aa5e4f75824ffd0637eb15f162abe1a30f8a027a9484c417033c446c829e7ac8f11760a0e4d0173516c488dcb3166a33710164adab0446bd86b00d9761b4c680ec5397b172ad72f704521021ff78e14dd04a349f82ee987a2610f2787926187360eac55e73e4e1ac5e8d14b469341d018619d3142667f3d61d70b3487577c4d392700158a3cf97eb68151a745ffb7fcb0ef65a6e5bc84d27ffae220c03dcb7952f3f9568e60cc1a8001cdac9c69a6e230c7ebf46cf28d7f9327d2730589d2ce289ded920665ed3d09218a43a24c97e361967870cc9337137aaed629005928ec3fdec13cc21c"}], 0x370}, 0x80408) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'hsr0\x00', @link_local}) 21:50:18 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1008, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:50:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) bind(0xffffffffffffffff, 0x0, 0x0) getpid() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, 0x1, 0x1, 0x201, 0x300, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_NAT_SRC={0x2c, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @CTA_LABELS_MASK={0x8, 0x17, [0x0]}]}, 0x4c}}, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x282) 21:50:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 354.407193][T11944] IPVS: ftp: loaded support on port[0] = 21 [ 354.736787][T11944] chnl_net:caif_netlink_parms(): no params data found 21:50:20 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002000)={0xec, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xc4, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x3ff) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x70, r5}}]}, 0x28}}, 0x0) 21:50:20 executing program 1: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) mlockall(0x2) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x42000400000002c1, 0x0) write(r1, &(0x7f0000000300)="ca", 0x1) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x20011, r0, 0x0) 21:50:20 executing program 2: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) mlockall(0x2) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x42000400000002c1, 0x0) write(r1, &(0x7f0000000300)="ca", 0x1) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r0, 0x0) 21:50:21 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="c800000010001fff020000001fd78843230f8000", @ANYRES32=0x0, @ANYBLOB="00000000000000009c0012001000010069703665727370616e000000880002001400060000000000000000000000ffffe0000006140007000000000000000000000800ffac1e0101080003008e000000040012f80700aeb7a40000000400120008000800000000001400060000000000000000000000ffff00000000140006000780000000000000000000000000000014000d00ff0200000000000000000000a4a2e6a00c000a00aaaaaaaaaa1c000014757c6d63098e6ea2f71a8eea20df7e76dc2efa5b423c3f96e923c3ea0a7884fecb4ad1be7817717e175c80d2ae07b2bebde17d9fcc7908da3e0f94281831cefe"], 0xc8}, 0x1, 0x0, 0x0, 0x4000001}, 0x200180e0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0xe303, 0x0) [ 359.948132][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 359.960360][ C0] clocksource: 'acpi_pm' wd_now: e1fd1d wd_last: d3e118 mask: ffffff [ 359.970720][ C0] clocksource: 'tsc' cs_now: c49aef12a6 cs_last: c1f4fab5d7 mask: ffffffffffffffff [ 359.982189][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 360.011683][ T9848] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 360.021347][ T9848] sched_clock: Marking unstable (360069066444, -57414368)<-(360016403616, -4750428) [ 360.156378][T11944] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.163879][T11944] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.173933][T11944] device bridge_slave_0 entered promiscuous mode [ 360.842029][T12095] clocksource: Switched to clocksource acpi_pm [ 360.927689][T11944] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.935219][T11944] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.005465][T11944] device bridge_slave_1 entered promiscuous mode [ 361.159490][T11944] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.181861][T11944] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.262347][T11944] team0: Port device team_slave_0 added [ 361.281840][T11944] team0: Port device team_slave_1 added [ 361.357973][T11944] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 361.365278][T11944] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.392053][T11944] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.429721][T11944] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 361.438051][T11944] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.464321][T11944] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 361.569297][T11944] device hsr_slave_0 entered promiscuous mode [ 361.614371][T11944] device hsr_slave_1 entered promiscuous mode [ 361.653019][T11944] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 361.660672][T11944] Cannot create hsr debugfs directory [ 361.888670][T11944] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 361.941977][T11944] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 362.000351][T11944] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 362.059529][T11944] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 362.261338][T11944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.295316][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.304418][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.323940][T11944] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.344368][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.355109][ T3390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.364875][ T3390] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.372031][ T3390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.395796][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.406038][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.416474][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.425589][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.433031][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.465080][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.492017][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.519128][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.529541][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.552320][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.563325][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.574917][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.598946][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.610204][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.635972][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.646101][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.669966][T11944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.719737][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.729069][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.760080][T11944] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.877635][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.888543][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.949029][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.958822][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.980256][T11944] device veth0_vlan entered promiscuous mode [ 362.990774][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.001113][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.030708][T11944] device veth1_vlan entered promiscuous mode [ 363.087815][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 363.097399][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 363.107474][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.118061][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.138881][T11944] device veth0_macvtap entered promiscuous mode [ 363.160455][T11944] device veth1_macvtap entered promiscuous mode [ 363.195105][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 363.204427][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 363.238490][T11944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.249156][T11944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.260692][T11944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.272512][T11944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.282749][T11944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.293414][T11944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.303554][T11944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.314233][T11944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.324372][T11944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.335102][T11944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.348158][T11944] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.357247][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 363.367656][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 363.399455][T11944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.410687][T11944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.420881][T11944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.431568][T11944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.441680][T11944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.452381][T11944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.462446][T11944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.473012][T11944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.483156][T11944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.493839][T11944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.508326][T11944] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 363.519614][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 363.530725][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:50:30 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:50:30 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) 21:50:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = fcntl$dupfd(r0, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2c8, 0x0, 0x5002004a, 0x48, 0x128, 0x0, 0x230, 0x3c8, 0x3c8, 0x230, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 21:50:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) 21:50:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000037c0)) 21:50:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x30, 0x1, 0x1, 0x201, 0x300, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}]}]}, 0x30}}, 0x0) 21:50:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0x201, 0x300}, 0x14}}, 0x0) 21:50:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000037c0)) 21:50:31 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56bdd435e5dcf6f309566f3a", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x3c, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 21:50:31 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, 0x0) 21:50:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x2c0, 0x0, 0x0, 0x148, 0x158, 0x148, 0x228, 0x240, 0x240, 0x228, 0x240, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'ip6gretap0\x00', 'bond_slave_1\x00'}, 0x3403, 0xf8, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvtap0\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xec, 0xfff}}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x2}}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'dummy0\x00', 'bridge0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 21:50:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:32 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) [ 366.213452][T12265] __nla_validate_parse: 1 callbacks suppressed [ 366.213484][T12265] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:50:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c00038008000240000000000800014000000000180003801400010067726574617030000000000000000000140000"], 0xa0}}, 0x0) 21:50:32 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) 21:50:32 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) [ 366.424972][T12269] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:50:32 executing program 0: request_key(&(0x7f0000000080)='trusted\x00', 0x0, &(0x7f0000000040)='\xc4\xfeq\xa6\xf6kw\xbe', 0xfffffffffffffffa) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0xc7}, 0x14228, 0x3, 0x1, 0x9, 0x0, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) dup(r0) open$dir(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) open$dir(0x0, 0x50040, 0x145) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000001280)=ANY=[], 0x8) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000100)=0x8, 0x4) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x1c1042, 0x114) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 21:50:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setrlimit(0x7, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) dup(0xffffffffffffffff) 21:50:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c0003800800024000000000080001400000000018000380140001"], 0xa0}}, 0x0) 21:50:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 21:50:33 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:50:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 21:50:33 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:50:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002000)={0x15c, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x120, 0x8, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1e8, 0x0, 0x0, 0x98, 0x0, 0x98, 0x180, 0x178, 0x178, 0x180, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd29c78d9d00000081930a600000fca84302910000003900090020000c000200", 0x26}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 21:50:34 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000100)) lseek(r3, 0x4200, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffb) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f0000000080)=""/82) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') unlinkat(r5, &(0x7f00000001c0)='./file0\x00', 0x0) 21:50:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) [ 369.185563][T12368] IPv6: NLM_F_CREATE should be specified when creating new route [ 369.319624][ T32] audit: type=1804 audit(1593985835.212:34): pid=12376 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="//selinux" name="/root/syzkaller-testdir332691352/syzkaller.KLEnli/77/bus" dev="sda1" ino=15992 res=1 [ 369.495795][ T32] audit: type=1804 audit(1593985835.282:35): pid=12376 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="//selinux" name="/root/syzkaller-testdir332691352/syzkaller.KLEnli/77/bus" dev="sda1" ino=15992 res=1 21:50:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e67, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c) syz_open_dev$video4linux(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x97ffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025001311d25a802a8c63940d0424fc6004000e000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000100)={0x3, 0x0, 0x8, 0x4, '\x00', 0x10008}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) membarrier(0x10, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xdc000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fchdir(r4) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r4, 0x8010661b, &(0x7f0000000340)) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000140)=0x60000, &(0x7f00000001c0)=0x4) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fchdir(r5) getsockopt$bt_sco_SCO_CONNINFO(r5, 0x11, 0x2, &(0x7f0000000240)=""/188, &(0x7f0000000300)=0xbc) 21:50:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e, 0x3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 21:50:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:50:35 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) [ 369.979538][T12394] input: syz1 as /devices/virtual/input/input5 21:50:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c00038008000240000000000800014000000000180003801400010067726574617030"], 0xa0}}, 0x0) 21:50:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:50:36 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX]) [ 370.173558][T12394] input: syz1 as /devices/virtual/input/input6 21:50:36 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e67, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c) syz_open_dev$video4linux(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x97ffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025001311d25a802a8c63940d0424fc6004000e000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000100)={0x3, 0x0, 0x8, 0x4, '\x00', 0x10008}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) membarrier(0x10, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xdc000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fchdir(r4) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r4, 0x8010661b, &(0x7f0000000340)) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000140)=0x60000, &(0x7f00000001c0)=0x4) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fchdir(r5) getsockopt$bt_sco_SCO_CONNINFO(r5, 0x11, 0x2, &(0x7f0000000240)=""/188, &(0x7f0000000300)=0xbc) 21:50:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:50:36 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0}) 21:50:36 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX]) 21:50:37 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:50:37 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r0, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:50:37 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX]) 21:50:37 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:37 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/current\x00') write$P9_RREADDIR(r0, &(0x7f0000000380)={0x49, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) 21:50:37 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) 21:50:37 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0}) 21:50:38 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r0, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:50:38 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c00038008000240000000000800014000000000180003801400010067726574617030"], 0xa0}}, 0x0) 21:50:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f00000001c0)=""/173) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = creat(0x0, 0x1) write$binfmt_script(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c653020806f77100407459f00000000000092290a7e4555a763c15ceda085e2da58f729fa6680d7b0ec89b551c656ed3ae7a290ab0e9874467713328b5e4577124d1a2e21da765cd1ce2356a8f87e56f0bf8893cc7149000014f0771b65d33e169933dd93f99f00cd6b3e5903e13a22d6e214dff3615fddb592a67f7007d0d96236e0bf6ba29a1b016dcaba9ea353c49b931353f89da2e0f159b6a14eae919fda37d8df2537f1a18ecbd960bcb3264fe88d50be4fbea51e8979425d5943938b46187cbcc5a266f9407afdf05b4c23aed4c5457c2d61634d8010b6bf48e4e5f6147e08fedf1c1056b5de"], 0x80) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c653020806f77100407459f00000000000092290a7e4555a763c15ceda085e2da58f729fa6680d7b0ec89b551c656ed3ae7a290ab0e9874467713328b5e4577124d1a2e21da765cd1ce2356a8f87e56f0bf8893cc7149000014f0771b65d33e169933dd93f99f00cd6b3e5903e13a22d6e214dff3"], 0x80) splice(r4, &(0x7f0000000140), r5, &(0x7f0000000180), 0x7f, 0x1) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) 21:50:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x55], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff]}, 0x45c) 21:50:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:38 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r0, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:50:38 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x282) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 21:50:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:50:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2d2820, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) llistxattr(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x23, r1}) 21:50:39 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:39 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), 0x4) 21:50:39 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$FIONCLEX(r0, 0x5450) 21:50:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 21:50:40 executing program 1: mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:50:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e, 0x3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:40 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x60, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) 21:50:40 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:40 executing program 1: mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:50:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:41 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x200) ftruncate(r0, 0x800799c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000006, 0x13, r0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0x0) 21:50:41 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 21:50:41 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) dup3(r0, r1, 0x0) 21:50:41 executing program 1: mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/91, 0x2000009b}], 0x1, 0x0) read(r0, &(0x7f00000000c0)=""/18, 0x12) 21:50:41 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000028c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 21:50:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:41 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r0, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:50:41 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) 21:50:42 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r0, 0x7003) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r3, r0, 0x0) 21:50:42 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002000)={0xf0, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xc8, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket(0x10, 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:50:44 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r0, 0x7003) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r3, r0, 0x0) 21:50:44 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:50:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) [ 378.410590][T12716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 378.495034][T12720] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 378.552520][T12720] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 378.638877][T12720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 378.685525][T12716] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 21:50:44 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) [ 378.779852][T12731] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 21:50:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r0, 0x7003) dup3(0xffffffffffffffff, r0, 0x0) 21:50:44 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x79a2af0, &(0x7f0000000200)={[{@noacl='noacl'}]}) 21:50:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:50:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) [ 379.342198][T12750] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 379.342198][T12750] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 379.342198][T12750] 21:50:45 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) [ 379.548235][T12750] EXT4-fs (sda1): re-mounted. Opts: noacl, 21:50:45 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r0, 0x7003) dup3(0xffffffffffffffff, r0, 0x0) [ 379.677753][T12765] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 379.677753][T12765] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 379.677753][T12765] 21:50:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:50:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 379.850611][T12765] EXT4-fs (sda1): re-mounted. Opts: noacl, 21:50:45 executing program 4: 21:50:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:50:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:50:46 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:46 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r0, 0x7003) dup3(0xffffffffffffffff, r0, 0x0) 21:50:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="21020000000000000000010000000c0099"], 0x28}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:50:46 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r3, r0, 0x0) 21:50:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:50:46 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:50:47 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:50:47 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r3, r0, 0x0) 21:50:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 21:50:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:50:47 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:50:47 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:50:47 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:50:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:50:48 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000240)=0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0xa, 0x0, 0x0) socket(0x0, 0xa, 0x0) r3 = socket(0xa, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000340)={0x80000001, @random="11630d04a48b"}) r4 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='&\x00', r4) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff8}, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x828, 0x2, 0x9, 0x860e, 0x7, 0x7}) ptrace(0x10, 0x0) fcntl$lock(r3, 0x2, &(0x7f0000000380)={0x1, 0x1, 0xfffffffffffffffb, 0xfffffffffffffffe, r1}) sendmmsg$inet6(r3, &(0x7f0000000dc0), 0x0, 0x0) 21:50:48 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r3, r0, 0x0) 21:50:48 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:50:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 382.598933][T12874] IPVS: ftp: loaded support on port[0] = 21 21:50:48 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:50:48 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:48 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$RTC_UIE_ON(r0, 0x7003) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r2, r0, 0x0) 21:50:48 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:50:49 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:49 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:50:49 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r1, r0, 0x0) [ 384.292297][T12928] IPVS: ftp: loaded support on port[0] = 21 21:50:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:50:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:50 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:50:50 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:50:50 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r1, r0, 0x0) 21:50:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:50:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:50:51 executing program 3: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r0, 0xffffffffffffffff, 0x0) 21:50:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:51 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 21:50:51 executing program 3: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r0, 0xffffffffffffffff, 0x0) 21:50:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:50:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x0, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:50:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:50:52 executing program 4: 21:50:52 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:52 executing program 3: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r0, 0xffffffffffffffff, 0x0) 21:50:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:50:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x0, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:50:52 executing program 4: 21:50:52 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:50:52 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r1, r0, 0x0) 21:50:53 executing program 4: 21:50:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:50:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x0, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:50:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:50:53 executing program 4: 21:50:53 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r1, r0, 0x0) 21:50:53 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:50:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:50:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 21:50:54 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r1, r0, 0x0) 21:50:54 executing program 4: 21:50:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:50:54 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX=r0]) 21:50:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 21:50:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:50:54 executing program 4: 21:50:54 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r1, r0, 0x0) 21:50:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:50:55 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, 0x0) 21:50:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r1, r0, 0x0) 21:50:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 21:50:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:50:55 executing program 4: 21:50:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:50:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r1, r0, 0x0) 21:50:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x1c}}, 0x0) 21:50:55 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, 0x0) 21:50:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:50:55 executing program 4: 21:50:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_open_procfs(0x0, 0x0) dup3(r1, r0, 0x0) 21:50:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x1c}}, 0x0) 21:50:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_open_procfs(0x0, 0x0) dup3(r1, r0, 0x0) 21:50:56 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, 0x0) 21:50:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, 0x0, 0x0) 21:50:56 executing program 4: 21:50:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x1c}}, 0x0) 21:50:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_open_procfs(0x0, 0x0) dup3(r1, r0, 0x0) 21:50:57 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=']) 21:50:57 executing program 4: 21:50:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, 0x0, 0x0) 21:50:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x20}}, 0x0) 21:50:57 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(0xffffffffffffffff, r0, 0x0) 21:50:57 executing program 4: 21:50:57 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=']) 21:50:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, 0x0, 0x0) 21:50:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x20}}, 0x0) 21:50:57 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(0xffffffffffffffff, r0, 0x0) 21:50:58 executing program 4: 21:50:58 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=']) 21:50:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x20}}, 0x0) 21:50:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(0xffffffffffffffff, r0, 0x0) 21:50:58 executing program 5: 21:50:58 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:58 executing program 4: 21:50:58 executing program 2: 21:50:59 executing program 4: 21:50:59 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX]) 21:50:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r1, 0xffffffffffffffff, 0x0) 21:50:59 executing program 5: 21:50:59 executing program 2: 21:50:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:50:59 executing program 4: 21:50:59 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX]) 21:50:59 executing program 5: 21:50:59 executing program 2: 21:50:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r1, 0xffffffffffffffff, 0x0) 21:51:00 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:00 executing program 4: 21:51:00 executing program 2: 21:51:00 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid=', @ANYRESHEX]) 21:51:00 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:51:00 executing program 5: 21:51:00 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r1, 0xffffffffffffffff, 0x0) 21:51:00 executing program 4: 21:51:00 executing program 2: 21:51:00 executing program 3: 21:51:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:51:01 executing program 2: 21:51:01 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYRESHEX=r0]) 21:51:01 executing program 3: 21:51:01 executing program 4: 21:51:01 executing program 5: 21:51:01 executing program 2: 21:51:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:51:02 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYRESHEX=r0]) 21:51:02 executing program 5: 21:51:02 executing program 4: 21:51:02 executing program 3: 21:51:02 executing program 2: 21:51:02 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:02 executing program 3: 21:51:02 executing program 5: 21:51:02 executing program 4: 21:51:02 executing program 2: 21:51:03 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:03 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYRESHEX=r0]) 21:51:03 executing program 5: 21:51:03 executing program 2: 21:51:03 executing program 4: 21:51:03 executing program 3: 21:51:03 executing program 5: 21:51:03 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:03 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r0]) 21:51:03 executing program 2: 21:51:04 executing program 3: 21:51:04 executing program 4: 21:51:04 executing program 5: 21:51:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:04 executing program 2: 21:51:04 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r0]) 21:51:04 executing program 5: 21:51:04 executing program 3: 21:51:04 executing program 4: 21:51:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:04 executing program 2: 21:51:05 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r0]) 21:51:05 executing program 5: 21:51:05 executing program 4: 21:51:05 executing program 3: 21:51:05 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:05 executing program 2: 21:51:05 executing program 5: 21:51:05 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=000000000000', @ANYRESHEX=r0]) 21:51:05 executing program 4: 21:51:05 executing program 3: 21:51:05 executing program 2: 21:51:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:06 executing program 5: 21:51:06 executing program 4: 21:51:06 executing program 3: 21:51:06 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=000000000000', @ANYRESHEX=r0]) 21:51:06 executing program 2: 21:51:06 executing program 5: 21:51:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:06 executing program 4: 21:51:06 executing program 3: 21:51:06 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=000000000000', @ANYRESHEX=r0]) 21:51:07 executing program 2: 21:51:07 executing program 4: 21:51:07 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:07 executing program 5: 21:51:07 executing program 3: 21:51:07 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000', @ANYRESHEX=r0]) 21:51:07 executing program 2: 21:51:07 executing program 4: 21:51:07 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:07 executing program 3: 21:51:07 executing program 5: 21:51:08 executing program 2: 21:51:08 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000', @ANYRESHEX=r0]) 21:51:08 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000003c0)=0x84) 21:51:08 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:08 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x0, "02040009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:51:08 executing program 5: 21:51:08 executing program 5: 21:51:08 executing program 2: 21:51:09 executing program 3: 21:51:09 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000', @ANYRESHEX=r0]) 21:51:09 executing program 4: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r0, 0x89a0, &(0x7f0000000000)=r1) 21:51:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:09 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x3, 0x0) 21:51:09 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x3, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:09 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) statfs(&(0x7f00000002c0)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:51:09 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,', @ANYRESHEX=r0]) 21:51:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:09 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0x0, @output}) 21:51:10 executing program 5: unshare(0x2a000400) r0 = socket$inet(0x2, 0x3, 0x88) sendmmsg$inet(r0, &(0x7f00000037c0)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 21:51:10 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x3, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:10 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:10 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,', @ANYRESHEX=r0]) 21:51:10 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) statfs(&(0x7f00000002c0)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:51:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4040aea0, 0x0) 21:51:11 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:11 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x3, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:11 executing program 5: unshare(0x2a000400) r0 = socket$inet(0x2, 0x3, 0x88) sendmmsg$inet(r0, &(0x7f00000037c0)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 21:51:11 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000380)=""/119, 0x19) 21:51:11 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @empty, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:51:11 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,', @ANYRESHEX=r0]) 21:51:11 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:11 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x3, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}]}]}, 0x50}}, 0x0) 21:51:12 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gi', @ANYRESHEX=r0]) 21:51:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000001040)=[{{&(0x7f00000010c0)={0xa, 0x4e20, 0x0, @dev}, 0x1a, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x28}}], 0x2, 0x0) [ 406.421429][T13579] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 406.431649][T13579] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 21:51:12 executing program 2: ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x3, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:12 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 406.659341][T13581] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 406.670661][T13581] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 21:51:12 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000029c0)={0xa0, 0x0, &(0x7f0000002840)=[@acquire, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 21:51:13 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gi', @ANYRESHEX=r0]) 21:51:13 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[], 0xc}, 0x0) 21:51:13 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x101}], 0x1, 0x2) 21:51:13 executing program 2: ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x3, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:13 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x8) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 21:51:13 executing program 4: unshare(0x2a000400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/240, 0xf0) 21:51:13 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gi', @ANYRESHEX=r0]) 21:51:14 executing program 2: ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x3, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:14 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) 21:51:14 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x101}], 0x1, 0x2) 21:51:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x88) sendmmsg$inet(r0, &(0x7f00000037c0)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 21:51:14 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid', @ANYRESHEX=r0]) 21:51:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:14 executing program 2: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x3, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:14 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x101}], 0x1, 0x2) 21:51:15 executing program 4: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(r0, 0x409, 0x0) 21:51:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}]}]}, 0x50}}, 0x0) 21:51:15 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:15 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid', @ANYRESHEX=r0]) 21:51:15 executing program 2: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x3, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:15 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x101}], 0x1, 0x2) [ 409.672425][T13683] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 21:51:15 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 409.788577][T13687] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 21:51:15 executing program 4: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(r0, 0x409, 0x0) 21:51:15 executing program 2: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x3, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:15 executing program 3: poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x101}], 0x1, 0x2) 21:51:16 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400b2, &(0x7f0000000700)=ANY=[@ANYBLOB='mode=00000000000000000000000,gid', @ANYRESHEX=r0]) 21:51:16 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a7a, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x2d4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 21:51:16 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:16 executing program 4: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(r0, 0x409, 0x0) 21:51:16 executing program 2: syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x3, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:16 executing program 3: poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x101}], 0x1, 0x2) [ 410.594801][T13710] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13710 comm=syz-executor.5 21:51:16 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:17 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8051) 21:51:17 executing program 4: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(r0, 0x409, 0x0) 21:51:17 executing program 2: syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x3, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:17 executing program 3: poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x101}], 0x1, 0x2) 21:51:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:51:17 executing program 1: unshare(0x2a000400) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 21:51:17 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:17 executing program 2: syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x3, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:17 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x101}], 0x1, 0x2) 21:51:17 executing program 4: unshare(0x2a000400) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 21:51:18 executing program 1: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8906, 0x0) 21:51:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:51:18 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:18 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x101}], 0x1, 0x2) 21:51:18 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, 0x0) 21:51:18 executing program 4: unshare(0x2a000400) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 21:51:18 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0xc, 0x0, &(0x7f0000000580)=[@free_buffer], 0x0, 0x2, 0x0}) 21:51:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:51:18 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:18 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x101}], 0x1, 0x2) 21:51:18 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, 0x0) 21:51:19 executing program 4: unshare(0x2a000400) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 21:51:19 executing program 3: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(0x0, 0x0, 0x2) 21:51:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:51:19 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x2, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:19 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, 0x0) 21:51:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:51:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(r0, 0x409, 0x0) 21:51:20 executing program 3: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(0x0, 0x0, 0x2) 21:51:20 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:51:20 executing program 1: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) tee(r0, r1, 0x9, 0x0) 21:51:20 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x0, 0x3, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:51:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(r0, 0x409, 0x0) 21:51:20 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x0, 0x3, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:20 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:51:20 executing program 3: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(0x0, 0x0, 0x2) 21:51:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x4d}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x50}}, 0x0) [ 415.764445][T13851] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 415.863860][T13855] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 21:51:22 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:51:22 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) 21:51:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(r0, 0x409, 0x0) 21:51:22 executing program 3: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(&(0x7f00000000c0), 0x0, 0x2) 21:51:22 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:51:22 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x0, 0x3, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:22 executing program 4: unshare(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(r0, 0x409, 0x0) 21:51:22 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:51:22 executing program 3: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(&(0x7f00000000c0), 0x0, 0x2) 21:51:22 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x0, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/73, 0x49, 0x0) 21:51:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="36c0880000000f18ba556467f30f1efa6636f30f2b2abaf80c66b8dc2d3b8a66efbafc0c66ed640f209f6eb829010f00d8b8d8008ee80f860100", 0x3a}], 0x1, 0x0, 0x0, 0x32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:51:23 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:51:23 executing program 4: unshare(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(r0, 0x409, 0x0) 21:51:23 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x0, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:23 executing program 3: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(&(0x7f00000000c0), 0x0, 0x2) 21:51:23 executing program 1: socket(0x1000000010, 0x80002, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) socket$inet6(0xa, 0x40000080806, 0x0) listen(0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 21:51:23 executing program 4: unshare(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(r0, 0x409, 0x0) 21:51:24 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:51:24 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x0, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:24 executing program 3: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x101}], 0x1, 0x2) 21:51:24 executing program 0: unshare(0x2a000400) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7f, 0x600000) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, 0x0, 0x0) 21:51:24 executing program 4: unshare(0x2a000400) socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 21:51:24 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="6ffe0000000000000000031c00002000018004000280160001006574683a76657468305f746f5f626f6e64"], 0x34}}, 0x0) 21:51:24 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x18, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 21:51:24 executing program 3: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x101}], 0x1, 0x2) 21:51:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:51:25 executing program 1: unshare(0x2a000400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x600080, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 21:51:25 executing program 4: unshare(0x2a000400) socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) [ 419.269649][T13930] tipc: Started in network mode [ 419.274934][T13930] tipc: Own node identity aaaaaaaaaa1d, cluster identity 4711 [ 419.283675][T13930] tipc: Enabled bearer , priority 10 [ 419.371790][T13936] tipc: Enabling of bearer rejected, already enabled 21:51:25 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x4, 0x1, 'eth\x00'}]}]}, 0x34}}, 0x0) 21:51:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:51:25 executing program 3: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x101}], 0x1, 0x2) 21:51:25 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcb, 0x0, 0x4) 21:51:25 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@mcast2, 0x0, r3}) 21:51:25 executing program 4: unshare(0x2a000400) socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 21:51:25 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 420.189613][T13958] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:51:26 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x2) [ 420.261526][ T32] audit: type=1400 audit(1593985886.151:36): avc: denied { ioctl } for pid=13953 comm="syz-executor.1" path="socket:[44737]" dev="sockfs" ino=44737 ioctlcmd=0x8916 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 420.293337][ T9848] tipc: 32-bit node address hash set to aaaab700 [ 420.520188][T13959] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:51:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:51:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x10) 21:51:26 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$snddsp_control(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x0, 0x11, r0, 0x83000000) 21:51:26 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f0000000800)={@mcast1}) 21:51:27 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:51:27 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x2) 21:51:27 executing program 2: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r0, 0x4020940d, &(0x7f0000000000)=r1) 21:51:27 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x0, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:27 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:51:27 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) close(r0) 21:51:28 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x0, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:28 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x0, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:28 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 21:51:28 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x2) 21:51:28 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000801) 21:51:28 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:51:29 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "02040009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) 21:51:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x0) 21:51:29 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x101}], 0x1, 0x0) 21:51:29 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) flistxattr(r0, 0x0, 0x0) 21:51:29 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f0000001100)=""/251, 0xfb}], 0x2}}], 0x1, 0x0, &(0x7f0000001880)={0x0, 0x989680}) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0], 0x3}, 0x58) 21:51:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x0) 21:51:29 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000580)={0x0, 0x0, 0xb, 0x6}) 21:51:30 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002980)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x10}}, @prinfo={0x18}], 0x48}], 0x1, 0x0) 21:51:30 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x101}], 0x1, 0x0) 21:51:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 21:51:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x0) 21:51:30 executing program 4: timerfd_create(0x0, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x0, 0x0) 21:51:30 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6628, 0x0) 21:51:30 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0xf0f05a, 0x0, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:30 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x101}], 0x1, 0x0) 21:51:30 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x3}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0204000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) 21:51:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x25, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 21:51:31 executing program 1: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 21:51:31 executing program 0: r0 = socket$inet(0x10, 0x2000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x142, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)) socket$inet_udp(0x2, 0x2, 0x0) 21:51:31 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@cgroup, 0xffffffffffffffff, 0x1f}, 0x10) 21:51:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) 21:51:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(r0, 0x0, 0x7) 21:51:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 21:51:32 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000100)) 21:51:32 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1a0}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x34}}, 0x0) 21:51:32 executing program 5: clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x88) 21:51:32 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f0000000800)={@mcast1}) 21:51:32 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0xaf99800, 0x0, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:32 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f0000000800)={@mcast1}) 21:51:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(r0, 0x0, 0x7) 21:51:32 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x30, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'batadv_slave_1\x00'}}]}]}, 0x30}}, 0x0) 21:51:32 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x2}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0204000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) 21:51:32 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 426.973218][ T32] audit: type=1400 audit(1593985892.861:37): avc: denied { getattr } for pid=14114 comm="syz-executor.1" path="socket:[45444]" dev="sockfs" ino=45444 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 21:51:33 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1a0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x34}}, 0x0) [ 427.243839][T14127] tipc: Started in network mode [ 427.249047][T14127] tipc: Own node identity aaaaaaaaaa3e, cluster identity 4711 [ 427.257911][T14127] tipc: Enabled bearer , priority 10 21:51:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(r0, 0x0, 0x7) 21:51:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4040aea0, 0x0) dup2(r5, r4) [ 427.495325][T14133] tipc: Enabling of bearer rejected, already enabled 21:51:33 executing program 0: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(r0, 0x0, 0x0, 0x7) 21:51:33 executing program 4: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:51:33 executing program 2: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x80}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "02040009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) 21:51:33 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f00000000c0)) 21:51:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(r0, 0x0, 0x7) 21:51:34 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000040)={0x7, "f3089250689d8a5e7893376f020622d2d96299459ad042e06d326c6f188820ff"}) [ 428.261883][ T9848] tipc: 32-bit node address hash set to aaaa9400 21:51:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 21:51:34 executing program 5: timerfd_create(0x0, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x142, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000380)=""/119, 0x77) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x200000000e22c, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000000)={{0x1, @addr=0x2}, 0x8}) 21:51:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001340)=ANY=[@ANYBLOB="20000000680013"], 0x20}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x4ffe0) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:51:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) write$tun(r0, 0x0, 0x7) 21:51:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x11) [ 428.982557][T14190] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:51:34 executing program 4: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x0) 21:51:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000000)) [ 429.087237][T14190] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:51:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x9}]}) 21:51:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) write$tun(r0, 0x0, 0x7) 21:51:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 21:51:35 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x34}}, 0x0) [ 429.647440][T14192] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:51:35 executing program 5: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) [ 429.689582][T14192] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:51:35 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000180)) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 21:51:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) write$tun(r0, 0x0, 0x7) [ 430.089101][T14215] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 21:51:36 executing program 1: gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) memfd_create(0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:51:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) flistxattr(r2, &(0x7f0000000380)=""/119, 0x77) 21:51:36 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x0, @value=0x20}) 21:51:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 21:51:36 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(0xffffffffffffffff, 0x0, 0x7) 21:51:36 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000580)={0x3c, 0x0, 0xb, 0x6}) 21:51:36 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002980)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x10}}, @prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}], 0x68}], 0x1, 0x0) 21:51:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000002480)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="8d0eb3960f0000000000030000000c000180"], 0x20}}, 0x0) 21:51:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 21:51:37 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(0xffffffffffffffff, 0x0, 0x7) 21:51:37 executing program 4: socket(0x1000000010, 0x80002, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) socket$inet6(0xa, 0x40000080806, 0x0) listen(0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x4}, 0x0, &(0x7f0000000080)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 21:51:37 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)=0xfffffffffffffffe) 21:51:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd0, 0x0, 0x4) 21:51:37 executing program 2: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r0, 0x8940, &(0x7f0000000000)=r1) 21:51:37 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$phonet(0xffffffffffffffff, &(0x7f0000000100)=""/17, 0x11, 0x10040, &(0x7f0000000280)={0x23, 0x0, 0x1, 0x80}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x4201, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffb) 21:51:37 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(0xffffffffffffffff, 0x0, 0x7) 21:51:37 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x80000001, @value}) 21:51:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x4b564d05, 0x0, 0x3, 0x8, 0xfdfdffff]}) 21:51:38 executing program 2: r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20000003, 0x2, 0x0}], 0x1, 0x0) 21:51:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) time(&(0x7f0000000000)) 21:51:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(r0, 0x0, 0x7) 21:51:38 executing program 1: unshare(0x2a000400) recvmsg(0xffffffffffffffff, 0x0, 0x0) 21:51:38 executing program 4: unshare(0x2a000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0x0, 0x0}, 0x10) 21:51:38 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r3, 0x5}, 0x68}}, 0x0) 21:51:38 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x26081, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f0000000680)='/dev/l_op#\x00', &(0x7f0000000540)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat2(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x200200}, 0x18) 21:51:39 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(r0, 0x0, 0x7) 21:51:39 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0204000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) 21:51:39 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) flistxattr(r0, &(0x7f0000000380)=""/119, 0x77) 21:51:39 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f904, 0x0, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getcwd(&(0x7f00000001c0)=""/134, 0x86) 21:51:40 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(r0, 0x0, 0x7) 21:51:40 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 21:51:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:51:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000000c0)) 21:51:40 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) 21:51:40 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:40 executing program 0: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x0) 21:51:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(r0, 0x0, 0x7) [ 435.061439][T14365] autofs4:pid:14365:autofs_fill_super: called with bogus options 21:51:41 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:41 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000029c0)={0x8, 0x0, &(0x7f0000002840)=[@acquire], 0x0, 0x0, 0x0}) [ 435.172319][T14364] autofs4:pid:14364:autofs_fill_super: called with bogus options 21:51:41 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:41 executing program 2: unshare(0x2a000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) 21:51:41 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) fcntl$setflags(r0, 0x2, 0x0) 21:51:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(r0, 0x0, 0x7) 21:51:41 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000c00000020000580080002800800030008000100657468"], 0x34}}, 0x0) [ 435.887146][T14385] Unknown ioctl 15216 21:51:41 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:42 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) 21:51:42 executing program 1: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) [ 436.266647][T14393] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 436.276537][T14393] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:51:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(r0, 0x0, 0x7) 21:51:42 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x34, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'batadv_slave_1\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x34}}, 0x0) 21:51:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(r0, 0x0, 0x7) 21:51:43 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 21:51:43 executing program 0: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8980, &(0x7f0000000000)) 21:51:43 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:43 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) [ 437.940686][T14424] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:51:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(r0, 0x0, 0x7) [ 438.107615][T14434] tipc: Started in network mode [ 438.113125][T14434] tipc: Own node identity aaaaaaaaaa3e, cluster identity 4711 [ 438.121131][T14434] tipc: Enabled bearer , priority 10 21:51:44 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 21:51:44 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0xee01, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0xee01, r3, 0x0) 21:51:44 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.opaque\x00') 21:51:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$tun(r0, 0x0, 0x7) 21:51:44 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, 0x0, 0x0) 21:51:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 21:51:44 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x2, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:45 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000300)) [ 439.233149][ T3390] tipc: 32-bit node address hash set to aaaa9400 21:51:45 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$tun(r0, 0x0, 0x7) 21:51:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2, 0x20000049) 21:51:45 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x2, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 21:51:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$tun(r0, 0x0, 0x7) 21:51:45 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 21:51:45 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x2, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:46 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000580)={0x3c, 0x0, 0xb, 0x6, 0x6}) 21:51:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r0, 0x0, 0x7) 21:51:46 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x2, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}]}]}, 0x50}}, 0x0) 21:51:47 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd4, 0x0, 0x4) 21:51:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x88) 21:51:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r0, 0x0, 0x7) 21:51:47 executing program 0: ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x2, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) 21:51:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r0, 0x0, 0x7) 21:51:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) pipe(&(0x7f0000000040)) 21:51:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) shmctl$SHM_STAT(0x0, 0xd, 0x0) 21:51:47 executing program 0: ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x2, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:48 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x0, "02040009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:51:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(0xffffffffffffffff, 0x0, 0x7) 21:51:48 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:48 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x8081) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000000)) 21:51:48 executing program 4: unshare(0x2a000400) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89f0, 0x0) 21:51:48 executing program 0: ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x2, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:48 executing program 2: unshare(0x2a000400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000050c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:51:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(0xffffffffffffffff, 0x0, 0x7) 21:51:49 executing program 0: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x2, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(0xffffffffffffffff, 0x0, 0x7) 21:51:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800000) sendfile(r2, r3, 0x0, 0x1ffe00) 21:51:49 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:49 executing program 0: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x2, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:49 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000006c0)=0x12, 0x4) 21:51:50 executing program 0: r0 = syz_open_dev$radio(0x0, 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x2, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:51 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@time_offset={'time_offset'}}, {@fat=@check_normal='check=normal'}, {@fat=@debug='debug'}]}) 21:51:51 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:51 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @empty, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:51:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd0, 0x0, 0x4) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_RMID(r1, 0x0) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000000)=""/205) 21:51:51 executing program 0: syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x2, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xb) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 21:51:51 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:51 executing program 0: syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x2, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) [ 445.628177][T14608] FAT-fs (loop4): bogus number of reserved sectors [ 445.635633][T14608] FAT-fs (loop4): Can't find a valid FAT filesystem 21:51:51 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000380)=""/119, 0x77) 21:51:51 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:51 executing program 0: syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x2, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:52 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) open$dir(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) [ 446.852575][T14608] FAT-fs (loop4): bogus number of reserved sectors [ 446.859525][T14608] FAT-fs (loop4): Can't find a valid FAT filesystem 21:51:52 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={'md5-generic\x00'}}) 21:51:52 executing program 2: unshare(0x2a000400) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x8982, 0x0) 21:51:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0xf1a}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) 21:51:52 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:52 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, 0x0) 21:51:52 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0xa, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000000)) 21:51:53 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, 0x0) 21:51:53 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 21:51:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000080)=@abs={0x1}, 0x6e, 0x0}, 0x44040) 21:51:53 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001880)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x395) 21:51:53 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, 0x0) 21:51:53 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, 0x0) 21:51:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {0x3d}, [{@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) 21:51:53 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 21:51:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@dots='dots'}, {@fat=@time_offset={'time_offset'}}, {@nodots='nodots'}, {@fat=@check_normal='check=normal'}, {@fat=@fmask={'fmask'}}, {@fat=@debug='debug'}]}) [ 448.489209][T14684] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 448.538656][T14686] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 21:51:54 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:54 executing program 4: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "02040009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) 21:51:54 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x0, 0x2, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:54 executing program 2: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000140)='/dev/input/mouse#\x00', &(0x7f00000001c0)="c9", 0x1) [ 448.765872][T14690] FAT-fs (loop1): bogus number of reserved sectors [ 448.772579][T14690] FAT-fs (loop1): Can't find a valid FAT filesystem 21:51:54 executing program 3: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 21:51:55 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB='-io'], 0x4) 21:51:55 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) truncate(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:51:55 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x0, 0x2, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:55 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)) 21:51:55 executing program 1: unshare(0x2a000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid$P_PIDFD(0x3, r1, &(0x7f00000000c0), 0x8, 0x0) 21:51:55 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x0, 0x2, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:56 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 21:51:56 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:56 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x0, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:56 executing program 3: socketpair(0x1, 0x3, 0xfffffffd, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8d80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x4, 0x0, 0x20000, 0x8, 0x0, 0x4, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xe2d0) getpid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7, 0x9, 0x9, 0xef, 0x0, 0xe9b, 0x1e00, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86, 0x0, @perf_bp={&(0x7f0000000080), 0x14}, 0x0, 0x100000000004, 0x2, 0x7, 0x80000000000, 0x88, 0x7f}, 0x0, 0x9, r1, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x1f) r2 = socket$kcm(0xa, 0x1, 0x0) socket$kcm(0x29, 0xb5fe8c6dfd957007, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x0, 0x0, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8936, &(0x7f0000000000)={r6}) recvmsg$kcm(r5, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000000740)}, 0x40002120) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r8 = socket$kcm(0x29, 0x3, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x89e2, &(0x7f0000001a80)={r9}) 21:51:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x1, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r7, &(0x7f0000000480), 0x2e9, 0x0) getsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000000240), &(0x7f0000000280)=0x4) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 21:51:58 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x0, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:51:58 executing program 4: socketpair(0x1, 0x3, 0x9, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8d80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x4, 0x0, 0x20000, 0x8, 0x0, 0x4, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xe2d0) getpid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7, 0x9, 0x9, 0xef, 0x0, 0xe9b, 0x1e00, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86, 0x0, @perf_bp={&(0x7f0000000080), 0x14}, 0x0, 0x100000000004, 0x2, 0x7, 0x80000000000, 0x88, 0x7f}, 0x0, 0x9, r1, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x1f) r2 = socket$kcm(0xa, 0x1, 0x0) socket$kcm(0x29, 0xb5fe8c6dfd957007, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x0, 0x0, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8936, &(0x7f0000000000)={r6}) recvmsg$kcm(r5, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000000740)}, 0x40002120) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:51:58 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@getchain={0x24, 0x2e, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:51:58 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740), 0x0, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:51:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}], 0x1c) 21:51:58 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x0, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) [ 452.625016][T14768] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 452.756000][T14768] 8021q: adding VLAN 0 to HW filter on device bond1 [ 452.812373][T14773] bond1: (slave veth5): Enslaving as an active interface with a down link [ 452.887084][T14775] bond1: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) 21:51:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}], 0x1c) 21:51:59 executing program 0: [ 453.719687][T14779] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 453.753083][T14773] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 453.784680][T14828] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:51:59 executing program 4: 21:51:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}], 0x1c) 21:52:00 executing program 1: 21:52:01 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740), 0x0, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:01 executing program 0: 21:52:01 executing program 4: 21:52:01 executing program 1: 21:52:01 executing program 2: 21:52:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}], 0x1c) 21:52:01 executing program 1: 21:52:01 executing program 0: 21:52:01 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}], 0x1c) 21:52:02 executing program 4: 21:52:02 executing program 2: 21:52:02 executing program 0: 21:52:02 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740), 0x0, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:02 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}], 0x1c) 21:52:02 executing program 1: 21:52:02 executing program 4: 21:52:02 executing program 2: 21:52:02 executing program 0: 21:52:03 executing program 1: 21:52:03 executing program 2: 21:52:03 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x80184151, &(0x7f0000000940)={0x0, &(0x7f0000000900)="67529b407ec2cb2efd58e126cdf8bd64a3222ea68a0b22cda23583dd2f8e9ea4f3b8293fc1ab1c2f1330681e1144586110", 0x31}) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x2) 21:52:03 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}], 0x1c) 21:52:03 executing program 0: 21:52:03 executing program 1: 21:52:04 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:04 executing program 2: 21:52:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}], 0x1c) 21:52:04 executing program 1: 21:52:04 executing program 0: 21:52:04 executing program 4: 21:52:04 executing program 0: 21:52:04 executing program 1: 21:52:04 executing program 2: 21:52:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}], 0x1c) 21:52:05 executing program 0: 21:52:05 executing program 4: 21:52:06 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:06 executing program 1: 21:52:06 executing program 2: 21:52:06 executing program 4: 21:52:06 executing program 0: 21:52:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}], 0x1c) 21:52:06 executing program 1: 21:52:06 executing program 2: 21:52:06 executing program 4: 21:52:06 executing program 0: 21:52:06 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}], 0x1c) 21:52:07 executing program 0: 21:52:07 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:07 executing program 4: 21:52:07 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}], 0x1c) 21:52:07 executing program 1: 21:52:07 executing program 2: 21:52:07 executing program 0: 21:52:08 executing program 1: 21:52:08 executing program 4: 21:52:08 executing program 2: 21:52:08 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}], 0x1c) 21:52:08 executing program 0: 21:52:08 executing program 2: 21:52:09 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:09 executing program 1: 21:52:09 executing program 0: 21:52:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 21:52:09 executing program 4: 21:52:09 executing program 2: 21:52:09 executing program 4: 21:52:09 executing program 1: 21:52:10 executing program 0: 21:52:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 21:52:10 executing program 2: 21:52:10 executing program 4: 21:52:11 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:11 executing program 1: 21:52:11 executing program 0: 21:52:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 21:52:11 executing program 2: 21:52:11 executing program 4: 21:52:11 executing program 2: 21:52:11 executing program 0: 21:52:11 executing program 4: 21:52:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) 21:52:11 executing program 1: 21:52:12 executing program 2: 21:52:13 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:13 executing program 4: 21:52:13 executing program 1: 21:52:13 executing program 0: 21:52:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) 21:52:13 executing program 2: 21:52:13 executing program 2: 21:52:13 executing program 4: 21:52:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) 21:52:13 executing program 0: 21:52:13 executing program 1: 21:52:14 executing program 2: 21:52:14 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) 21:52:14 executing program 4: 21:52:14 executing program 0: 21:52:14 executing program 1: 21:52:14 executing program 2: 21:52:15 executing program 2: 21:52:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) 21:52:15 executing program 0: 21:52:15 executing program 4: 21:52:15 executing program 1: 21:52:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) 21:52:16 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:16 executing program 0: 21:52:16 executing program 1: 21:52:16 executing program 2: 21:52:16 executing program 4: 21:52:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}}], 0x1c) 21:52:16 executing program 1: 21:52:16 executing program 2: 21:52:16 executing program 4: 21:52:16 executing program 0: 21:52:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}}], 0x1c) 21:52:17 executing program 0: 21:52:17 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:17 executing program 1: 21:52:17 executing program 2: 21:52:17 executing program 4: 21:52:18 executing program 4: 21:52:18 executing program 0: 21:52:19 executing program 2: 21:52:19 executing program 1: 21:52:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}}], 0x1c) 21:52:19 executing program 4: 21:52:19 executing program 0: 21:52:19 executing program 2: 21:52:20 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:20 executing program 1: 21:52:20 executing program 3: 21:52:20 executing program 4: 21:52:20 executing program 0: 21:52:20 executing program 2: 21:52:20 executing program 1: 21:52:20 executing program 3: 21:52:20 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:20 executing program 4: 21:52:21 executing program 0: 21:52:21 executing program 1: 21:52:21 executing program 2: 21:52:21 executing program 3: 21:52:21 executing program 4: 21:52:21 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:21 executing program 0: 21:52:21 executing program 1: 21:52:21 executing program 2: 21:52:21 executing program 3: 21:52:22 executing program 4: 21:52:22 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:22 executing program 0: 21:52:22 executing program 1: 21:52:22 executing program 2: 21:52:22 executing program 3: 21:52:22 executing program 4: 21:52:22 executing program 0: 21:52:23 executing program 1: 21:52:23 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:23 executing program 2: 21:52:23 executing program 3: 21:52:23 executing program 4: 21:52:23 executing program 0: 21:52:23 executing program 1: 21:52:23 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:23 executing program 2: 21:52:23 executing program 3: 21:52:23 executing program 4: 21:52:23 executing program 0: 21:52:24 executing program 2: 21:52:24 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:24 executing program 3: 21:52:24 executing program 1: 21:52:24 executing program 4: 21:52:24 executing program 0: 21:52:24 executing program 2: 21:52:24 executing program 3: 21:52:24 executing program 1: 21:52:25 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:25 executing program 4: 21:52:25 executing program 0: 21:52:25 executing program 3: 21:52:25 executing program 1: 21:52:25 executing program 2: 21:52:25 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:52:25 executing program 4: 21:52:25 executing program 0: 21:52:25 executing program 3: 21:52:26 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 21:52:26 executing program 2: 21:52:26 executing program 1: 21:52:26 executing program 3: 21:52:26 executing program 4: 21:52:26 executing program 0: 21:52:26 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 21:52:26 executing program 2: 21:52:26 executing program 1: 21:52:27 executing program 4: 21:52:27 executing program 3: 21:52:27 executing program 0: 21:52:27 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001100)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 21:52:27 executing program 2: 21:52:27 executing program 1: 21:52:27 executing program 4: 21:52:27 executing program 3: 21:52:27 executing program 0: 21:52:27 executing program 2: 21:52:28 executing program 1: 21:52:28 executing program 5: 21:52:28 executing program 4: 21:52:28 executing program 3: 21:52:28 executing program 0: 21:52:28 executing program 2: 21:52:28 executing program 5: 21:52:28 executing program 1: 21:52:28 executing program 4: 21:52:29 executing program 0: 21:52:29 executing program 3: 21:52:29 executing program 2: 21:52:29 executing program 1: 21:52:29 executing program 5: 21:52:29 executing program 4: 21:52:29 executing program 0: 21:52:29 executing program 3: 21:52:29 executing program 2: 21:52:29 executing program 1: 21:52:29 executing program 5: 21:52:30 executing program 4: 21:52:30 executing program 0: 21:52:30 executing program 3: 21:52:30 executing program 2: 21:52:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="1800000000000000000000000000000061112800000000009500000000000000adbd5c75c1e29749abc80b765f54c3d3aed6a6d3ba4112bdf72b03d8d2c4ff5cf426c59d9a87f7f83bc4bfa4b01c5deb5af0bb390f965646e8ebe04fdea9ccd405299a903b5664740e5cc209ce6f30fe454e6bdaa51c0e9f4d324b0ce2d02aea131f1f59b03c95b8d67f4c883fd9bae40f84ad9f5b4fa3a8f3c7d5d19484e478130a7e43427bee17d3d553324e4e85a93f54e373c71bcca93bb55785c493a030e86537c2e704d714cb"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:52:30 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0xa840, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040)}, 0x800, 0x27, 0x800, 0x7, 0x2aa, 0x9, 0xc9}, r1, 0x5, r0, 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x4}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0x0, 0x0, 0x20, 0x0, 0xb7e2, 0x21800, 0xb, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffe0, 0xa, @perf_bp={&(0x7f0000000700), 0xb55c8e88a6fb10db}, 0x2880, 0x0, 0x0, 0x7, 0x2, 0x54, 0x7a}, 0x0, 0x0, r4, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0xb, 0x40, 0x401}, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r3, r4, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x1, 0xf7, 0x89, 0x7f, 0x0, 0x0, 0x2020, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000240)}, 0x4000, 0x6, 0x4, 0x0, 0xf9, 0x0, 0x4}, r3, 0xa, 0xffffffffffffffff, 0x10) openat$cgroup_ro(r2, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:52:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:52:30 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x400402, 0x0) write$tun(r0, 0x0, 0x0) 21:52:31 executing program 3: 21:52:31 executing program 2: 21:52:31 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PIO_CMAP(r2, 0x541b, &(0x7f0000000000)) 21:52:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x541b, 0x745000) 21:52:31 executing program 0: sync() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f0000000080)='./file0\x00') setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000200)=@known='user.syz\x00', 0x0, 0x0, 0x0) 21:52:31 executing program 3: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_ROPEN(r1, &(0x7f00000000c0)={0x18, 0x71, 0x2}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:52:32 executing program 2: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x18) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r1, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r3, 0x96, 0x8}, 0xc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4, @perf_config_ext={0x7, 0x80000000}, 0x804}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890c, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='io.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000a00)=r1, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000400)=""/182, 0xb6}, {&(0x7f0000000580)=""/235, 0xeb}, {&(0x7f0000000680)=""/190, 0xbe}, {&(0x7f00000002c0)=""/55, 0x37}, {&(0x7f00000004c0)=""/19, 0x13}, {&(0x7f0000000740)=""/148, 0x94}, {&(0x7f0000000800)=""/119, 0x77}], 0x7, &(0x7f0000000900)=""/190, 0xbe}, 0x2000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x8}, 0x20) 21:52:32 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xf49}, {&(0x7f0000000840)='\x00', 0xfd14}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) [ 486.650041][T15293] BPF:Invalid section offset 21:52:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 21:52:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@private2}}, &(0x7f0000000400)=0xe8) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1001000, &(0x7f0000000680)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}], [{@func={'func', 0x3d, 'FILE_MMAP'}}, {@seclabel='seclabel'}, {@dont_hash='dont_hash'}, {@audit='audit'}, {@uid_gt={'uid>'}}, {@fowner_gt={'fowner>', r3}}, {@euid_lt={'euid<', r4}}, {@obj_role={'obj_role', 0x3d, '/dev/ptmx\x00'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@obj_type={'obj_type', 0x3d, '/dev/ptmx\x00'}}]}}) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0xc441, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:52:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001077d60b7030000000000006a0a00fe18000000850000002b000000b70000000000000095000000000000001d7a28683a419a23b6441d42ba6027c279341bf489903cfdb4c05e96e3046f04e77979be0634674d0942b66b249b358efe290b39a6f2000000004e14b45688f002cf57bf887e83fbb2215b8ae6edbdc4dc1af6d3c6958da4bddac602e0048bec11e874090000006dbd2af21b75fe26aa5e85ae281993bfa213923ba455c1f1abd196407b4c8fabe27b2121a5f03dff2c5d9e2e2f39a23646c0027849749b3836b1ce52cbacbbce6057ad1befbd9be45262400c86a72e3aec570e5a75b0f4bb048551686b46c38275fd884bf677208418636985ade199ac41c3303ae1a14b6d14e4b557bd5059f70fbf0f7ed2da2ca4207562899a120b08670aa620cb6164dfbad17777ba573095debe4db90480630cd1f407f8feaf2005ee22359a00000000000000000000000000e10d4d13ecf29f64e48ce025aa7fe112c831c40c5d5d8d77f9bd381b0ff0f8b3d4df714680e66c9451d4c4990594f2b1d36f68a0c67c7c051803622212adfd5474a950702c27727b6a882a6badf75bbc365982aa302e4e0d7f66ab6936e6902b28d8616ce9badca9eae0f421d30d1355632f1bbc119bc5ab90e40dcc3cfaa7c2b420f83923b93e6200d6425225bdb34e4e3a71a1ac296f06788e91e4fe997f7e8df8682e2fcf3123582920cbd365905ba9431ae9abb4e212eefae4d65fcc363689d43fe949b4485a24ec38da87aff1a63bf735092912d6870bdcba709a383989de99da1596e3bdc4e85720355e697e4a"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:52:33 executing program 0: sync() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file1\x00', &(0x7f0000000080)='./file0\x00') setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000200)=@known='user.syz\x00', 0x0, 0x0, 0x0) 21:52:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 21:52:33 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="609384e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:52:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x41}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x20004080) fchdir(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002cbd7000fddbdf250200000008006a000000000008006200000000000bbf750101f6f39ca0d0134a0631185eba7778f2c6e6cd5293503e9104e7b339b56dd18c47f3199b52b8d5248cd211d8eba551268bd2e5f8665ef99c322dc39c6670728d803d2a9b742ecda4c2a420825776714bc7a6c2545304"], 0x24}, 0x1, 0x0, 0x0, 0x4000085}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x8000000200004d1e, 0xfffffffffffffb41}, 0x0, 0x0, r0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="e61256c4cf61651f3997d43c59052f818537a26979e62d99b34080068da2abb652403ae4f3979a6ba02af2351198cf72b74f381b2ef72053c22916eb96b6e2e803c9b74939b4a5dbccbf28ee9a993e50b02f940e319eba9123fc2db076e2db6b6b308dd42467389d8905f59be236e2f0e6b5a7efe1bac9385ba70a0f587c3ef2", 0x80, 0x4000080, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x24800, 0x0) [ 487.406568][T15310] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 487.416790][T15310] MINIX-fs: bad superblock or unable to read bitmaps 21:52:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(0x0, 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000980)=ANY=[], 0x4c4) sendmsg$IPSET_CMD_ADD(r3, 0x0, 0x48020) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)=""/48, 0x30, 0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) io_submit(0x0, 0x0, 0x0) [ 487.761041][T15310] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 487.771189][T15310] MINIX-fs: bad superblock or unable to read bitmaps 21:52:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x53, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getcwd(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f00000000c0)) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) [ 487.948873][T15338] NFS: Device name not specified [ 488.036629][T15338] NFS: Device name not specified 21:52:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) io_submit(0x0, 0x0, 0x0) 21:52:34 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="609384e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:52:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(0x0, 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x4c4) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:52:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200008d1, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x800) socket$inet6(0xa, 0x80002, 0x0) r2 = socket(0x11, 0x3, 0x0) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875b2e32a60b244e340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210050740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="04000000e3a7cd4800000000913342b32974f3a21cbdd452c77a", @ANYRES16=r4, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x60045}, 0x20004080) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r4, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x8000) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 488.889641][T15346] debugfs: Directory '15346-4' with parent 'kvm' already present! [ 488.972292][T15372] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 488.978618][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 488.983155][T15372] MINIX-fs: bad superblock or unable to read bitmaps 21:52:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)={0x14, 0x0, 0x400}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:52:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa199) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 21:52:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001480)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001280)="674cb88c8ec31f0c6dd38e9faf92b1922678ee25cfacd9d00786804c15d57baa78", 0x0, 0x0, 0x0, 0x0, 0x0}) openat$null(0xffffffffffffff9c, &(0x7f0000001500)='/dev/null\x00', 0x0, 0x0) 21:52:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000), 0x0) 21:52:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x400, 0x4e22, 0x8}}}}}, 0x0) [ 490.017504][ C0] sd 0:0:1:0: [sg0] tag#7413 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 490.028912][ C0] sd 0:0:1:0: [sg0] tag#7413 CDB: opcode=0x67 (reserved) [ 490.044285][ C0] sd 0:0:1:0: [sg0] tag#7413 CDB[00]: 67 4c b8 8c 8e c3 1f 0c 6d d3 8e 9f af 92 b1 92 [ 490.054377][ C0] sd 0:0:1:0: [sg0] tag#7413 CDB[10]: 26 78 ee 25 cf ac d9 d0 07 86 80 4c 15 d5 7b aa [ 490.064354][ C0] sd 0:0:1:0: [sg0] tag#7413 CDB[20]: 78 21:52:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000980)=ANY=[], 0x4c4) sendfile(0xffffffffffffffff, r3, 0x0, 0xa199) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 21:52:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 490.370992][ C0] sd 0:0:1:0: [sg0] tag#7368 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 490.381804][ C0] sd 0:0:1:0: [sg0] tag#7368 CDB: opcode=0x67 (reserved) [ 490.389365][ C0] sd 0:0:1:0: [sg0] tag#7368 CDB[00]: 67 4c b8 8c 8e c3 1f 0c 6d d3 8e 9f af 92 b1 92 [ 490.399468][ C0] sd 0:0:1:0: [sg0] tag#7368 CDB[10]: 26 78 ee 25 cf ac d9 d0 07 86 80 4c 15 d5 7b aa [ 490.409505][ C0] sd 0:0:1:0: [sg0] tag#7368 CDB[20]: 78 21:52:36 executing program 5: 21:52:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x400, 0x4e22, 0x8}}}}}, 0x0) 21:52:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x1000) lseek(r3, 0x0, 0x2) sendfile(r3, r2, 0x0, 0xc3c5) 21:52:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) 21:52:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x41}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x10, './file0', './file0/../file0'}}, 0x30}}, 0x0) [ 491.594340][ T32] audit: type=1800 audit(1593985957.490:38): pid=15434 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16353 res=0 21:52:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) [ 491.807150][T15443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1015 sclass=netlink_route_socket pid=15443 comm=syz-executor.1 21:52:37 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) wait4(0x0, 0x0, 0x40000000, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x80) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x200000000000002) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000140)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:52:37 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x380) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 21:52:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) unlink(&(0x7f0000000180)='./bus\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0xc007e, 0x0) write$binfmt_aout(r5, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) [ 492.006617][T15448] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1015 sclass=netlink_route_socket pid=15448 comm=syz-executor.1 21:52:37 executing program 3: r0 = socket(0x30002000000010, 0x3, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) 21:52:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(cast6)\x00'}, 0x58) [ 492.623050][T15467] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. 21:52:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400f500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8], 0x44}}, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}, 0x1, 0xc00000000000000}, 0x0) 21:52:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 21:52:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r0, 0x0) [ 493.309021][T15486] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 493.318890][T15486] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 493.407912][T15492] batman_adv: batadv0: Adding interface: ipvlan2 [ 493.414509][T15492] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 493.440163][T15492] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active [ 493.511289][T15496] batman_adv: batadv0: Removing interface: ipvlan2 21:52:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x41}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mknod(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x24800, 0x0) 21:52:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 21:52:39 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x80) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:52:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x30002000000010, 0x3, 0x0) write(r0, &(0x7f0000000440)="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", 0xfc) [ 493.966484][T15492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 493.976124][T15492] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 21:52:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x5000aea5, &(0x7f00000000c0)={0x0, 0x0, [0x6e0, 0x0, 0x3, 0x8, 0xe1]}) dup2(r5, r4) 21:52:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) acct(&(0x7f0000000680)='./file0\x00') 21:52:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b07073200356d"], 0x40) 21:52:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x30002000000010, 0x3, 0x0) write(r0, &(0x7f0000000440)="fc00000048000703ab092500090017000aab07ff010000000000920821000100ff0100000005d0000000020009039815fa2c1ec2865eaaa79bb94b59fe140000bc00020000036c6c256f1a05002e117c22eb5d8b12170000006000c821b4a62b004740bf0478aa2a7c8b911e400000002fcb5d7bd5afaa8934d073e788b98e20d7d5bbc91a16d0a3f23e2e80772c05defd5a32e24b3a83ab1afad60ce9c0bfb8fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f44660da80b76b6825bbd5b95dbcc037816460e63d9b9af626944bf15b2ccd243f295ed94e0ad91bd0734babc7c3f2e87abd43cd16f17e583df150c3b880f411f46a6b567", 0xfc) 21:52:44 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 498.751203][T15559] Process accounting resumed [ 498.781255][T15561] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.3'. 21:52:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b07073200356d"], 0x40) 21:52:44 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="9ffb01001800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ptrace$getsig(0x4202, r0, 0x4, &(0x7f00000002c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) [ 499.081700][T15559] Process accounting resumed 21:52:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000340)=""/203}, 0x20) 21:52:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:52:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b07073200356d"], 0x40) 21:52:51 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x80) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:52:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f5c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 21:52:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrusage(0xfffffffffffffffe, 0x0) 21:52:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 21:52:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b07073200356d"], 0x40) [ 505.798348][T15610] debugfs: Directory '15610-4' with parent 'kvm' already present! 21:52:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b07073200356d"], 0x40) 21:52:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0xc007e, 0x0) write$binfmt_aout(r5, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 21:52:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) 21:52:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6(0xa, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b07073200356d"], 0x40) 21:52:53 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x380) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 21:52:53 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 21:52:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 21:52:53 executing program 5: getpid() perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000100)=""/53) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x80) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x200000000000002) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x7b26}, &(0x7f0000000140)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r3, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 21:52:53 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0x2}}}}}, 0x0) 21:52:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b07073200356d"], 0x40) [ 507.571039][T15673] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15673 comm=syz-executor.4 [ 507.721995][T15678] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15678 comm=syz-executor.4 21:52:53 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 21:52:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="99c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa199) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 21:52:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400f500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8], 0x44}}, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}, 0x1, 0xc00000000000000}, 0x0) 21:52:54 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b07073200356d"], 0x40) 21:52:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xf, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) [ 508.565860][T15701] debugfs: Directory '15701-4' with parent 'kvm' already present! 21:52:54 executing program 5: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/165, 0xa5) [ 508.664712][T15710] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 508.675076][T15710] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 508.807031][T15717] batman_adv: batadv0: Adding interface: ipvlan2 [ 508.814171][T15717] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 508.840135][T15717] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active [ 508.928612][T15721] batman_adv: batadv0: Removing interface: ipvlan2 21:52:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="99c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa199) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) [ 509.125485][T15731] ===================================================== [ 509.132651][T15731] BUG: KMSAN: uninit-value in __tipc_nl_compat_dumpit+0x583/0x1290 [ 509.132651][T15731] CPU: 1 PID: 15731 Comm: syz-executor.1 Not tainted 5.7.0-rc4-syzkaller #0 [ 509.132651][T15731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 509.152884][T15731] Call Trace: [ 509.152884][T15731] dump_stack+0x1c9/0x220 [ 509.152884][T15731] kmsan_report+0xf7/0x1e0 21:52:55 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b07073200356d"], 0x40) [ 509.152884][T15731] __msan_warning+0x58/0xa0 [ 509.152884][T15731] __tipc_nl_compat_dumpit+0x583/0x1290 [ 509.152884][T15731] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 509.152884][T15731] ? kmsan_get_metadata+0x11d/0x180 [ 509.152884][T15731] ? kmsan_get_metadata+0x11d/0x180 [ 509.152884][T15731] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 509.152884][T15731] ? __alloc_skb+0x762/0xac0 [ 509.152884][T15731] tipc_nl_compat_dumpit+0x761/0x910 [ 509.152884][T15731] tipc_nl_compat_recv+0x1382/0x2940 [ 509.152884][T15731] ? kmsan_get_metadata+0x4f/0x180 [ 509.222907][T15731] ? __tipc_nl_add_sk_info+0xc80/0xc80 [ 509.222907][T15731] ? tipc_nl_compat_name_table_dump+0xbb0/0xbb0 [ 509.222907][T15731] ? tipc_netlink_compat_stop+0x40/0x40 [ 509.222907][T15731] genl_rcv_msg+0x20dc/0x2480 [ 509.222907][T15731] netlink_rcv_skb+0x451/0x650 [ 509.222907][T15731] ? genl_unbind+0x380/0x380 [ 509.222907][T15731] genl_rcv+0x63/0x80 [ 509.222907][T15731] netlink_unicast+0xf9e/0x1100 [ 509.222907][T15731] ? genl_pernet_exit+0x90/0x90 [ 509.222907][T15731] netlink_sendmsg+0x1246/0x14d0 21:52:55 executing program 2: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) syz_open_dev$tty20(0xc, 0x4, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 509.222907][T15731] ? netlink_getsockopt+0x1440/0x1440 [ 509.222907][T15731] ____sys_sendmsg+0x12b6/0x1350 [ 509.222907][T15731] __sys_sendmsg+0x623/0x750 [ 509.222907][T15731] ? kmsan_copy_to_user+0x81/0x90 [ 509.292979][T15731] ? kmsan_get_metadata+0x11d/0x180 [ 509.292979][T15731] ? kmsan_get_metadata+0x11d/0x180 [ 509.292979][T15731] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 509.292979][T15731] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 509.313565][T15731] ? prepare_exit_to_usermode+0x1ca/0x520 [ 509.313565][T15731] ? kmsan_get_metadata+0x4f/0x180 [ 509.326201][T15731] ? kmsan_get_metadata+0x4f/0x180 [ 509.326201][T15731] __se_compat_sys_sendmsg+0xa7/0xc0 [ 509.326201][T15731] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 509.326201][T15731] ? compat_mc_getsockopt+0x15a0/0x15a0 [ 509.326201][T15731] do_fast_syscall_32+0x3bf/0x6d0 [ 509.326201][T15731] entry_SYSENTER_compat+0x68/0x77 [ 509.326201][T15731] RIP: 0023:0xf7fcddd9 [ 509.362871][T15731] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 509.362871][T15731] RSP: 002b:00000000f5dc80cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 509.362871][T15731] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 509.362871][T15731] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 509.362871][T15731] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 509.362871][T15731] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 509.362871][T15731] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 509.362871][T15731] [ 509.362871][T15731] Uninit was created at: [ 509.362871][T15731] kmsan_internal_poison_shadow+0x66/0xd0 [ 509.362871][T15731] kmsan_slab_alloc+0x8a/0xe0 [ 509.362871][T15731] __kmalloc_node_track_caller+0xb40/0x1200 [ 509.362871][T15731] __alloc_skb+0x2fd/0xac0 [ 509.362871][T15731] tipc_nl_compat_dumpit+0x6e4/0x910 [ 509.362871][T15731] tipc_nl_compat_recv+0x1382/0x2940 [ 509.362871][T15731] genl_rcv_msg+0x20dc/0x2480 [ 509.362871][T15731] netlink_rcv_skb+0x451/0x650 [ 509.362871][T15731] genl_rcv+0x63/0x80 [ 509.362871][T15731] netlink_unicast+0xf9e/0x1100 [ 509.362871][T15731] netlink_sendmsg+0x1246/0x14d0 [ 509.362871][T15731] ____sys_sendmsg+0x12b6/0x1350 [ 509.362871][T15731] __sys_sendmsg+0x623/0x750 [ 509.362871][T15731] __se_compat_sys_sendmsg+0xa7/0xc0 [ 509.362871][T15731] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 509.362871][T15731] do_fast_syscall_32+0x3bf/0x6d0 [ 509.362871][T15731] entry_SYSENTER_compat+0x68/0x77 [ 509.362871][T15731] ===================================================== [ 509.362871][T15731] Disabling lock debugging due to kernel taint [ 509.362871][T15731] Kernel panic - not syncing: panic_on_warn set ... [ 509.362871][T15731] CPU: 1 PID: 15731 Comm: syz-executor.1 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 509.362871][T15731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 509.362871][T15731] Call Trace: [ 509.362871][T15731] dump_stack+0x1c9/0x220 [ 509.362871][T15731] panic+0x3d5/0xc3e [ 509.362871][T15731] kmsan_report+0x1df/0x1e0 [ 509.362871][T15731] __msan_warning+0x58/0xa0 [ 509.362871][T15731] __tipc_nl_compat_dumpit+0x583/0x1290 [ 509.362871][T15731] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 509.362871][T15731] ? kmsan_get_metadata+0x11d/0x180 [ 509.362871][T15731] ? kmsan_get_metadata+0x11d/0x180 [ 509.362871][T15731] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 509.362871][T15731] ? __alloc_skb+0x762/0xac0 [ 509.362871][T15731] tipc_nl_compat_dumpit+0x761/0x910 [ 509.362871][T15731] tipc_nl_compat_recv+0x1382/0x2940 [ 509.362871][T15731] ? kmsan_get_metadata+0x4f/0x180 [ 509.362871][T15731] ? __tipc_nl_add_sk_info+0xc80/0xc80 [ 509.362871][T15731] ? tipc_nl_compat_name_table_dump+0xbb0/0xbb0 [ 509.362871][T15731] ? tipc_netlink_compat_stop+0x40/0x40 [ 509.362871][T15731] genl_rcv_msg+0x20dc/0x2480 [ 509.362871][T15731] netlink_rcv_skb+0x451/0x650 [ 509.362871][T15731] ? genl_unbind+0x380/0x380 [ 509.362871][T15731] genl_rcv+0x63/0x80 [ 509.362871][T15731] netlink_unicast+0xf9e/0x1100 [ 509.362871][T15731] ? genl_pernet_exit+0x90/0x90 [ 509.362871][T15731] netlink_sendmsg+0x1246/0x14d0 [ 509.362871][T15731] ? netlink_getsockopt+0x1440/0x1440 [ 509.362871][T15731] ____sys_sendmsg+0x12b6/0x1350 [ 509.362871][T15731] __sys_sendmsg+0x623/0x750 [ 509.362871][T15731] ? kmsan_copy_to_user+0x81/0x90 [ 509.362871][T15731] ? kmsan_get_metadata+0x11d/0x180 [ 509.362871][T15731] ? kmsan_get_metadata+0x11d/0x180 [ 509.362871][T15731] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 509.362871][T15731] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 509.362871][T15731] ? prepare_exit_to_usermode+0x1ca/0x520 [ 509.362871][T15731] ? kmsan_get_metadata+0x4f/0x180 [ 509.362871][T15731] ? kmsan_get_metadata+0x4f/0x180 [ 509.362871][T15731] __se_compat_sys_sendmsg+0xa7/0xc0 [ 509.362871][T15731] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 509.362871][T15731] ? compat_mc_getsockopt+0x15a0/0x15a0 [ 509.362871][T15731] do_fast_syscall_32+0x3bf/0x6d0 [ 509.362871][T15731] entry_SYSENTER_compat+0x68/0x77 [ 509.362871][T15731] RIP: 0023:0xf7fcddd9 [ 509.362871][T15731] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 509.362871][T15731] RSP: 002b:00000000f5dc80cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 509.362871][T15731] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 509.362871][T15731] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 509.362871][T15731] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 509.362871][T15731] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 509.362871][T15731] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 509.362871][T15731] Kernel Offset: 0x12a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 509.362871][T15731] Rebooting in 86400 seconds..