[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.20' (ECDSA) to the list of known hosts. 2020/04/22 11:13:39 fuzzer started 2020/04/22 11:13:41 dialing manager at 10.128.0.26:35547 2020/04/22 11:13:41 syscalls: 2825 2020/04/22 11:13:41 code coverage: enabled 2020/04/22 11:13:41 comparison tracing: enabled 2020/04/22 11:13:41 extra coverage: enabled 2020/04/22 11:13:41 setuid sandbox: enabled 2020/04/22 11:13:41 namespace sandbox: enabled 2020/04/22 11:13:41 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/22 11:13:41 fault injection: enabled 2020/04/22 11:13:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/22 11:13:41 net packet injection: enabled 2020/04/22 11:13:41 net device setup: enabled 2020/04/22 11:13:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/22 11:13:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/22 11:13:41 USB emulation: /dev/raw-gadget does not exist 11:16:00 executing program 0: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0xffffffffffffffda, 0x7, {{0x9, 0x9000000, 0x0, r1}}}, 0x28) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)={0x0, @adiantum}) syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x36, 0x78581) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x2) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) epoll_create1(0x0) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f00000002c0)=[{&(0x7f0000000180)="2be722ba5e", 0x5}, {&(0x7f00000001c0)="6d9a35b3658ef6795cd198dcd637b10e9a879cd6b2fcf91dda00bd39308815cec8b410fb0fbeeb7cda65a34867bb9cd88d059c559b8a86bdee1e9b87a292ea307480b09c8d6ca55b9e3ae398b9100af28f5bac8607754482eb33efa589669448421bdf0d6c5c6277c9617d740d5df99ef63d63ec71ff6fbb5510685716d6ccd2f88dc29a337ec266c388e334a6ca09b9513b1ea9aaf739febd146cab515fe5cfb5cf28cfba6cc7bd312f76c51a9e89eda149e9e57df1facd48f996fbf81bd786850a06b87a0ee5751404c6b2738de22a6b91e81ad79f24379f960d67fe5d119f25", 0xe1}], 0x2, 0x6) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000300)={0x4007, 0xf5a8, 0x8, 0x7}) r4 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x7, 0x228100) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000380)={0x1, [0x0]}, &(0x7f00000003c0)=0x6) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000400)={0x2, 0x6}) r5 = openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x400, 0x10) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x1, 0x4, 0x0, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFULA_CFG_MODE={0xa, 0x2, {0x9, 0x1}}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x400}]}, 0x38}, 0x1, 0x0, 0x0, 0xc800}, 0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000580)={0x0, 0x200, 0x15, 0x6, 0x40, 0x10000}, &(0x7f00000005c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000600)={r6, 0x1, 0x10}, 0xc) r7 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0xffffffffffffffff}, 0xc) syzkaller login: [ 200.368405][ T7055] IPVS: ftp: loaded support on port[0] = 21 11:16:00 executing program 1: ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000000)={0x2, 0x83, "bc4f57f6a1999eda9e9bb92da35f23e711b41cdbb66ffd93dc8b05519942ce781a557725e962e1ad82d87c12a7ee693299655c13d766a41278045eb46f14c211731f21aa9c478db5363ed22d625c47f56c9d63b83ff97c9a1632911dd6ec4b83e47aff2191c6d669a132f88452f2bd76f5b685b18c2005df80d49aec04a5ecc7b36a7f"}) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000100)={{0x3, 0x0, @identifier="2ab5916ed5ebc6b56623bf721f2f842f"}}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000000140)={0x8, 0x4, 0x4, 0x1000, 0x7fffffff, {}, {0x3, 0x0, 0x4e, 0x1f, 0x6, 0x0, "2a7cebc0"}, 0x6, 0x3, @userptr=0xffff, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x8, 0x0, 0x6, 0x7}, 0x10) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000240)={0x8, 0x7, 0x4, 0x20, 0x80, {r2, r3/1000+10000}, {0x1, 0x0, 0x6, 0x9, 0x81, 0x5, "19eb3af6"}, 0x1, 0x3, @offset=0x4a30, 0x5, 0x0, r0}) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f00000002c0)={'security\x00', 0xf6, "a83f71828d55d836e26173f81c6b611c15fdb83ac84dbabaa3b017f8bc2d9c4b1f34bf59273574dda1049b4d09833cd316b64d67e3715de9ae73d4cb022010c736dd6cadc1dbcfb708888ef621e9e31d74aa3d361b26c112f6d506d893ddbfd958c247390976a3037c3e6be5137902e1b934481f3285cf46d1f956e273421d1a91df194ab63fa555a4054cc423dfb4942b5523ddb5b5d683eabc391788d4b40cbf18c09297ad1f25ce72f8a21ce5eeca3457fd1f21904ea652fe0d95e33a81beed7401af5bbbce7ef8d94ddad6de9f7cd991e564ee917be75b1cb86532b705243b598ba645baab083e953d661f3cd438df2d69c568f3"}, &(0x7f0000000400)=0x11a) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xb0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x1, 0x0, 0x6}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TUPLE_REPLY={0x14, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_PROTOINFO={0x58, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x54, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x20}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x81}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0xc19}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x6}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x7}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0xffffffff}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x7}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x800}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000040}, 0x44001) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000000600)={0x400, 0x1, 0x4, 0x1000, 0x8, {r5, r6/1000+10000}, {0x3, 0xc, 0xfe, 0x7f, 0x8c, 0x2, "a25e5daf"}, 0x5, 0x3, @fd=r1, 0x1fffc00, 0x0, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_SUBDIVIDE(r8, 0xc0045009, &(0x7f0000000680)=0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000006c0)={r4}) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e23, 0x1ff000, @loopback, 0xffff}}, 0x0, 0x0, 0x17, 0x0, "1ee3ea24fb9e67dff532ed67893fbe1b0b12cd390ca032b5d74db378a141473eab2062a3297aeea9ccb34406bff0914733e356f70e294b257794466ccbb4270c4bf70d8c5cae912372d242f49561cb32"}, 0xd8) r10 = open$dir(&(0x7f0000000800)='./file0\x00', 0x20c742, 0x4) r11 = socket$alg(0x26, 0x5, 0x0) r12 = openat$mixer(0xffffff9c, &(0x7f0000000840)='/dev/mixer\x00', 0x648580, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r10, 0xc0189436, &(0x7f00000008c0)={0xd12, 0x3, 0x5, 0x0, 0x0, [{{r11}, 0x7ff}, {{}, 0x6}, {{r7}, 0x5}, {{r12}, 0x9}, {{r13}, 0x7}]}) [ 200.507230][ T7055] chnl_net:caif_netlink_parms(): no params data found [ 200.584160][ T7055] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.593199][ T7055] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.602338][ T7055] device bridge_slave_0 entered promiscuous mode [ 200.613660][ T7055] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.620974][ T7055] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.629040][ T7055] device bridge_slave_1 entered promiscuous mode [ 200.661571][ T7055] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.675436][ T7055] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.709302][ T7055] team0: Port device team_slave_0 added [ 200.717728][ T7055] team0: Port device team_slave_1 added [ 200.747128][ T7055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.760307][ T7055] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.788572][ T7055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.789321][ T7209] IPVS: ftp: loaded support on port[0] = 21 [ 200.803883][ T7055] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.814748][ T7055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.842993][ T7055] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 11:16:01 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x140, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x4, 0xb5}) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80044121, &(0x7f0000000080)) r1 = openat$ocfs2_control(0xffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x1, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x8100) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000140)) r3 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f0000000200)={0x7, 'wg0\x00', {0x10001}, 0x3f}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x8, 0x64200) splice(r4, &(0x7f0000000240)=0x4, r5, &(0x7f00000002c0)=0xfffffffffffffc00, 0x40d6, 0x8) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r6, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x1) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000740)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100020}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)={0x274, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf61}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}]}, @TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xbc57}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x93}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_BEARER={0x138, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7f}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x39}}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x88, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff20}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7e8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6ab759d9}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x274}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000004) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000780)={0x3, 0xf370, 0x8e, 0x4000, r0}) ioctl$LOOP_SET_FD(r2, 0x4c00, r7) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000007c0), &(0x7f0000000800)=0x14) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000840)=0x4) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000880)) [ 200.942984][ T7055] device hsr_slave_0 entered promiscuous mode [ 201.000822][ T7055] device hsr_slave_1 entered promiscuous mode [ 201.176919][ T7247] IPVS: ftp: loaded support on port[0] = 21 11:16:01 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000040)={[{0x80000000, 0xfff9, 0x5, 0x40, 0x3, 0x7f, 0x2, 0x3, 0x7f, 0x20, 0x7, 0x1, 0x81}, {0x678, 0x6, 0x80, 0x8, 0x5, 0x6, 0x8, 0x8, 0x40, 0x51, 0x3, 0x0, 0x5}, {0xb26f, 0x7fff, 0x5, 0x47, 0x5, 0x40, 0x0, 0xfd, 0x2, 0x6, 0x8, 0x0, 0x800}], 0x8000}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f00000000c0)}, 0x10) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x7, {{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x43}}}, {{0xa, 0x4e22, 0xda0f, @remote, 0x17800000}}}, 0x104) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x24000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000002c0)={0x3, 'nr0\x00', {0x7}, 0x8001}) r2 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x410200, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) write$input_event(r2, &(0x7f0000000380)={{r3, r4/1000+10000}, 0x14, 0x0, 0x54}, 0x10) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f00000003c0)={0x6, 0x7fffffff, 0x3}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000400)={'veth1_to_bridge\x00', {0x2, 0x4e24, @loopback}}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000440)={0x70, 0x2, 0xde, "3fd9aa814e398f9b6b51276e72bd4c2ab03efc3fb6490561349769cb211a2e1edbd52cbc99c8e2da2e56ff9b1770eed47ca94d61393d4f370e0b2714a9d3749f12d489f738eaa082fe0a4a0c45d7f04868ae82f72ce0f746f756aee7e7c7e93eacd7d69af13a9495da46e9941e00d21b"}) r5 = openat$autofs(0xffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x40040, 0x0) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000700)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000540)={0x180, 0xa, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x4}, [@IPSET_ATTR_DATA={0x70, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xff}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xffffffff}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xa0}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x8}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_IFACE={0x14, 0x17, 'wg1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth0_vlan\x00'}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010101}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x5}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010101}}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7}, @IPSET_ATTR_IFACE={0x14, 0x17, 'erspan0\x00'}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x40}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x58, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @multicast}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e21}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x200}}]}, @IPSET_ATTR_ADT={0x24, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f00000007c0)={0x0, 0x7, 0xffff, r5, 0x0, &(0x7f0000000780)={0x98090b, 0xfffffffa, [], @string=&(0x7f0000000740)}}) r6 = openat$vcsa(0xffffff9c, &(0x7f0000000800)='/dev/vcsa\x00', 0x12d001, 0x0) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000880)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r6, &(0x7f0000001200)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000011c0)={&(0x7f00000008c0)={0x8c8, r7, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PEERS={0x690, 0x8, 0x0, 0x1, [{0x4}, {0x248, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x18c, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x24}}, {0x5, 0x3, 0x1}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x30}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "627f62abd6e7745cd650658ddc7a5fb5998b803865b30c65474e38ed115abeb7"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x73}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x200, @loopback, 0x2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x440, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x2, @mcast2, 0x7fff}}, @WGPEER_A_ALLOWEDIPS={0x408, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x11}}, {0x5, 0x3, 0x1}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0xc1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x35}}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2a}}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x1c0, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fb9e5714a3657aca9c2fbfe66cf8b700ea6a09bd2325a2d5b9630df359303ae9"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @broadcast}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @local}}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}]}, {0xec, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xe8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x25}}, {0x5}}]}]}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfff8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}]}, 0x8c8}}, 0x4804) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000001340)={r6, 0xffffffffffffffff, 0x4e7, 0xf2, &(0x7f0000001240)="a4a2319a8e93326fed7f3656c857cddc97c8de4a17c421c417443b5d4c69e327a0b04f5593123255a1114c2c2ab22ada90555f1ddb0ad560caa55552cb821e644868b199662715c33c3f5bb2c6fe45462d22a63a43f155b9e611a7433a16889cbac7f2b5c331874bda0d2cacc0d6b726cc09e16d95c4d4f8764b749d680403ec0e4a8ca350f2fa9f2d10fa4142b40a80786189a0f5be0edc8f615c27e183b6981fcc746786ba5efc506fa3b4706531c365f84526364e915e759d6bee49c16da2704cec71ed61d8a24929becc2e4d6cbe9076d4d6e3fdb771ae045dc3aefce74f5897cb669ab439f5d7ea87a944543629c445", 0x81, 0x7f, 0x1, 0xf5, 0x68ac, 0x3, 0x2, 'syz0\x00'}) [ 201.360730][ T7209] chnl_net:caif_netlink_parms(): no params data found [ 201.426026][ T7055] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 201.524077][ T7055] netdevsim netdevsim0 netdevsim1: renamed from eth1 11:16:01 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x488280, 0x0) mmap$snddsp_control(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x100000b, 0x20010, r0, 0x83000000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x4, {{0x2, 0x4e23, @local}}, 0x1, 0x7, [{{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}}, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e23, @private=0xa010100}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}}, {{0x2, 0x4e21, @loopback}}]}, 0x40c) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000480)={{0x4, 0x2000, 0x0, 0x1, 0x9, 0x6, 0x20, 0x3, 0x80, 0xfa, 0x8}, {0x4, 0x4000, 0x9, 0x3, 0x0, 0xc0, 0x20, 0x9, 0x3, 0x1, 0x81}, {0x2, 0x4, 0xf, 0xff, 0x8, 0x9, 0x8, 0x81, 0x81, 0xfe, 0x1, 0x6}, {0x5000, 0x1000, 0xb, 0x55, 0xff, 0x80, 0x81, 0x8, 0x5b, 0xcd, 0x7, 0x2}, {0x6000, 0x1, 0xf, 0x9, 0x1, 0x84, 0x4, 0xad, 0x1f, 0x1, 0x81, 0xd0}, {0x100000, 0x3000, 0xa, 0x3, 0x9, 0x9, 0x7, 0x9, 0x6, 0xff, 0xe2, 0x2}, {0x2000, 0x4, 0x3, 0x9, 0x9, 0xe5, 0x7f, 0x21, 0xdd, 0x4, 0x6e, 0x98}, {0x0, 0x0, 0xe, 0x1f, 0x40, 0x0, 0xfe, 0x7, 0x40, 0x5, 0x3f, 0x81}, {0x100000}, {0x0, 0x1}, 0x40000011, 0x0, 0x4000, 0x22001, 0x9, 0x2001, 0x1, [0x401, 0x7, 0x10001, 0x20]}) ioctl$PPPIOCSCOMPRESS(r0, 0x400c744d) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06464b8, &(0x7f00000005c0)={0xfffffffd, 0x1, 0x9, 0x49, 0x1, [0x10000, 0x9, 0x80000001], [0xfffffd24, 0x4, 0x2d83, 0x20], [0x3, 0x5, 0x3, 0xd5a4], [0x10001, 0x16, 0x9]}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0684113, &(0x7f0000000640)={0x0, 0x6, 0x80000001, 0x10001, 0x7fffffff, 0x6, 0x3f6, 0x4, 0x8, 0x3, 0x9, 0x4}) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x8, 0x4) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000c40)='/dev/btrfs-control\x00', 0x4c041, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000d00)={0x9a0000, 0x9, 0x8, r0, 0x0, &(0x7f0000000cc0)={0x990a64, 0x8, [], @p_u8=&(0x7f0000000c80)=0x7}}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000d40)={0x0, @nl=@unspec, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @xdp={0x2c, 0x8, 0x0, 0x15}, 0x7, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8000, 0x5}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000dc0)={@mcast2, 0x27, r4}) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000e00)={0xff, 0x3ff, 0x3, 0xffff, 0x19, "df06d7fc8caec630"}) r5 = openat$hwrng(0xffffff9c, &(0x7f0000000e40)='/dev/hwrng\x00', 0x2000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000e80), &(0x7f0000000ec0)=0x14) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000f80)={0x0, 0x0}, &(0x7f0000000fc0)=0xc) stat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)='system.posix_acl_default\x00', &(0x7f0000001400)={{}, {0x1, 0x1}, [{0x2, 0x0, 0xee01}, {0x2, 0x0, r6}, {0x2, 0x4, r7}, {0x2, 0x5}, {0x2, 0x6}, {0x2, 0x3}], {0x4, 0x7}, [{0x8, 0x4}], {0x10, 0x4}}, 0x5c, 0x3) [ 201.602322][ T7055] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 201.623219][ T7404] IPVS: ftp: loaded support on port[0] = 21 [ 201.651997][ T7055] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 201.875037][ T7452] IPVS: ftp: loaded support on port[0] = 21 [ 201.896210][ T7247] chnl_net:caif_netlink_parms(): no params data found [ 201.914591][ T7209] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.927905][ T7209] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.937284][ T7209] device bridge_slave_0 entered promiscuous mode 11:16:02 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000040)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000000)=[{}, {}], 0x0, [{}, {}, {}]}, 0x80) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x6, 0x91, 0x1ff, 0x9}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000100)) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4}, 0x0, 0x0, &(0x7f0000000200)={0x4, 0x8, 0x400, 0x1ff}, &(0x7f0000000240)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x1}}, 0x10) r3 = openat$ipvs(0xffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) utimensat(r3, &(0x7f0000000400)='.\x00', &(0x7f0000000440)={{}, {0x0, 0x2710}}, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000480)) r4 = openat$sequencer(0xffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x400, 0x0) sendmsg$unix(r4, &(0x7f0000000680)={&(0x7f0000000500)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000580)="309981d6a7a1884a92b21461791476971b01763015a11719e90d5d24610278a1a7916dc66e9e6e0a8bea797588d949d51827a391d4bfa804400b581d6d8a5466c174f6fc0963f91f00cea75c1d12e5203cf0b937eb598ee0aa40b82acbdd946f0861372602a49c8d37c292e7886d8591613d0e4ae01a5bedec27ade1cd95ad91df3a66b2e5c111fcaa36e857e90aae76944360c54c33cae9a9b25ff7d3bda132bd9b", 0xa2}], 0x1, 0x0, 0x0, 0x4000}, 0x40100) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000700)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x44, r5, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x310}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000840)={0x72, "e9cb28f8b6e8dba3aeb358d2742b222957e57eb593fd5d8310fded6bd8e41af3e8f5555eabeb5b532011240830d5b750b95ad5e255c310c2190101d509fe39e4a720feca7f75751709b5cac802e7de0a58ff7d641326fb64cfc08cb560b8fce181be45a3677f31269578f86b574e9dc7c2f1"}) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r6 = openat$vcsu(0xffffff9c, &(0x7f00000008c0)='/dev/vcsu\x00', 0x8000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000009c0)={0x9e0000, 0xeae1, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000980)={0x990afa, 0xffffff1b, [], @value=0x2}}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r6, 0x4, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/backup_only\x00', &(0x7f0000000940)='./file0\x00', r7) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000b80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a40)={0x100, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1e05}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x8005}, 0x80000) [ 201.977440][ T7209] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.989670][ T7209] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.997333][ T7209] device bridge_slave_1 entered promiscuous mode [ 202.215325][ T7209] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.219611][ T7592] IPVS: ftp: loaded support on port[0] = 21 [ 202.227805][ T7209] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.305824][ T7209] team0: Port device team_slave_0 added [ 202.318190][ T7209] team0: Port device team_slave_1 added [ 202.343004][ T7055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.372181][ T7404] chnl_net:caif_netlink_parms(): no params data found [ 202.408444][ T7209] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.415881][ T7209] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.441961][ T7209] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.454960][ T7247] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.462757][ T7247] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.473859][ T7247] device bridge_slave_0 entered promiscuous mode [ 202.484451][ T7247] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.492272][ T7247] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.500729][ T7247] device bridge_slave_1 entered promiscuous mode [ 202.525254][ T7055] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.533867][ T7209] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.542954][ T7209] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.569299][ T7209] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.593433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.603225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.643609][ T7247] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.693214][ T7247] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.711830][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.721024][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.731490][ T3397] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.738678][ T3397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.747283][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.756458][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.765311][ T3397] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.772439][ T3397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.780760][ T7404] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.787802][ T7404] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.797540][ T7404] device bridge_slave_0 entered promiscuous mode [ 202.842236][ T7209] device hsr_slave_0 entered promiscuous mode [ 202.879616][ T7209] device hsr_slave_1 entered promiscuous mode [ 202.909229][ T7209] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.916814][ T7209] Cannot create hsr debugfs directory [ 202.949528][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.957897][ T7404] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.966142][ T7404] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.974968][ T7404] device bridge_slave_1 entered promiscuous mode [ 203.010414][ T7247] team0: Port device team_slave_0 added [ 203.019662][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.071673][ T7247] team0: Port device team_slave_1 added [ 203.165702][ T7404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.178350][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.190098][ T7452] chnl_net:caif_netlink_parms(): no params data found [ 203.198906][ T7247] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.206503][ T7247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.232991][ T7247] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.254396][ T7592] chnl_net:caif_netlink_parms(): no params data found [ 203.266259][ T7404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.287470][ T7247] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.295068][ T7247] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.321190][ T7247] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.335963][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.345786][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.402578][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.410847][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.420031][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.428362][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.438426][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.453472][ T7055] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.466590][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.496155][ T7404] team0: Port device team_slave_0 added [ 203.510699][ T7404] team0: Port device team_slave_1 added [ 203.527320][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.537387][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.642826][ T7247] device hsr_slave_0 entered promiscuous mode [ 203.713578][ T7247] device hsr_slave_1 entered promiscuous mode [ 203.769129][ T7247] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.776688][ T7247] Cannot create hsr debugfs directory [ 203.817982][ T7452] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.826378][ T7452] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.835626][ T7452] device bridge_slave_0 entered promiscuous mode [ 203.848766][ T7452] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.856816][ T7452] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.865868][ T7452] device bridge_slave_1 entered promiscuous mode [ 203.891475][ T7404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.898425][ T7404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.926140][ T7404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.968108][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.977433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.989690][ T7404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.996644][ T7404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.024390][ T7404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.051700][ T7452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.060986][ T7209] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 204.114534][ T7055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.149334][ T7592] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.156404][ T7592] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.165595][ T7592] device bridge_slave_0 entered promiscuous mode [ 204.176784][ T7452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.186183][ T7209] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 204.292702][ T7404] device hsr_slave_0 entered promiscuous mode [ 204.349609][ T7404] device hsr_slave_1 entered promiscuous mode [ 204.389587][ T7404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.397178][ T7404] Cannot create hsr debugfs directory [ 204.403858][ T7592] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.411131][ T7592] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.419192][ T7592] device bridge_slave_1 entered promiscuous mode [ 204.453136][ T7209] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 204.514987][ T7209] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 204.587666][ T7452] team0: Port device team_slave_0 added [ 204.607352][ T7592] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.622671][ T7592] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.653643][ T7452] team0: Port device team_slave_1 added [ 204.676911][ T7592] team0: Port device team_slave_0 added [ 204.688886][ T7592] team0: Port device team_slave_1 added [ 204.702564][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.711587][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.781532][ T7452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.788503][ T7452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.816027][ T7452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.880182][ T7452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.887144][ T7452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.918188][ T7452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.934655][ T7592] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.942740][ T7592] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.973316][ T7592] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.010640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.019440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.058491][ T7592] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.066930][ T7592] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.094922][ T7592] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.111607][ T7055] device veth0_vlan entered promiscuous mode [ 205.136009][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.145092][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.193625][ T7452] device hsr_slave_0 entered promiscuous mode [ 205.249666][ T7452] device hsr_slave_1 entered promiscuous mode [ 205.289090][ T7452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.296671][ T7452] Cannot create hsr debugfs directory [ 205.362821][ T7055] device veth1_vlan entered promiscuous mode [ 205.381475][ T7247] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 205.442692][ T7592] device hsr_slave_0 entered promiscuous mode [ 205.499583][ T7592] device hsr_slave_1 entered promiscuous mode [ 205.539262][ T7592] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.546822][ T7592] Cannot create hsr debugfs directory [ 205.574806][ T7247] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 205.621385][ T7247] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 205.704903][ T7247] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 205.783167][ T7404] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 205.844675][ T7404] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 205.902534][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.911167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.946271][ T7404] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 205.982074][ T7404] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 206.066715][ T7055] device veth0_macvtap entered promiscuous mode [ 206.078514][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.096156][ T7209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.153909][ T7055] device veth1_macvtap entered promiscuous mode [ 206.187743][ T7209] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.208066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.216331][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.241606][ T7055] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.267701][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.276834][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.286083][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.295399][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.304273][ T3401] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.311407][ T3401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.343373][ T7055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.361605][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.371376][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.380846][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.390197][ T3405] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.397268][ T3405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.405790][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.415275][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.425190][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.467088][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.490686][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.502615][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.533744][ T7247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.551202][ T7452] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 206.601938][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.694502][ T7452] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 206.762060][ T7452] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 206.857431][ T7247] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.903024][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.911715][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.920724][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.929658][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.937843][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.946071][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.964455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.975490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.985327][ T7452] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 207.083236][ T7592] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 207.142150][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.157230][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.173218][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.187906][ T3397] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.195094][ T3397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.229907][ T7592] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 207.265601][ T7404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.282584][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.291340][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.303237][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 11:16:07 executing program 0: shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001500)=[{{&(0x7f0000000900)=@generic, 0x0, &(0x7f0000000000)=[{&(0x7f0000000980)=""/253}, {&(0x7f0000000a80)=""/136}, {&(0x7f0000000b40)=""/183}, {&(0x7f0000000c00)=""/219}], 0x0, &(0x7f0000000d00)=""/226}, 0x6}, {{&(0x7f0000000e00)=@nl, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000e80)=""/33}], 0x0, &(0x7f0000000f00)=""/211}, 0x800}, {{&(0x7f0000001000)=@x25, 0x0, &(0x7f0000001480)=[{&(0x7f0000001080)=""/88}, {&(0x7f0000001100)=""/190}, {&(0x7f00000011c0)=""/68}, {&(0x7f0000001240)=""/17}, {&(0x7f0000001280)=""/223}, {&(0x7f0000001380)=""/176}, {&(0x7f0000001440)=""/15}], 0x0, &(0x7f00000014c0)=""/58}, 0x80}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x8, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000000c0), 0x4) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000040)={0x829, "ef2e7139c6610af5342ae1c14e852a2ffc51fb0787065e67da1d1bedddabac83", 0x2, 0x0, 0x0, 0x0, 0x2}) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000000c0), 0x4) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000040)={0x829, "ef2e7139c6610af5342ae1c14e852a2ffc51fb0787065e67da1d1bedddabac83", 0x2, 0x0, 0x0, 0x0, 0x2}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000280)={0x84, 0x3, &(0x7f0000000500)}) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0x118) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x68280, 0x0) r2 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="240000002e0007031dfffd946fa201000100000000000000000000e50c1be3a2f7fffe7e280000005e00ffaa1c0009b3ebea966cf0554edc7de8ddeb133c2bff0100000000000015f8ffff30", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/160, 0xa0}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1004}, {&(0x7f0000000480)=""/108, 0x6c}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x400000000000146, 0x42, 0x0) [ 207.312210][ T3397] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.319544][ T3397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.362121][ T7592] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 207.395553][ T7592] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 207.457094][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.467263][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.477084][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.485159][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:16:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x101}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x3e8, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 207.524158][ T7404] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.543702][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.552916][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.562778][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.574381][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.616498][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.649717][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.666821][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.706407][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.718745][ T7703] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.725942][ T7703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.754171][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.765907][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 11:16:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x2c, 0x4, 0x8, 0x5, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x714a36505ce5953e}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000), 0x10) close(r3) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="100025bd7000fedbdf25120000000600b5196637a1fe0ba09f002b420000"], 0x1c}}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x6885207f3587a26}, 0x40004) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000680)={@fd, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) ioctl$KDSKBMETA(r2, 0x4b63, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) openat$apparmor_thread_exec(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) [ 207.789924][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.810300][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.845066][ T7209] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.876403][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.885807][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.894946][ T7703] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.902098][ T7703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.913014][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.922831][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.932338][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.940784][ T8326] binder: 8325:8326 ioctl 4b63 0 returned -22 [ 207.961275][ T7247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:16:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9f", 0xaf, 0xfffffffffffffffe) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r1, r0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x2a, 0x4, 0x0, {0x1, 0x0, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, 0x0}, 0x50801) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0804124, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@remote, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000100)=0xe4) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, 0x0) dup2(r3, r2) [ 208.006400][ T8327] binder: 8325:8327 ioctl 4b63 0 returned -22 [ 208.031497][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.043586][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.055755][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.064853][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.074607][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.100504][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.128001][ C0] hrtimer: interrupt took 41544 ns [ 208.129558][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.160808][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.203054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.211446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:16:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9f", 0xaf, 0xfffffffffffffffe) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r1, r0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x2a, 0x4, 0x0, {0x1, 0x0, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, 0x0}, 0x50801) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0804124, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@remote, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000100)=0xe4) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, 0x0) dup2(r3, r2) [ 208.244494][ T7404] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.294097][ T7247] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.314728][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.331975][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.342739][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.352185][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.443477][ T7452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.460317][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.470500][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.527910][ T7209] device veth0_vlan entered promiscuous mode [ 208.548141][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 11:16:08 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getpid() openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4c4e1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="06122dbd7000ffdbdf250d0000000800050000000000080005000300000008000600dd000000180003801400020073797a6b616c6c65723000000000000008000500ff01000008000400060000006c4573467e6e813ffcd352e9f2b72416caefcb1e967ff6fd28ceca41e6e406ebe4f13b97b092505f6cc4f010ce503d212cb2aa18ada1183cf972819efb21be11ef1ee42e710e14cf6664eb58bd19d5ceace581af0300362b6addee74f3c86f3f8364db2144f558de438c"], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x4000805) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x1c, 0x0, 0x300, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200c4080}, 0x20044040) r1 = syz_open_procfs(0x0, &(0x7f0000002140)='net/rt_acct\x00') preadv(r1, 0x0, 0x0, 0x101) syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, 0x0, 0x200400d7) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x1d00, &(0x7f0000000240)={&(0x7f00000007c0)={0x14, r3, 0xffff}, 0x14}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="7000000010001f0700"/20, @ANYRES32=0x0, @ANYBLOB="1f00000000140000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b000200000005001700000000000c008f00030000000000000008000a00b4f118eb25d9", @ANYRES32=0x0, @ANYBLOB="6b4062de67995ec6e70a032626088d3e873b486bbe2fdc16e3b988755c811321eca6283bfc51b299b9626f75d983809d9cd9463b1d5442ff2bca155645e961a419e9cd458992ac363b903af529382df87cd217b3b7aa135af634457e23e62666ad14840a92cc06ce385f72a7dda2c0180199a36901f93595b4ceae4f6d5f9d9127b52939497707c844"], 0x70}}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492778, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x5}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x54}}, 0x0) [ 208.572086][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.591421][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.599627][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.613459][ T7404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.642844][ T7209] device veth1_vlan entered promiscuous mode [ 208.665699][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.685042][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.701959][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.715535][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.726494][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.742362][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.763736][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.781664][ T7452] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.986411][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.994762][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.003008][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.021013][ T7247] device veth0_vlan entered promiscuous mode [ 209.029557][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.039651][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.048110][ T3401] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.055365][ T3401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.064481][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.083017][ T7592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.108954][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.124913][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.134965][ T3401] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.142151][ T3401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.168179][ T7247] device veth1_vlan entered promiscuous mode [ 209.195561][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.203736][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.217678][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.226716][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.235187][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.244408][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.253872][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.271672][ T7209] device veth0_macvtap entered promiscuous mode [ 209.282401][ T7592] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.299859][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.318434][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.327748][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.337074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.346749][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.355767][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.367395][ T7209] device veth1_macvtap entered promiscuous mode [ 209.490181][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.498667][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.508260][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.517174][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.526199][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.535260][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.544017][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.553156][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.562125][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.571325][ T3397] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.578618][ T3397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.589724][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.610375][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.621618][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.646695][ T7452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.655015][ T7404] device veth0_vlan entered promiscuous mode [ 209.662591][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.674229][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.683025][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.692304][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.701743][ T3401] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.708886][ T3401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.722427][ T7247] device veth0_macvtap entered promiscuous mode [ 209.745499][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.755041][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.764495][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.775085][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.788569][ T7404] device veth1_vlan entered promiscuous mode [ 209.809375][ T7247] device veth1_macvtap entered promiscuous mode [ 209.816752][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.827877][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.841933][ T7209] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.849634][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.859470][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.867555][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.876361][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.885864][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.899402][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.908143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.923947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.940292][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.956349][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.967960][ T7209] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.000891][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.010606][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.020760][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.030545][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.041035][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.051126][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.058549][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.067300][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.076580][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.085491][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.094759][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.113588][ T7452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.129042][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:16:10 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\t\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x5, 0xa33, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0xa57) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) io_submit(0x0, 0x1, &(0x7f0000001340)=[0x0]) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000180)=0x109900, 0x4) [ 210.192785][ T7247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.209525][ T7247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.230541][ T7247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.242022][ T7247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.243851][ T7247] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.389288][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.398103][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 11:16:10 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000040), 0xfec2839194685645}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2a, 0x0, 0xfffffffffffffe7c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x5, 0xd373}, &(0x7f00000001c0)=0xc) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'btrfs.', 'ppp1vboxnet1*%cpuset\x00'}, &(0x7f0000000100)=""/65, 0x41) unshare(0x40000000) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x7, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4cb], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000200)="eafc279500dac0b807018ed8d95ea9baf80c66b8995af08966efbafc0cec0f08260f07660fc77600baf80c66b82031658266efbafc0ced0fc7ab0000", 0x3c}], 0x1, 0x91, &(0x7f0000000280)=[@cr4={0x1, 0x80}], 0x1) [ 210.429472][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.449241][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.466150][ T7247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.508731][ T7247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.518600][ T7247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.559471][ T7247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.571648][ T7247] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.593312][ T7404] device veth0_macvtap entered promiscuous mode [ 210.618990][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.628247][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.648088][ T8372] IPVS: ftp: loaded support on port[0] = 21 [ 210.662085][ T8371] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 210.679939][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.691591][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.699887][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.760165][ T7404] device veth1_macvtap entered promiscuous mode [ 210.774064][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.783112][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.805871][ T7592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.823999][ T0] NOHZ: local_softirq_pending 08 [ 210.856914][ T7452] device veth0_vlan entered promiscuous mode [ 210.889646][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.897970][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.915918][ T7452] device veth1_vlan entered promiscuous mode [ 210.997099][ T7404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.008602][ T7404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.019849][ T7404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.031598][ T7404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.042054][ T7404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.053568][ T7404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.067135][ T7404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.075372][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.084772][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.095755][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.105927][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.115235][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.222736][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.236069][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.245202][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.265302][ T7404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.282266][ T7404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.292361][ T7404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.318799][ T7404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.349082][ T7404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.369021][ T7404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.390268][ T7404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.405043][ T8371] IPVS: ftp: loaded support on port[0] = 21 [ 211.434854][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.456954][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.521797][ T7592] device veth0_vlan entered promiscuous mode [ 211.539875][ T6995] tipc: TX() has been purged, node left! [ 211.553469][ T7452] device veth0_macvtap entered promiscuous mode [ 211.569140][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.578016][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.587894][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.597060][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.606836][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.615590][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.624631][ T3405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.638174][ T7452] device veth1_macvtap entered promiscuous mode 11:16:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) [ 211.671855][ T7592] device veth1_vlan entered promiscuous mode [ 211.837575][ T7452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.888962][ T7452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.909564][ T7452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.927627][ T7452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.937968][ T7452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.960717][ T7452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.978042][ T7452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.996053][ T7452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.027621][ T7452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.104072][ T7698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.132979][ T7698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.163756][ T7698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.197387][ T7698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.238503][ T7698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 11:16:12 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x9, 0x242180) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0)="84", 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) recvmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/49, 0x31}], 0x1, 0x0, 0xcedced3a475f23d2}, 0x0) [ 212.286455][ T7452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.344031][ T7452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.394999][ T7452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.453306][ T7452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.531199][ T7452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.578120][ T7452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.622187][ T7452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.666971][ T7452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.701565][ T7452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.758854][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.767521][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.802499][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.831980][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.867172][ T7592] device veth0_macvtap entered promiscuous mode [ 212.927068][ T7592] device veth1_macvtap entered promiscuous mode [ 213.130275][ T7592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.156162][ T7592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.186881][ T7592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.218471][ T7592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.256641][ T7592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.299227][ T7592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.338631][ T7592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.368568][ T7592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.378484][ T7592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.428604][ T7592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.480023][ T7592] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.501866][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.514819][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.550086][ T3397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.594365][ T7592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.616547][ T7592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:16:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x50002, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x5}]}, 0x1c}}, 0x40000001) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x6, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0x6, 0x2, 0x1, 0x0, 0xfffffffffffff000}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) [ 213.654107][ T7592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.718602][ T7592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.734438][ T8431] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.753866][ T7592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.788634][ T7592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.832349][ T7592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.896584][ T7592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.947259][ T7592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.992680][ T7592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.039139][ T7592] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.163118][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.176711][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:16:14 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x800418, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x553080, 0x10) fchdir(r0) open(&(0x7f0000000000)='./file0\x00', 0x440800, 0x202) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x3, 0x0) 11:16:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x385042, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000040)=0x2, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 11:16:14 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x6, 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000080)=0x1) 11:16:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) openat$dsp1(0xffffff9c, &(0x7f0000000280)='/dev/dsp1\x00', 0x2000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$RTC_WIE_ON(r2, 0x700f) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r7, 0x3567470785e10c7f, 0x70bd2a, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48080}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x7c, r7, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x36}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x39}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2c}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20008000}, 0x10) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r7, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x1f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) dup3(r3, r4, 0x80000) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc00c6419, &(0x7f0000000240)={0x2, &(0x7f0000000000)=""/33, &(0x7f0000000200)=[{0x8, 0x63, 0x3ff, &(0x7f0000000180)=""/99}, {0x4, 0x34, 0x7, &(0x7f00000000c0)=""/52}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r8, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4}}, @sco, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}) [ 214.721815][ T8448] syz-executor.4 (8448): /proc/8442/oom_adj is deprecated, please use /proc/8442/oom_score_adj instead. 11:16:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x7, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4cb], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000600)=[@textreal={0x8, &(0x7f0000000580)="0fc73dbaf80c66b890053b8766efbafc0cec0f01d12e0fbaaba6b5ffbaf80c66b8be64998d66efbafc0ced66b9800000c00f326635000800000f30baa10066b80900000066effe43002e26f30f09ba410066b8bced723f66ef", 0x59}], 0x1, 0x3, &(0x7f0000000640)=[@cstype0={0x4, 0x7}], 0x1) preadv(r3, &(0x7f0000000500)=[{}, {&(0x7f0000000100)=""/172, 0xac}, {&(0x7f0000000240)=""/186, 0xba}, {&(0x7f0000000080)=""/17, 0x11}, {&(0x7f0000000300)=""/67, 0x43}, {&(0x7f00000001c0)=""/35, 0x23}, {&(0x7f0000000380)=""/10, 0xa}, {&(0x7f00000003c0)=""/39, 0x27}, {&(0x7f0000000400)=""/157, 0x9d}, {&(0x7f00000004c0)=""/29, 0x1d}], 0xa, 0xffff0000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x70bd25, 0xfffffffe, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x2e8135c8}]}}}]}, 0x3c}}, 0x200000d0) 11:16:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x2800) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r2, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r2, 0x9}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={r2, 0x0, 0x58, "2dc22dc351dcf32441fd775b61c69933ffeafd1a092255f5d2af0e4c313095c5d6ae2e59bc2caacedc9336d8df9af3ef3064333a29bd72ad339f6114096c623c768a7b4d3540968dc160c0c5fcff218db90cceb1ddd14d01"}, 0x60) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={r2, @in6={{0xa, 0x4e22, 0x3, @empty, 0x4}}, 0x401, 0x1}, 0x88) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffc}, 0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0}) syz_open_dev$usbfs(0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x802c550a, 0x0) openat$ocfs2_control(0xffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) socket$inet(0x2, 0x80001, 0x84) 11:16:15 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(r2, &(0x7f0000000140)={'syz1', "8b46da1d2da2c0c59ea0cc0f2d50842cde5df3125f993b1727d6f56f9c2c5821fd209ff40367d335c4291ce5f260b1c9bbac167eecfbc40ffbc8b1b49bbba6615d91ae4438d7c3fbc3b3ceb63e601b7d00f8c3eded54348427bfce834d8bc5804f4172ca57999e9c115041a78731f4d3d87013a3014d7a3192103d995b498dbca389e36222d0eec2bdd4885ce7a066c2300963aa755520434da2f42daf649f9c036c2af92278294b"}, 0xac) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x12, r0, 0x0) 11:16:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) openat$dsp1(0xffffff9c, &(0x7f0000000280)='/dev/dsp1\x00', 0x2000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$RTC_WIE_ON(r2, 0x700f) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r7, 0x3567470785e10c7f, 0x70bd2a, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48080}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x7c, r7, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x36}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x39}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2c}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20008000}, 0x10) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r7, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x1f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) dup3(r3, r4, 0x80000) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc00c6419, &(0x7f0000000240)={0x2, &(0x7f0000000000)=""/33, &(0x7f0000000200)=[{0x8, 0x63, 0x3ff, &(0x7f0000000180)=""/99}, {0x4, 0x34, 0x7, &(0x7f00000000c0)=""/52}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r8, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4}}, @sco, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}) 11:16:17 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhci\x00', 0x8a00) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000000c0), 0x4) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000040)={0x829, "ef2e7139c6610af5342ae1c14e852a2ffc51fb0787065e67da1d1bedddabac83", 0x2, 0x0, 0x0, 0x0, 0x2}) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000000)=0x44) readv(r0, &(0x7f0000000000), 0x0) 11:16:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 11:16:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) openat$dsp1(0xffffff9c, &(0x7f0000000280)='/dev/dsp1\x00', 0x2000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$RTC_WIE_ON(r2, 0x700f) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r7, 0x3567470785e10c7f, 0x70bd2a, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48080}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x7c, r7, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x36}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x39}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2c}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20008000}, 0x10) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r7, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x1f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) dup3(r3, r4, 0x80000) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc00c6419, &(0x7f0000000240)={0x2, &(0x7f0000000000)=""/33, &(0x7f0000000200)=[{0x8, 0x63, 0x3ff, &(0x7f0000000180)=""/99}, {0x4, 0x34, 0x7, &(0x7f00000000c0)=""/52}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r8, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4}}, @sco, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}) 11:16:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000540)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f0000000140)={0x1, "155f087ec82f11fc9a69f9a364259ab93b88e94b1eca40f909711e37ae9ed966aad7e44cc339a4e24b338252051276c904eab09c203855f2bf4e3ee19f05f46620347458605d06881f2b97250c1c2d53397748d85ce9940af35cc6e3d0bc8c8ee306c730294e193470315a603ec21d705b8c98cfc5fdaf543bae9ea984907fd1addfc3decc687c9598c0226bca87"}, 0x92, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) 11:16:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[{0x18, 0x29, 0x39, "21020201"}], 0x18}, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="c40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7f0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="592bca51fbc4d2d4c4296f449696cdfd8060ccfa78724585064ff7ac662abf6c75f757cac1d07846e985fc33f3d9853407d59e63"], 0xc4}}, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000000)={r4, r5, 0x3, 0x1000, &(0x7f0000000580)="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", 0x7f, 0x3, 0x20, 0x2, 0x200, 0x1, 0x1, 'syz1\x00'}) 11:16:21 executing program 1: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x0, &(0x7f0000000100)) clock_adjtime(0x3, 0x0) semget$private(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x10001, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0xcb, 0x0, 0x2, 0x46a, 0x7, 0x0, 0x0, 0x0, 0x3}) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f0000000000)={{}, 0x5, 0x7, 0xffffffffffffffff}) semget(0x2, 0x4, 0x200) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000140)='G', 0x1}], 0x1, &(0x7f0000000380)=[@prinfo={0x14, 0x84, 0x5, {0x0, 0x6}}], 0x14}, 0x0) 11:16:21 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0xc0100) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f00000001c0)={0x0, 0x7, 0x4}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x8c1}, 0x4000) fcntl$setpipe(r4, 0x407, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0xd, 0x0, 0x6, 0x9, 0x0, 0xff, 0x40040, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x3ff, 0x2}, 0x140a2, 0xffffffff, 0x3, 0x9, 0xfffffffffffffff7, 0x8000, 0x4500}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f0000000240)={'batadv_slave_0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}}) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) dup3(r2, r5, 0x0) dup2(r1, r7) 11:16:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x471}, 0x16, 0x3) perf_event_open(&(0x7f0000000000)={0x1, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:16:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) openat$dsp1(0xffffff9c, &(0x7f0000000280)='/dev/dsp1\x00', 0x2000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$RTC_WIE_ON(r2, 0x700f) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r7, 0x3567470785e10c7f, 0x70bd2a, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48080}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x7c, r7, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x36}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x39}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2c}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20008000}, 0x10) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r7, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x1f}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) dup3(r3, r4, 0x80000) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc00c6419, &(0x7f0000000240)={0x2, &(0x7f0000000000)=""/33, &(0x7f0000000200)=[{0x8, 0x63, 0x3ff, &(0x7f0000000180)=""/99}, {0x4, 0x34, 0x7, &(0x7f00000000c0)=""/52}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r8, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4}}, @sco, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}) 11:16:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000540)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f0000000140)={0x1, "155f087ec82f11fc9a69f9a364259ab93b88e94b1eca40f909711e37ae9ed966aad7e44cc339a4e24b338252051276c904eab09c203855f2bf4e3ee19f05f46620347458605d06881f2b97250c1c2d53397748d85ce9940af35cc6e3d0bc8c8ee306c730294e193470315a603ec21d705b8c98cfc5fdaf543bae9ea984907fd1addfc3decc687c9598c0226bca87"}, 0x92, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) 11:16:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) r4 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503be2c06023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 11:16:21 executing program 5: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x614081, 0x0) getsockname$packet(r0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000240)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="c40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7f0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="592bca51fbc4d2d4c4296f449696cdfd8060ccfa78724585064ff7ac662abf6c75f757cac1d07846e985fc33f3d9853407d59e63"], 0xc4}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x2100, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="d528262abc50cc656f22bbdf64597e79d6670ed88f", @ANYRES16=r4], 0x2}}, 0x800) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) alarm(0x200) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev}, r6}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x2, {0xa, 0x0, 0x3, @rand_addr=' \x01\x00'}, r6}}, 0x38) 11:16:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfffffffa}, 0x10) write(r0, &(0x7f0000000080)="2400000012005f0214f9f407000944000700000000000000000000000000021400000000", 0x24) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="c40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7f0c00010005000000e2fe00000c000100ffffff7f1f0600000c0001b53f0be1437c3200ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c00000600010004", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="592bca51fbc7d2d4c4064ff7ac662abf6c7518e2cb037746dc260418332c5d94f60785fc33f3d9853407d59e6300"/60], 0xc4}}, 0x0) ioctl$sock_proto_private(r4, 0x89ed, &(0x7f00000000c0)="6888267d8337cd8d02f0536ec977c4247ca22dbf70a29c854278db6bf09e920c9f34e2a2e9") r5 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000400)={0x8, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) r6 = dup(r1) ioctl$EVIOCGUNIQ(r6, 0x80404508, &(0x7f0000000100)=""/229) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0186416, &(0x7f00000004c0)={0x3, 0x400, 0x200, 0x1, 0x15, 0x6}) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000380)=""/100) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000200)="8d9cc19aa0f38f42372a2f34df57329340b1144b3423ad1bf2bfa6e374034aa169d94147f8db3c952d4e623e03a3393784a9b5d4c283880a1e70b007cdd2edc3dc81d54cb8a2fcaf7fc3d6ebfa758d908f0a95d344cd85f850768e3f521736d7ae9e7e127a5d3dc9cb453c82144159a0b43885e3bd66ca7eede67f7fccd30ddcc4358971f947265d5bc5bd", 0x8b}, {&(0x7f00000002c0)="107cd3add223a6f71d298c34f23a935b3d7799a051918b44916c13532435e9a18f4e1adbf8e8b854ef2cec215647e3574a966d9ef98cf39a305fd83fdb4e66777eab51bef87020b03b6447a54b3fee1d3f682169193052580c955aff8e9957053b44e4f0fd0e097ce8af09f173d3a7627742e2a896906043bcf823bcf818a83801", 0x81}], 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) [ 221.791578][ T8613] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 221.928301][ T8616] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 221.937670][ T8616] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.024824][ T8616] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.229247][ T8613] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.358891][ T8617] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.384369][ T8617] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.432517][ T8617] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 11:16:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 11:16:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000540)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f0000000140)={0x1, "155f087ec82f11fc9a69f9a364259ab93b88e94b1eca40f909711e37ae9ed966aad7e44cc339a4e24b338252051276c904eab09c203855f2bf4e3ee19f05f46620347458605d06881f2b97250c1c2d53397748d85ce9940af35cc6e3d0bc8c8ee306c730294e193470315a603ec21d705b8c98cfc5fdaf543bae9ea984907fd1addfc3decc687c9598c0226bca87"}, 0x92, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) 11:16:25 executing program 1: setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "8b151bde069dedfdb0725e8fa4da7e5f037a5a01"}, 0x15, 0x2) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x82, 0x0, 0x3}, 0x10) r1 = socket(0x3, 0xa, 0x8) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c003dc98b007a71b710516e", @ANYRES16=0x0, @ANYBLOB="000126bd7000fcdbdf2503000000080002000200000008000200020000000800020002000000"], 0x2c}, 0x1, 0x0, 0x0, 0x14040884}, 0x40000) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0)="84", 0x1, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="c40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7f0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="592bca51fbc4d2d4c4296f449696cdfd8060ccfa78724585064ff7ac662abf6c75f757cac1d07846e985fc33f3d9853407d59e63"], 0xc4}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="c40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7f0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="592bca51fbc4d2d4c4296f449696cdfd8060ccfa78724585064ff7ac662abf6c75f757cac1d07846e985fc33f3d9853407d59e63"], 0xc4}}, 0x0) getsockopt$sock_timeval(r7, 0x1, 0x15, &(0x7f0000000400), &(0x7f0000000440)=0x8) ioctl$TIOCSCTTY(r2, 0x540e, 0x1f) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) migrate_pages(r8, 0x0, &(0x7f0000000280)=0x7, &(0x7f00000002c0)=0x1) recvmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/49, 0x31}], 0x1, 0x0, 0xcedced3a475f23d2}, 0x0) 11:16:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x1f, 0x7f}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4cb, 0x0, 0x4000000, 0x0, 0x6], 0x10000}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r3 = gettid() tkill(r3, 0x33) wait4(r3, 0x0, 0x40000000, 0x0) r4 = gettid() tkill(r4, 0x33) wait4(r4, 0x0, 0x40000000, 0x0) r5 = gettid() tkill(r5, 0x33) wait4(r5, 0x0, 0x40000000, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x36000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:16:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1f, 0xa, 0x8, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="000128bd700075bd16a2413a00000000000000abf133ffdbdf25010000000c000500", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c000300faffffffffffffff0c00080009000000000000000c0006000300000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000040}, 0x841) r2 = creat(&(0x7f0000000700)='./file0\x00', 0x11b) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x60001, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x98, 0x0, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffff7}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r3}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000001) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xa808) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r0, r6, &(0x7f0000000080)=0xb1, 0x8) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x5, 0xfffffffffffffc01, 0x1}}, 0x30) 11:16:25 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0xc0100) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f00000001c0)={0x0, 0x7, 0x4}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x8c1}, 0x4000) fcntl$setpipe(r4, 0x407, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0xd, 0x0, 0x6, 0x9, 0x0, 0xff, 0x40040, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x3ff, 0x2}, 0x140a2, 0xffffffff, 0x3, 0x9, 0xfffffffffffffff7, 0x8000, 0x4500}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f0000000240)={'batadv_slave_0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}}) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) dup3(r2, r5, 0x0) dup2(r1, r7) 11:16:25 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8000500fc0001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x1, 0x1}, {0x8, 0x101}]}, 0x14, 0x4) 11:16:25 executing program 3: r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, r0) pkey_free(r0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r3) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r5 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x30, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x30}}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_PID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x50) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0x4148, 0x0) [ 225.553040][ T8683] IPv6: NLM_F_CREATE should be specified when creating new route [ 225.569967][ T8683] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 225.577615][ T8683] IPv6: NLM_F_CREATE should be set when creating new route [ 225.584918][ T8683] IPv6: NLM_F_CREATE should be set when creating new route [ 225.592208][ T8683] IPv6: NLM_F_CREATE should be set when creating new route [ 225.723088][ T8683] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 11:16:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x41c1, 0x70a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20}, 0xffffffffffffffff, 0xfffffffb, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) close(r2) clock_gettime(0x4, &(0x7f0000001280)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r3, &(0x7f00000023c0)=[{&(0x7f0000000200)=""/4101, 0x1005}], 0x1, 0x40) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x82, 0x1f, 0x9e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x40, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x800, 0x7, 0x5, 0x8, 0x465a03ad, 0x1f, 0x1}, r1, 0x7, r0, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x70082, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000040)=0x27ff) ioctl$SOUND_MIXER_READ_STEREODEVS(0xffffffffffffffff, 0x80044dfb, &(0x7f0000001240)) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000001c0)="525df8769d99", 0x0, 0x0, 0x4, 0x0, 0x0}) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f0000000140)) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) openat$vimc2(0xffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) 11:16:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) recvmmsg(r2, &(0x7f0000002f40)=[{{&(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/137, 0x89}, {&(0x7f0000000380)=""/77, 0x4d}, {&(0x7f0000000400)=""/204, 0xcc}, {&(0x7f0000000500)=""/92, 0x5c}, {&(0x7f0000000580)=""/243, 0xf3}], 0x5}, 0x7fffffff}, {{&(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/39, 0x27}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/106, 0x6a}], 0x3}, 0xcb}, {{&(0x7f0000001780)=@isdn, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001800)=""/165, 0xa5}, {&(0x7f00000018c0)=""/199, 0xc7}, {&(0x7f00000019c0)=""/88, 0x58}], 0x3, &(0x7f0000001a80)=""/134, 0x86}, 0x9}, {{&(0x7f0000001b40)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)=""/47, 0x2f}], 0x1, &(0x7f0000001c40)=""/4096, 0x1000}, 0x4a}, {{&(0x7f0000002c40)=@nfc_llcp, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002cc0)=""/115, 0x73}, {&(0x7f0000002d40)=""/31, 0x1f}, {&(0x7f0000002d80)=""/169, 0xa9}, {&(0x7f0000002e40)=""/165, 0xa5}], 0x4}, 0x9}], 0x5, 0x40002043, &(0x7f0000003000)={0x0, 0x989680}) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r4 = dup2(r3, r1) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0x20}, 0x20) 11:16:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1f, 0xa, 0x8, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="000128bd700075bd16a2413a00000000000000abf133ffdbdf25010000000c000500", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c000300faffffffffffffff0c00080009000000000000000c0006000300000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000040}, 0x841) r2 = creat(&(0x7f0000000700)='./file0\x00', 0x11b) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x60001, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x98, 0x0, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffff7}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r3}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000001) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xa808) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r0, r6, &(0x7f0000000080)=0xb1, 0x8) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x5, 0xfffffffffffffc01, 0x1}}, 0x30) 11:16:26 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001ff75192e7f0083538c57b4f1a0930136388520a54a95a0a13f4ada47f101d4a9e0a1e40656b37c0d183212629269c8c45420de69b152e25d2d06"]) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="d19136", 0x3, r0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000), 0x10) close(r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="100025bd7000fedbdf25120000000600b5196637a1fe0ba09f002b420000"], 0x1c}}, 0x800) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r8}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r2, 0x400, 0x70bd27, 0x4, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40844}, 0x40) 11:16:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xd}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = dup(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r3, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000140)={0x0, 0x1004, 0x5, &(0x7f0000000100)=0x4000001}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1, 0x2, 0x4000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r4, 0x8903, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x180400) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:16:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c200000000000000000087dd6000f0f000083a00fe801e000000000000000000000000bbff02000000000000004628c003ad1d43b36c400f3fff6298000000000000018000907800000000e326f376c787dbda914c2902b648ede649e1e03a237cff20e7efc2c2771426fb9edb58b69e688b7d0a6b39703ee9b0931862103ca55c08a1a5fdc0590a4e1adb827142339ea2aa80865e58d270f8c1119d1c198cf3ab60b17b09d7c9f7b05095c2ff84acf13b4bef7e3a0eb7b219f57deae4cc6bc09ebc42b56b285030a8d2216e3a05fc8b69cb1899ada65b948725052c59413230f7a649a97c3a7e7a54d648e2d55fce6cddd809"], 0x0) r1 = dup(0xffffffffffffffff) prctl$PR_SET_ENDIAN(0x14, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) sendfile(r1, r2, 0x0, 0x8000fffffffe) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup3(r5, r6, 0x80000) ioctl$VIDIOC_QBUF(r2, 0xc044560f, &(0x7f0000000080)={0x8, 0x0, 0x4, 0x0, 0x3, {r3, r4/1000+10000}, {0x1, 0xc, 0xff, 0x86, 0xe9, 0x1, "c396e284"}, 0x7fffffff, 0x3, @fd=r6, 0xffffffff, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) 11:16:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) recvmmsg(r2, &(0x7f0000002f40)=[{{&(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/137, 0x89}, {&(0x7f0000000380)=""/77, 0x4d}, {&(0x7f0000000400)=""/204, 0xcc}, {&(0x7f0000000500)=""/92, 0x5c}, {&(0x7f0000000580)=""/243, 0xf3}], 0x5}, 0x7fffffff}, {{&(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/39, 0x27}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/106, 0x6a}], 0x3}, 0xcb}, {{&(0x7f0000001780)=@isdn, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001800)=""/165, 0xa5}, {&(0x7f00000018c0)=""/199, 0xc7}, {&(0x7f00000019c0)=""/88, 0x58}], 0x3, &(0x7f0000001a80)=""/134, 0x86}, 0x9}, {{&(0x7f0000001b40)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)=""/47, 0x2f}], 0x1, &(0x7f0000001c40)=""/4096, 0x1000}, 0x4a}, {{&(0x7f0000002c40)=@nfc_llcp, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002cc0)=""/115, 0x73}, {&(0x7f0000002d40)=""/31, 0x1f}, {&(0x7f0000002d80)=""/169, 0xa9}, {&(0x7f0000002e40)=""/165, 0xa5}], 0x4}, 0x9}], 0x5, 0x40002043, &(0x7f0000003000)={0x0, 0x989680}) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r4 = dup2(r3, r1) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0x20}, 0x20) 11:16:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1f, 0xa, 0x8, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="000128bd700075bd16a2413a00000000000000abf133ffdbdf25010000000c000500", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c000300faffffffffffffff0c00080009000000000000000c0006000300000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000040}, 0x841) r2 = creat(&(0x7f0000000700)='./file0\x00', 0x11b) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x60001, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x98, 0x0, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffff7}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r3}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000001) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xa808) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r0, r6, &(0x7f0000000080)=0xb1, 0x8) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x5, 0xfffffffffffffc01, 0x1}}, 0x30) 11:16:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) recvmmsg(r2, &(0x7f0000002f40)=[{{&(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/137, 0x89}, {&(0x7f0000000380)=""/77, 0x4d}, {&(0x7f0000000400)=""/204, 0xcc}, {&(0x7f0000000500)=""/92, 0x5c}, {&(0x7f0000000580)=""/243, 0xf3}], 0x5}, 0x7fffffff}, {{&(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/39, 0x27}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/106, 0x6a}], 0x3}, 0xcb}, {{&(0x7f0000001780)=@isdn, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001800)=""/165, 0xa5}, {&(0x7f00000018c0)=""/199, 0xc7}, {&(0x7f00000019c0)=""/88, 0x58}], 0x3, &(0x7f0000001a80)=""/134, 0x86}, 0x9}, {{&(0x7f0000001b40)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)=""/47, 0x2f}], 0x1, &(0x7f0000001c40)=""/4096, 0x1000}, 0x4a}, {{&(0x7f0000002c40)=@nfc_llcp, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002cc0)=""/115, 0x73}, {&(0x7f0000002d40)=""/31, 0x1f}, {&(0x7f0000002d80)=""/169, 0xa9}, {&(0x7f0000002e40)=""/165, 0xa5}], 0x4}, 0x9}], 0x5, 0x40002043, &(0x7f0000003000)={0x0, 0x989680}) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r4 = dup2(r3, r1) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0x20}, 0x20) 11:16:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7f0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="592bca51fbc4d2d4c4296f449696cdfd8060ccfa78724585064ff7ac662abf6c75f757cac1d07846e985fc33f3d9853407d59e63"], 0xc4}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000100)={'batadv_slave_1\x00', {0x2, 0x4e21, @broadcast}}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001009265746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) 11:16:29 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0xc, 0x0, 0x0) pipe(&(0x7f0000000180)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000030101010000000000000840000000000810154000000000"], 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket(0x8, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f00000001c0)=""/158, &(0x7f0000000100)=0x9e) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 229.285887][ T8752] hub 9-0:1.0: USB hub found [ 229.301069][ T8752] hub 9-0:1.0: 8 ports detected 11:16:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24152, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x534d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setpgid(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f0000000000)) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x6}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0xb7df}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 229.334392][ T8763] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 229.840755][ T8777] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 11:16:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000280)=0x5, 0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000400)={0x9, 0x1f, 0x1, 'queue1\x00', 0x4}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x30, 0x10, 0x4, 0x0, 0x8000, {0x0, 0x0, 0x0, 0x0, 0x600}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xc311}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x30}}, 0x24000000) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0xf4, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1710800}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0xb8329a03b10cd7b0}, 0x8000) socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 11:16:30 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/17, 0x11}}], 0x800000000000009, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) syz_genetlink_get_family_id$tipc(0x0) 11:16:30 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x18, &(0x7f00000004c0)=0x0) r2 = dup(0xffffffffffffffff) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000000)=0x7) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') 11:16:30 executing program 5: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'veth1_virt_wifi\x00', {0x2, 0x0, @loopback}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe800000000000000059df00000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 230.124816][ T8768] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 230.246607][ T8794] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:16:30 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000240)={0x7, &(0x7f00000001c0)=[{0x0, 0x0, 0x3, 0xcd9d}, {0x0, 0x8, 0x81, 0x44e4}, {0x0, 0x7, 0x40, 0x5}, {0x800, 0x0, 0x8, 0x10001}, {0x0, 0x0, 0xbe}, {0xeb4, 0x81, 0x9, 0x10000000}, {0x2, 0x0, 0x0, 0x3f}]}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fadvise64(0xffffffffffffffff, 0x401, 0x401, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0xffffff1d}}, ["", "", "", "", "", "", ""]}, 0x24}}, 0x44000) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xc90d, 0x10}, 0xc) ftruncate(r3, 0x600004) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={0x0, @sco={0x1f, @fixed={[], 0x10}}, @vsock={0x28, 0x0, 0x0, @my=0x1}, @generic={0xb, "b617fae229bd14cdd6bd7ed168a9"}, 0xec, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='vxcan1\x00', 0x0, 0x114a, 0xb8}) sendfile(r1, r3, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x81) [ 230.358128][ T8797] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 230.395064][ T8777] batman_adv: Cannot find parent device 11:16:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000056c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x9d1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket(0x100000000011, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r4, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x4e62}}], 0x2, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000240)=0x4) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={[], 0x43}}, 0x10) sendfile(r0, r0, 0x0, 0x40fdf) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={0x0, 0x0, 0x58, "2dc22dc351dcf32441fd775b61c69933ffeafd1a092255f5d2af0e4c313095c5d6ae2e59bc2caacedc9336d8df9af3ef3064333a29bd72ad339f6114096c623c768a7b4d3540968dc160c0c5fcff218db90cceb1ddd14d01"}, 0x60) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x6}, 0x8) 11:16:30 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x101}, 0x10) sendmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x80, 0x0}}], 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup3(r1, r2, 0x80000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)) 11:16:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12010, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x18, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x9}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={r5, 0x0, 0x58, "2dc22dc351dcf32441fd775b61c69933ffeafd1a092255f5d2af0e4c313095c5d6ae2e59bc2caacedc9336d8df9af3ef3064333a29bd72ad339f6114096c623c768a7b4d3540968dc160c0c5fcff218db90cceb1ddd14d01"}, 0x60) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={r5, 0x8001, 0x9, [0xffff, 0x7, 0x8, 0xf000, 0x3, 0x5f, 0x1, 0x1000, 0x8]}, &(0x7f0000000580)=0x1a) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r6, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) sendfile(r2, r6, 0x0, 0x8000fffffffe) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r6, 0x0, 0xc7, 0xc1, &(0x7f00000000c0)="98af55ace15e8c1f36210b6fff4aadad141911fc94ca97916abd4cbabd08a9171ab947f9225ace985884086023242ec5b776a414bc622c80f88ccb05166bb76c0f077cf2ed649a64bb740b36e331b760bfe47b0830311d220ee90e34dd28e3f0927ff8c02b7ab903983714bc62d816593f8aa5866c5c2db8848b79a7b7669acd1e606ebc0966af6fabca9f097ef1d7daf4b7ad15ab95cfb11771dd431bd179b06a8a2200c60fa4b63fbf98e52cf1b650b7c3b34942483c4195a75fe4cb14779236f7554f73bf05", &(0x7f00000001c0)=""/193, 0xfffffc00, 0x0, 0xec, 0xfa, &(0x7f0000000300)="2480a38305d52125ddde6d15e0e639a8007fe6c9131e8ce76d7e70153616794582bc5ac328aa66958eae67a7b177ad5cdb2b8ab629aaace169bbf658f879e709ec5e5614fe4da08ec3172676ad9ee09f7e69c60f19bcedbaaf527da3a165e06829e2c936a55581126ecbf0ad7b8c6f0f64ed0e2b48c76cef23e77ee9acc83168afda4bf5b6a1c6119bfec7ecd6547cbcce5832eba1434dc41b6de7de31809e2fd0bc33f2a639c22857aa7c17e9a01d426092a72d4f883ed92ba3b3da2f710d4837202a33eb76756ed16fbdaa606506897f7e3f5edefb273345f7fdb19fa83f35ad564ab7aa587e51f1d71397", &(0x7f0000000400)="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"}, 0x40) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f25ecdb4cb92e0a480e0014000000e8bd6efb250009000e0001000c0002ff050a06001201", 0x2e}], 0x1}, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8a03, 0x0) openat$proc_capi20(0xffffff9c, 0x0, 0x200, 0x0) 11:16:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x10010, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000000c0), 0x4) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000040)={0x829, "ef2e7139c6610af5342ae1c14e852a2ffc51fb0787065e67da1d1bedddabac83", 0x2, 0x0, 0x0, 0x0, 0x2}) ioctl$SNDRV_PCM_IOCTL_INFO(r3, 0x81204101, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 11:16:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000001000b9a2fc6b3a0e1507000200000000691df59641d48075b69043627878630a6dbb16f68af1bb58a9e43d723e887b4f13358a3c2f5132b7772b0b0eee25012fbece503ce0b055a7d1c1d2448e1587a6d1497251eb2e868f65d9761a00d7c3f7b7dcc421be49ff9d10fce4aea2f17489482b6a7e721edf0c6e44b1c691a053ff7f0000000000001b730a0d785f5c2217a9d9d20d69000d53aae07882fed4692676c5", @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x9, {0x9}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 231.406528][ T8818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:16:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12010, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x18, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x9}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={r5, 0x0, 0x58, "2dc22dc351dcf32441fd775b61c69933ffeafd1a092255f5d2af0e4c313095c5d6ae2e59bc2caacedc9336d8df9af3ef3064333a29bd72ad339f6114096c623c768a7b4d3540968dc160c0c5fcff218db90cceb1ddd14d01"}, 0x60) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={r5, 0x8001, 0x9, [0xffff, 0x7, 0x8, 0xf000, 0x3, 0x5f, 0x1, 0x1000, 0x8]}, &(0x7f0000000580)=0x1a) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r6, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) sendfile(r2, r6, 0x0, 0x8000fffffffe) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r6, 0x0, 0xc7, 0xc1, &(0x7f00000000c0)="98af55ace15e8c1f36210b6fff4aadad141911fc94ca97916abd4cbabd08a9171ab947f9225ace985884086023242ec5b776a414bc622c80f88ccb05166bb76c0f077cf2ed649a64bb740b36e331b760bfe47b0830311d220ee90e34dd28e3f0927ff8c02b7ab903983714bc62d816593f8aa5866c5c2db8848b79a7b7669acd1e606ebc0966af6fabca9f097ef1d7daf4b7ad15ab95cfb11771dd431bd179b06a8a2200c60fa4b63fbf98e52cf1b650b7c3b34942483c4195a75fe4cb14779236f7554f73bf05", &(0x7f00000001c0)=""/193, 0xfffffc00, 0x0, 0xec, 0xfa, &(0x7f0000000300)="2480a38305d52125ddde6d15e0e639a8007fe6c9131e8ce76d7e70153616794582bc5ac328aa66958eae67a7b177ad5cdb2b8ab629aaace169bbf658f879e709ec5e5614fe4da08ec3172676ad9ee09f7e69c60f19bcedbaaf527da3a165e06829e2c936a55581126ecbf0ad7b8c6f0f64ed0e2b48c76cef23e77ee9acc83168afda4bf5b6a1c6119bfec7ecd6547cbcce5832eba1434dc41b6de7de31809e2fd0bc33f2a639c22857aa7c17e9a01d426092a72d4f883ed92ba3b3da2f710d4837202a33eb76756ed16fbdaa606506897f7e3f5edefb273345f7fdb19fa83f35ad564ab7aa587e51f1d71397", &(0x7f0000000400)="b57c7a1dbd2634967e285286c26a39c803d4e1d4fa4e193017b82ba6e3b57ee6bf6972b096b6a31cdbe815601ecbad627a915c75bc6af1762708335a6141e0e75edd45678cd2afbd9f2fe3401bd4e3791374953634a2150f28c88aba6f8c61aea116bd1ed2c67957a0cf2a25ce8800a9a64cb4e5735dd7df73320fbc91e0e637e065c44d05b10e9541350991b3a68f6ca7b4ef90287c3e48785eea802d3f59aa8ff4cf106c0026a110bf4912e0fed3e8475460c3ef385b00566e3288a1252aa2f9fe6814b7fb075ce7571c61f3bbfd5d7f6fe18b33f8559eaa9198b3bb56215f71e29cdc9f3f215aa726312fa225699537a6a28c286d12d95017"}, 0x40) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f25ecdb4cb92e0a480e0014000000e8bd6efb250009000e0001000c0002ff050a06001201", 0x2e}], 0x1}, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8a03, 0x0) openat$proc_capi20(0xffffff9c, 0x0, 0x200, 0x0) 11:16:32 executing program 2: getpid() perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17}) 11:16:32 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0)={0x8000, 0x597, 0x3, 0x5}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0xf, &(0x7f0000000140)=ANY=[@ANYBLOB="b705000000000000007c4400002a5ee2dcc75e00510000009500000200000000c8577289577c27eb260ba3dfaa542a80000f6104ae875056660b06109c3c56a96e5f0eceb555f352570b1e45a1e43a85bcc14880da62830569ddad00ad890014d7b25b60ace3ecb3a251af0db6173b6087806d8932fafc16dee6051c10"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xb6, &(0x7f0000000300)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r3, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@setlink={0x30, 0x13, 0x101, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_NET_NS_FD={0x8}]}, 0x30}}, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$TIOCGRS485(r3, 0x542e, &(0x7f0000000000)) 11:16:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12010, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x18, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x9}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={r5, 0x0, 0x58, "2dc22dc351dcf32441fd775b61c69933ffeafd1a092255f5d2af0e4c313095c5d6ae2e59bc2caacedc9336d8df9af3ef3064333a29bd72ad339f6114096c623c768a7b4d3540968dc160c0c5fcff218db90cceb1ddd14d01"}, 0x60) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={r5, 0x8001, 0x9, [0xffff, 0x7, 0x8, 0xf000, 0x3, 0x5f, 0x1, 0x1000, 0x8]}, &(0x7f0000000580)=0x1a) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r6, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) sendfile(r2, r6, 0x0, 0x8000fffffffe) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r6, 0x0, 0xc7, 0xc1, &(0x7f00000000c0)="98af55ace15e8c1f36210b6fff4aadad141911fc94ca97916abd4cbabd08a9171ab947f9225ace985884086023242ec5b776a414bc622c80f88ccb05166bb76c0f077cf2ed649a64bb740b36e331b760bfe47b0830311d220ee90e34dd28e3f0927ff8c02b7ab903983714bc62d816593f8aa5866c5c2db8848b79a7b7669acd1e606ebc0966af6fabca9f097ef1d7daf4b7ad15ab95cfb11771dd431bd179b06a8a2200c60fa4b63fbf98e52cf1b650b7c3b34942483c4195a75fe4cb14779236f7554f73bf05", &(0x7f00000001c0)=""/193, 0xfffffc00, 0x0, 0xec, 0xfa, &(0x7f0000000300)="2480a38305d52125ddde6d15e0e639a8007fe6c9131e8ce76d7e70153616794582bc5ac328aa66958eae67a7b177ad5cdb2b8ab629aaace169bbf658f879e709ec5e5614fe4da08ec3172676ad9ee09f7e69c60f19bcedbaaf527da3a165e06829e2c936a55581126ecbf0ad7b8c6f0f64ed0e2b48c76cef23e77ee9acc83168afda4bf5b6a1c6119bfec7ecd6547cbcce5832eba1434dc41b6de7de31809e2fd0bc33f2a639c22857aa7c17e9a01d426092a72d4f883ed92ba3b3da2f710d4837202a33eb76756ed16fbdaa606506897f7e3f5edefb273345f7fdb19fa83f35ad564ab7aa587e51f1d71397", &(0x7f0000000400)="b57c7a1dbd2634967e285286c26a39c803d4e1d4fa4e193017b82ba6e3b57ee6bf6972b096b6a31cdbe815601ecbad627a915c75bc6af1762708335a6141e0e75edd45678cd2afbd9f2fe3401bd4e3791374953634a2150f28c88aba6f8c61aea116bd1ed2c67957a0cf2a25ce8800a9a64cb4e5735dd7df73320fbc91e0e637e065c44d05b10e9541350991b3a68f6ca7b4ef90287c3e48785eea802d3f59aa8ff4cf106c0026a110bf4912e0fed3e8475460c3ef385b00566e3288a1252aa2f9fe6814b7fb075ce7571c61f3bbfd5d7f6fe18b33f8559eaa9198b3bb56215f71e29cdc9f3f215aa726312fa225699537a6a28c286d12d95017"}, 0x40) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f25ecdb4cb92e0a480e0014000000e8bd6efb250009000e0001000c0002ff050a06001201", 0x2e}], 0x1}, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8a03, 0x0) openat$proc_capi20(0xffffff9c, 0x0, 0x200, 0x0) 11:16:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000005ffc)=0x2, 0x4) connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000005ffc)=0x2, 0x4) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r6, 0x0, r5, 0x0, 0x7fffffff, 0x0) pipe(0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r7, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000040)=0xe4) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="02000000010000000000000002000000a7334a89b7548eeddd37353c6061a0b9d1a2079be8fd836f5582d2b5a1b982eb5d5557bbfabc419ee2a8523f48ca6870a86d6896d1dc86ddbda5dbcb921d82a752d2ceb03c477ae4fb3cf6cbcfc5f5de0494ed7529e7222edf48c7d96ed0b0680c5c59a78a5b5ac0d13accfac5c12d7fbc23ee6802c97c5e432000e21a826c45ffce63228c1d5ceab04c2b0e52e6", @ANYRES32=0x0, @ANYBLOB="79b1", @ANYRES32, @ANYBLOB="020006d9d6d6563b45b7e5c7c3322cc4be89efbb5f8e61d7e86961860fda64ee7495bafd64cfa25fba4cf5ae0a7c2b4ea5998ae7104259690809537c60d837f42dadec1a3c6416efa4073e64f9f75c587152a12977a84b16b1839cc00d4b3d66e8c47e0f3b16830cf35a222055f2a8fe1047a94200e2b1d7dc35d8148da8dedae628b7cd8fd5bd62f2963f6f0c7a5bd8e378ca7b2916d734f0304adfddb557d74c11", @ANYRES32=0x0, @ANYBLOB="020002", @ANYRES32=0x0, @ANYBLOB="040da510b5e6ec90bd597dc2380f434d02"], 0x9, 0x0) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000000c0)='./file0\x00', r8, r9) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x80, 0x0) pipe(&(0x7f0000000080)) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 11:16:32 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x8000, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) poll(0x0, 0x0, 0x0) syz_open_dev$vivid(0x0, 0x0, 0x2) poll(0x0, 0x28, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:16:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12010, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x18, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x9}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={r5, 0x0, 0x58, "2dc22dc351dcf32441fd775b61c69933ffeafd1a092255f5d2af0e4c313095c5d6ae2e59bc2caacedc9336d8df9af3ef3064333a29bd72ad339f6114096c623c768a7b4d3540968dc160c0c5fcff218db90cceb1ddd14d01"}, 0x60) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={r5, 0x8001, 0x9, [0xffff, 0x7, 0x8, 0xf000, 0x3, 0x5f, 0x1, 0x1000, 0x8]}, &(0x7f0000000580)=0x1a) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r6, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) sendfile(r2, r6, 0x0, 0x8000fffffffe) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r6, 0x0, 0xc7, 0xc1, &(0x7f00000000c0)="98af55ace15e8c1f36210b6fff4aadad141911fc94ca97916abd4cbabd08a9171ab947f9225ace985884086023242ec5b776a414bc622c80f88ccb05166bb76c0f077cf2ed649a64bb740b36e331b760bfe47b0830311d220ee90e34dd28e3f0927ff8c02b7ab903983714bc62d816593f8aa5866c5c2db8848b79a7b7669acd1e606ebc0966af6fabca9f097ef1d7daf4b7ad15ab95cfb11771dd431bd179b06a8a2200c60fa4b63fbf98e52cf1b650b7c3b34942483c4195a75fe4cb14779236f7554f73bf05", &(0x7f00000001c0)=""/193, 0xfffffc00, 0x0, 0xec, 0xfa, &(0x7f0000000300)="2480a38305d52125ddde6d15e0e639a8007fe6c9131e8ce76d7e70153616794582bc5ac328aa66958eae67a7b177ad5cdb2b8ab629aaace169bbf658f879e709ec5e5614fe4da08ec3172676ad9ee09f7e69c60f19bcedbaaf527da3a165e06829e2c936a55581126ecbf0ad7b8c6f0f64ed0e2b48c76cef23e77ee9acc83168afda4bf5b6a1c6119bfec7ecd6547cbcce5832eba1434dc41b6de7de31809e2fd0bc33f2a639c22857aa7c17e9a01d426092a72d4f883ed92ba3b3da2f710d4837202a33eb76756ed16fbdaa606506897f7e3f5edefb273345f7fdb19fa83f35ad564ab7aa587e51f1d71397", &(0x7f0000000400)="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"}, 0x40) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f25ecdb4cb92e0a480e0014000000e8bd6efb250009000e0001000c0002ff050a06001201", 0x2e}], 0x1}, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8a03, 0x0) openat$proc_capi20(0xffffff9c, 0x0, 0x200, 0x0) 11:16:32 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40202, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x2007e000) 11:16:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 11:16:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12010, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x18, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x9}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={r5, 0x0, 0x58, "2dc22dc351dcf32441fd775b61c69933ffeafd1a092255f5d2af0e4c313095c5d6ae2e59bc2caacedc9336d8df9af3ef3064333a29bd72ad339f6114096c623c768a7b4d3540968dc160c0c5fcff218db90cceb1ddd14d01"}, 0x60) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={r5, 0x8001, 0x9, [0xffff, 0x7, 0x8, 0xf000, 0x3, 0x5f, 0x1, 0x1000, 0x8]}, &(0x7f0000000580)=0x1a) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r6, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) sendfile(r2, r6, 0x0, 0x8000fffffffe) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r6, 0x0, 0xc7, 0xc1, &(0x7f00000000c0)="98af55ace15e8c1f36210b6fff4aadad141911fc94ca97916abd4cbabd08a9171ab947f9225ace985884086023242ec5b776a414bc622c80f88ccb05166bb76c0f077cf2ed649a64bb740b36e331b760bfe47b0830311d220ee90e34dd28e3f0927ff8c02b7ab903983714bc62d816593f8aa5866c5c2db8848b79a7b7669acd1e606ebc0966af6fabca9f097ef1d7daf4b7ad15ab95cfb11771dd431bd179b06a8a2200c60fa4b63fbf98e52cf1b650b7c3b34942483c4195a75fe4cb14779236f7554f73bf05", &(0x7f00000001c0)=""/193, 0xfffffc00, 0x0, 0xec, 0xfa, &(0x7f0000000300)="2480a38305d52125ddde6d15e0e639a8007fe6c9131e8ce76d7e70153616794582bc5ac328aa66958eae67a7b177ad5cdb2b8ab629aaace169bbf658f879e709ec5e5614fe4da08ec3172676ad9ee09f7e69c60f19bcedbaaf527da3a165e06829e2c936a55581126ecbf0ad7b8c6f0f64ed0e2b48c76cef23e77ee9acc83168afda4bf5b6a1c6119bfec7ecd6547cbcce5832eba1434dc41b6de7de31809e2fd0bc33f2a639c22857aa7c17e9a01d426092a72d4f883ed92ba3b3da2f710d4837202a33eb76756ed16fbdaa606506897f7e3f5edefb273345f7fdb19fa83f35ad564ab7aa587e51f1d71397", &(0x7f0000000400)="b57c7a1dbd2634967e285286c26a39c803d4e1d4fa4e193017b82ba6e3b57ee6bf6972b096b6a31cdbe815601ecbad627a915c75bc6af1762708335a6141e0e75edd45678cd2afbd9f2fe3401bd4e3791374953634a2150f28c88aba6f8c61aea116bd1ed2c67957a0cf2a25ce8800a9a64cb4e5735dd7df73320fbc91e0e637e065c44d05b10e9541350991b3a68f6ca7b4ef90287c3e48785eea802d3f59aa8ff4cf106c0026a110bf4912e0fed3e8475460c3ef385b00566e3288a1252aa2f9fe6814b7fb075ce7571c61f3bbfd5d7f6fe18b33f8559eaa9198b3bb56215f71e29cdc9f3f215aa726312fa225699537a6a28c286d12d95017"}, 0x40) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f25ecdb4cb92e0a480e0014000000e8bd6efb250009000e0001000c0002ff050a06001201", 0x2e}], 0x1}, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8a03, 0x0) 11:16:32 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(r0, 0x0, r5, 0x0, 0x4ffe0, 0x0) 11:16:32 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) keyctl$read(0xb, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17}) 11:16:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40202, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000000), 0x7e000) 11:16:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12010, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x18, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x9}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={r5, 0x0, 0x58, "2dc22dc351dcf32441fd775b61c69933ffeafd1a092255f5d2af0e4c313095c5d6ae2e59bc2caacedc9336d8df9af3ef3064333a29bd72ad339f6114096c623c768a7b4d3540968dc160c0c5fcff218db90cceb1ddd14d01"}, 0x60) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={r5, 0x8001, 0x9, [0xffff, 0x7, 0x8, 0xf000, 0x3, 0x5f, 0x1, 0x1000, 0x8]}, &(0x7f0000000580)=0x1a) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r6, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) sendfile(r2, r6, 0x0, 0x8000fffffffe) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r6, 0x0, 0xc7, 0xc1, &(0x7f00000000c0)="98af55ace15e8c1f36210b6fff4aadad141911fc94ca97916abd4cbabd08a9171ab947f9225ace985884086023242ec5b776a414bc622c80f88ccb05166bb76c0f077cf2ed649a64bb740b36e331b760bfe47b0830311d220ee90e34dd28e3f0927ff8c02b7ab903983714bc62d816593f8aa5866c5c2db8848b79a7b7669acd1e606ebc0966af6fabca9f097ef1d7daf4b7ad15ab95cfb11771dd431bd179b06a8a2200c60fa4b63fbf98e52cf1b650b7c3b34942483c4195a75fe4cb14779236f7554f73bf05", &(0x7f00000001c0)=""/193, 0xfffffc00, 0x0, 0xec, 0xfa, &(0x7f0000000300)="2480a38305d52125ddde6d15e0e639a8007fe6c9131e8ce76d7e70153616794582bc5ac328aa66958eae67a7b177ad5cdb2b8ab629aaace169bbf658f879e709ec5e5614fe4da08ec3172676ad9ee09f7e69c60f19bcedbaaf527da3a165e06829e2c936a55581126ecbf0ad7b8c6f0f64ed0e2b48c76cef23e77ee9acc83168afda4bf5b6a1c6119bfec7ecd6547cbcce5832eba1434dc41b6de7de31809e2fd0bc33f2a639c22857aa7c17e9a01d426092a72d4f883ed92ba3b3da2f710d4837202a33eb76756ed16fbdaa606506897f7e3f5edefb273345f7fdb19fa83f35ad564ab7aa587e51f1d71397", &(0x7f0000000400)="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"}, 0x40) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f25ecdb4cb92e0a480e0014000000e8bd6efb250009000e0001000c0002ff050a06001201", 0x2e}], 0x1}, 0x0) 11:16:32 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x5450, 0x0) 11:16:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ff60, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={r4, 0x2, 0x6, @remote}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') prctl$PR_SET_TIMERSLACK(0x1d, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x54, r5, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1000}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x315022978b4ad32c}, 0x20000000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0xc4, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed, 0x40000}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x3}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_IKEY={0x8, 0x4, 0x8}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x1000}, @IFLA_GRE_REMOTE={0x14, 0x7, @loopback}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r7}, @IFLA_PHYS_PORT_ID={0xb, 0x22, "b63fe6e5b308eb"}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb923}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) 11:16:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12010, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x9}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={r4, 0x0, 0x58, "2dc22dc351dcf32441fd775b61c69933ffeafd1a092255f5d2af0e4c313095c5d6ae2e59bc2caacedc9336d8df9af3ef3064333a29bd72ad339f6114096c623c768a7b4d3540968dc160c0c5fcff218db90cceb1ddd14d01"}, 0x60) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={r4, 0x8001, 0x9, [0xffff, 0x7, 0x8, 0xf000, 0x3, 0x5f, 0x1, 0x1000, 0x8]}, &(0x7f0000000580)=0x1a) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r5, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) sendfile(r1, r5, 0x0, 0x8000fffffffe) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0xc7, 0xc1, &(0x7f00000000c0)="98af55ace15e8c1f36210b6fff4aadad141911fc94ca97916abd4cbabd08a9171ab947f9225ace985884086023242ec5b776a414bc622c80f88ccb05166bb76c0f077cf2ed649a64bb740b36e331b760bfe47b0830311d220ee90e34dd28e3f0927ff8c02b7ab903983714bc62d816593f8aa5866c5c2db8848b79a7b7669acd1e606ebc0966af6fabca9f097ef1d7daf4b7ad15ab95cfb11771dd431bd179b06a8a2200c60fa4b63fbf98e52cf1b650b7c3b34942483c4195a75fe4cb14779236f7554f73bf05", &(0x7f00000001c0)=""/193, 0xfffffc00, 0x0, 0xec, 0xfa, &(0x7f0000000300)="2480a38305d52125ddde6d15e0e639a8007fe6c9131e8ce76d7e70153616794582bc5ac328aa66958eae67a7b177ad5cdb2b8ab629aaace169bbf658f879e709ec5e5614fe4da08ec3172676ad9ee09f7e69c60f19bcedbaaf527da3a165e06829e2c936a55581126ecbf0ad7b8c6f0f64ed0e2b48c76cef23e77ee9acc83168afda4bf5b6a1c6119bfec7ecd6547cbcce5832eba1434dc41b6de7de31809e2fd0bc33f2a639c22857aa7c17e9a01d426092a72d4f883ed92ba3b3da2f710d4837202a33eb76756ed16fbdaa606506897f7e3f5edefb273345f7fdb19fa83f35ad564ab7aa587e51f1d71397", &(0x7f0000000400)="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"}, 0x40) 11:16:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000a00)=""/188, 0xbc}], 0x1, 0x48) 11:16:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40085080, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 11:16:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) socketpair(0x1e, 0x80005, 0x6, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x41}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)}, {&(0x7f0000000140)="d6ee98a5ca81682b976182626e873590e448ba97dcf73f2454f7730300000000000000b650e709f3111a8f1b8297067d14cd4acab5da7d3e27760e", 0x3b}, {&(0x7f0000000380)="b82160ad40e627eb8a8cece4e0823348f82e3b6e1343cf63bc380ee0afe0b336a4ba8dc90b88bc34c3b7cb9c1241ad5d174e2b7b17bd6541cf64ea92745f8c88655287ba8583f641cd2ed0e6df69b87488cc93f1", 0x54}, {&(0x7f0000000400)="843ea5627e3176db732fc539fbbec3959fbfd9578ef5b269cbf27c3d8d01f8", 0x1f}], 0x4}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40202, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000100)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f403ff065fd3072aae80677eeba68562eaeae2bcd87cef9000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe1003f4000630677fbac141415e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x10c, 0x0, &(0x7f0000000400)="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"}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xe, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xc000}, [@map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x8000}, @exit, @map={0x18, 0xdc14a18f3c93041d}, @ldst={0x3, 0x0, 0x0, 0x0, 0x4, 0x40, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r3}]}, &(0x7f0000000280)='GPL\x00', 0x9, 0x0, &(0x7f00000002c0), 0x40f00, 0x0, [], 0x0, 0x7, r3, 0x8, &(0x7f0000000440)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xc, 0x7, 0x7ff}, 0x10, 0x0, r4}, 0xaf) write$cgroup_int(r2, &(0x7f0000000000), 0x7e000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="00000400aaaaaaaaaabb0180c2ffffffff3be4e2c1f1ffffffffffff"]) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 11:16:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12010, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x9}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={r4, 0x0, 0x58, "2dc22dc351dcf32441fd775b61c69933ffeafd1a092255f5d2af0e4c313095c5d6ae2e59bc2caacedc9336d8df9af3ef3064333a29bd72ad339f6114096c623c768a7b4d3540968dc160c0c5fcff218db90cceb1ddd14d01"}, 0x60) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={r4, 0x8001, 0x9, [0xffff, 0x7, 0x8, 0xf000, 0x3, 0x5f, 0x1, 0x1000, 0x8]}, &(0x7f0000000580)=0x1a) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r5, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) sendfile(r1, r5, 0x0, 0x8000fffffffe) 11:16:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12010, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x9}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={r4, 0x0, 0x58, "2dc22dc351dcf32441fd775b61c69933ffeafd1a092255f5d2af0e4c313095c5d6ae2e59bc2caacedc9336d8df9af3ef3064333a29bd72ad339f6114096c623c768a7b4d3540968dc160c0c5fcff218db90cceb1ddd14d01"}, 0x60) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={r4, 0x8001, 0x9, [0xffff, 0x7, 0x8, 0xf000, 0x3, 0x5f, 0x1, 0x1000, 0x8]}, &(0x7f0000000580)=0x1a) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') sendfile(r1, r5, 0x0, 0x8000fffffffe) [ 233.232072][ T8907] ptrace attach of "/root/syz-executor.5"[8906] was attempted by "/root/syz-executor.5"[8907] [ 233.265575][ T8906] IPVS: ftp: loaded support on port[0] = 21 11:16:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 233.316389][ T8907] IPVS: ftp: loaded support on port[0] = 21 11:16:33 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x3f) fcntl$setsig(r4, 0xa, 0x12) recvmsg(r5, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r4, r5) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f00000003c0)=r1) r6 = gettid() tkill(r6, 0x16) 11:16:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lgetxattr(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='s'], 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 11:16:33 executing program 0: select(0x10017, 0x0, 0xfffffffffffffffe, 0x0, 0x0) 11:16:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12010, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x9}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={r4, 0x0, 0x58, "2dc22dc351dcf32441fd775b61c69933ffeafd1a092255f5d2af0e4c313095c5d6ae2e59bc2caacedc9336d8df9af3ef3064333a29bd72ad339f6114096c623c768a7b4d3540968dc160c0c5fcff218db90cceb1ddd14d01"}, 0x60) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={r4, 0x8001, 0x9, [0xffff, 0x7, 0x8, 0xf000, 0x3, 0x5f, 0x1, 0x1000, 0x8]}, &(0x7f0000000580)=0x1a) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 11:16:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12010, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x9}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={r4, 0x0, 0x58, "2dc22dc351dcf32441fd775b61c69933ffeafd1a092255f5d2af0e4c313095c5d6ae2e59bc2caacedc9336d8df9af3ef3064333a29bd72ad339f6114096c623c768a7b4d3540968dc160c0c5fcff218db90cceb1ddd14d01"}, 0x60) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={r4, 0x8001, 0x9, [0xffff, 0x7, 0x8, 0xf000, 0x3, 0x5f, 0x1, 0x1000, 0x8]}, &(0x7f0000000580)=0x1a) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 11:16:33 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$video4linux(&(0x7f0000000580)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e80)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 233.697883][ T6995] tipc: TX() has been purged, node left! 11:16:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12010, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x9}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={r4, 0x0, 0x58, "2dc22dc351dcf32441fd775b61c69933ffeafd1a092255f5d2af0e4c313095c5d6ae2e59bc2caacedc9336d8df9af3ef3064333a29bd72ad339f6114096c623c768a7b4d3540968dc160c0c5fcff218db90cceb1ddd14d01"}, 0x60) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={r4, 0x8001, 0x9, [0xffff, 0x7, 0x8, 0xf000, 0x3, 0x5f, 0x1, 0x1000, 0x8]}, &(0x7f0000000580)=0x1a) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 11:16:37 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) getsockname$unix(r0, 0x0, &(0x7f0000000180)) 11:16:37 executing program 1: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x80, 0xfc, 0x8, 0x5, 0x0, 0x7, 0x10050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2dc, 0x0, @perf_bp={&(0x7f0000000400), 0x8}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x108) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 11:16:37 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) readv(0xffffffffffffffff, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x3ff}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:16:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1e1602, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) 11:16:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12010, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x9}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={r4, 0x0, 0x58, "2dc22dc351dcf32441fd775b61c69933ffeafd1a092255f5d2af0e4c313095c5d6ae2e59bc2caacedc9336d8df9af3ef3064333a29bd72ad339f6114096c623c768a7b4d3540968dc160c0c5fcff218db90cceb1ddd14d01"}, 0x60) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') sendfile(r1, r5, 0x0, 0x8000fffffffe) 11:16:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000200)={r3, 0x2, 0x6, @remote}, 0x10) close(r2) 11:16:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8566]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe4000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={r4, 0x2, 0x6, @remote}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:16:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) open(0x0, 0x0, 0x110) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x300, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:16:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12010, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x9}, 0xc) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') sendfile(r1, r5, 0x0, 0x8000fffffffe) 11:16:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000002060b00fffff00000000080000000f00900020073797a300000000005000100070000000c000780080013400000000005000400000000000d000300686173683a6e6574000000000500050002000000"], 0x54}}, 0x0) 11:16:37 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x40}}}]}, 0x78}}, 0x0) 11:16:37 executing program 0: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17}) [ 237.279910][ T9035] ================================================================== [ 237.288393][ T9035] BUG: KASAN: slab-out-of-bounds in __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 237.297081][ T9035] Read of size 8 at addr ffff8880a92fd468 by task syz-executor.3/9035 [ 237.305227][ T9035] [ 237.307568][ T9035] CPU: 1 PID: 9035 Comm: syz-executor.3 Not tainted 5.7.0-rc2-syzkaller #0 [ 237.316148][ T9035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.326203][ T9035] Call Trace: [ 237.330192][ T9035] dump_stack+0x188/0x20d [ 237.334553][ T9035] print_address_description.constprop.0.cold+0xd3/0x315 [ 237.341575][ T9035] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 237.347536][ T9035] __kasan_report.cold+0x35/0x4d [ 237.352543][ T9035] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 237.358506][ T9035] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 237.364462][ T9035] kasan_report+0x33/0x50 [ 237.368774][ T9035] __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 237.374688][ T9035] ? __kvm_write_guest_page+0x170/0x170 [ 237.380260][ T9035] kvm_lapic_set_vapic_addr+0x88/0x180 [ 237.385741][ T9035] kvm_arch_vcpu_ioctl+0xf0d/0x2c20 [ 237.390924][ T9035] ? kvm_arch_vcpu_put+0x530/0x530 [ 237.396048][ T9035] ? lock_acquire+0x1f2/0x8f0 [ 237.400729][ T9035] ? kvm_vcpu_ioctl+0x175/0xe60 [ 237.405564][ T9035] ? lock_release+0x800/0x800 [ 237.410222][ T9035] ? find_held_lock+0x2d/0x110 [ 237.415073][ T9035] ? __mutex_lock+0x458/0x13c0 [ 237.419820][ T9035] ? find_held_lock+0x2d/0x110 [ 237.424566][ T9035] ? kvm_vcpu_ioctl+0x175/0xe60 [ 237.429529][ T9035] ? tomoyo_path_number_perm+0x1ee/0x4d0 [ 237.435146][ T9035] ? mutex_trylock+0x2c0/0x2c0 [ 237.439890][ T9035] ? lock_downgrade+0x840/0x840 [ 237.444772][ T9035] ? quarantine_put+0x119/0x1c0 [ 237.449619][ T9035] ? kfree+0x1eb/0x2b0 [ 237.453667][ T9035] ? tomoyo_path_number_perm+0x411/0x4d0 [ 237.459279][ T9035] ? lockdep_hardirqs_on+0x463/0x620 [ 237.464547][ T9035] ? tomoyo_path_number_perm+0x238/0x4d0 [ 237.470186][ T9035] kvm_vcpu_ioctl+0x866/0xe60 [ 237.474868][ T9035] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 [ 237.481307][ T9035] ? __fget_files+0x30d/0x500 [ 237.486369][ T9035] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 237.492279][ T9035] ? do_vfs_ioctl+0x50c/0x12d0 [ 237.497029][ T9035] ? ioctl_file_clone+0x180/0x180 [ 237.502601][ T9035] ? __fget_files+0x32f/0x500 [ 237.507282][ T9035] kvm_vcpu_compat_ioctl+0x1ab/0x350 [ 237.512552][ T9035] ? kvm_vcpu_ioctl+0xe60/0xe60 [ 237.517391][ T9035] ? kvm_vcpu_ioctl+0xe60/0xe60 [ 237.522233][ T9035] __ia32_compat_sys_ioctl+0x23d/0x2b0 [ 237.527708][ T9035] do_fast_syscall_32+0x270/0xe90 [ 237.532758][ T9035] entry_SYSENTER_compat+0x70/0x7f [ 237.537857][ T9035] [ 237.540166][ T9035] Allocated by task 9035: [ 237.544476][ T9035] save_stack+0x1b/0x40 [ 237.548609][ T9035] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 237.554294][ T9035] kvmalloc_node+0x61/0xf0 [ 237.558690][ T9035] kvm_set_memslot+0x115/0x1530 [ 237.563525][ T9035] __kvm_set_memory_region+0xcf7/0x1320 [ 237.569052][ T9035] __x86_set_memory_region+0x2a3/0x5a0 [ 237.574529][ T9035] vmx_create_vcpu+0x2107/0x2b40 [ 237.579451][ T9035] kvm_arch_vcpu_create+0x6ef/0xb80 [ 237.584657][ T9035] kvm_vm_ioctl+0x15f7/0x23e0 [ 237.589318][ T9035] kvm_vm_compat_ioctl+0x125/0x240 [ 237.594412][ T9035] __ia32_compat_sys_ioctl+0x23d/0x2b0 [ 237.600292][ T9035] do_fast_syscall_32+0x270/0xe90 [ 237.605299][ T9035] entry_SYSENTER_compat+0x70/0x7f [ 237.610384][ T9035] [ 237.612699][ T9035] Freed by task 7592: [ 237.616663][ T9035] save_stack+0x1b/0x40 [ 237.620800][ T9035] __kasan_slab_free+0xf7/0x140 [ 237.625634][ T9035] kfree+0x109/0x2b0 [ 237.629526][ T9035] kvfree+0x42/0x50 [ 237.633389][ T9035] translate_compat_table+0xc33/0x1910 [ 237.638852][ T9035] compat_do_replace.isra.0+0x193/0x380 [ 237.644390][ T9035] compat_do_ip6t_set_ctl+0x119/0x160 [ 237.649799][ T9035] compat_nf_setsockopt+0x87/0x120 [ 237.654919][ T9035] compat_ipv6_setsockopt+0x1a1/0x210 [ 237.660306][ T9035] inet_csk_compat_setsockopt+0x8d/0x100 [ 237.665921][ T9035] compat_tcp_setsockopt+0x45/0x80 [ 237.671054][ T9035] compat_sock_common_setsockopt+0xaa/0x120 [ 237.676969][ T9035] __compat_sys_setsockopt+0x15d/0x310 [ 237.682412][ T9035] __ia32_compat_sys_socketcall+0x520/0x660 [ 237.688308][ T9035] do_fast_syscall_32+0x270/0xe90 [ 237.693314][ T9035] entry_SYSENTER_compat+0x70/0x7f [ 237.698416][ T9035] [ 237.701100][ T9035] The buggy address belongs to the object at ffff8880a92fd000 [ 237.701100][ T9035] which belongs to the cache kmalloc-2k of size 2048 [ 237.715143][ T9035] The buggy address is located 1128 bytes inside of [ 237.715143][ T9035] 2048-byte region [ffff8880a92fd000, ffff8880a92fd800) [ 237.728579][ T9035] The buggy address belongs to the page: [ 237.734217][ T9035] page:ffffea0002a4bf40 refcount:1 mapcount:0 mapping:00000000d7aee09b index:0x0 [ 237.743301][ T9035] flags: 0xfffe0000000200(slab) [ 237.748138][ T9035] raw: 00fffe0000000200 ffffea0002a044c8 ffffea00025d0608 ffff8880aa000e00 [ 237.756721][ T9035] raw: 0000000000000000 ffff8880a92fd000 0000000100000001 0000000000000000 [ 237.765278][ T9035] page dumped because: kasan: bad access detected [ 237.771670][ T9035] [ 237.773977][ T9035] Memory state around the buggy address: [ 237.779937][ T9035] ffff8880a92fd300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 237.787980][ T9035] ffff8880a92fd380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 237.796021][ T9035] >ffff8880a92fd400: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 237.804517][ T9035] ^ [ 237.811963][ T9035] ffff8880a92fd480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 237.820003][ T9035] ffff8880a92fd500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 11:16:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000c748b3222638074b54362ddd00000000051404f7ead1ef33adfdba08b8c5236b93b907ffed4e19c01dca5100"/88, @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef245757971cedd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b58cb8de8b7c74889aa15397e21a7fee57bf58f8fd12f9c5a76"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="f66cbc5492db8563dfcc4ad25ab73d8ff23afe93813bc77f0991342c259b0127b6596c23582118e4510490de50cdc73487f463220f451eb0c202fe9a671fa180073797412a1ab8b8abc8129d4b7be0313334fd711afb6cb3c2341458a70ab1cdac8fa076574ec2dbca5f5f03a8b2789872e04ecc2fd63e105878a767613f94b9eda3231e357d0d8daff0c177a4c9b632e3ae676772767a7dc3875996d103c64b4e229babd479a29d0674959ac127d5e052c180eb3d236faf85029c0c886b907ecc6305acc6a67b0a7697683a7d9ca52c50082f3b0dbd22baafd9caa575f81368a4efbd27"], 0x44}}, 0x0) [ 237.828054][ T9035] ================================================================== [ 237.836092][ T9035] Disabling lock debugging due to kernel taint 11:16:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12010, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') sendfile(r1, r5, 0x0, 0x8000fffffffe) 11:16:38 executing program 0: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17}) 11:16:38 executing program 5: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17}) [ 237.991882][ T9055] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 11:16:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12010, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') sendfile(r1, r4, 0x0, 0x8000fffffffe) 11:16:38 executing program 0: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17}) [ 238.172485][ T9035] Kernel panic - not syncing: panic_on_warn set ... [ 238.179122][ T9035] CPU: 1 PID: 9035 Comm: syz-executor.3 Tainted: G B 5.7.0-rc2-syzkaller #0 [ 238.189092][ T9035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.199147][ T9035] Call Trace: [ 238.202443][ T9035] dump_stack+0x188/0x20d [ 238.206876][ T9035] panic+0x2e3/0x75c [ 238.210779][ T9035] ? add_taint.cold+0x16/0x16 [ 238.215524][ T9035] ? preempt_schedule_common+0x5e/0xc0 [ 238.220990][ T9035] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 238.226978][ T9035] ? preempt_schedule_thunk+0x16/0x18 [ 238.232417][ T9035] ? trace_hardirqs_on+0x55/0x220 [ 238.237446][ T9035] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 238.243432][ T9035] end_report+0x4d/0x53 [ 238.247594][ T9035] __kasan_report.cold+0xd/0x4d [ 238.252450][ T9035] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 238.258518][ T9035] ? __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 238.264501][ T9035] kasan_report+0x33/0x50 [ 238.268832][ T9035] __kvm_gfn_to_hva_cache_init+0x5fb/0x670 [ 238.274642][ T9035] ? __kvm_write_guest_page+0x170/0x170 [ 238.280200][ T9035] kvm_lapic_set_vapic_addr+0x88/0x180 [ 238.285666][ T9035] kvm_arch_vcpu_ioctl+0xf0d/0x2c20 [ 238.290873][ T9035] ? kvm_arch_vcpu_put+0x530/0x530 [ 238.295984][ T9035] ? lock_acquire+0x1f2/0x8f0 [ 238.301334][ T9035] ? kvm_vcpu_ioctl+0x175/0xe60 [ 238.306189][ T9035] ? lock_release+0x800/0x800 [ 238.310866][ T9035] ? find_held_lock+0x2d/0x110 [ 238.315637][ T9035] ? __mutex_lock+0x458/0x13c0 [ 238.320401][ T9035] ? find_held_lock+0x2d/0x110 [ 238.325163][ T9035] ? kvm_vcpu_ioctl+0x175/0xe60 [ 238.330014][ T9035] ? tomoyo_path_number_perm+0x1ee/0x4d0 [ 238.335650][ T9035] ? mutex_trylock+0x2c0/0x2c0 [ 238.340416][ T9035] ? lock_downgrade+0x840/0x840 [ 238.345266][ T9035] ? quarantine_put+0x119/0x1c0 [ 238.350113][ T9035] ? kfree+0x1eb/0x2b0 [ 238.354184][ T9035] ? tomoyo_path_number_perm+0x411/0x4d0 [ 238.359818][ T9035] ? lockdep_hardirqs_on+0x463/0x620 [ 238.365191][ T9035] ? tomoyo_path_number_perm+0x238/0x4d0 [ 238.370824][ T9035] kvm_vcpu_ioctl+0x866/0xe60 [ 238.375504][ T9035] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 [ 238.381922][ T9035] ? __fget_files+0x30d/0x500 [ 238.386606][ T9035] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 238.392503][ T9035] ? do_vfs_ioctl+0x50c/0x12d0 [ 238.397272][ T9035] ? ioctl_file_clone+0x180/0x180 [ 238.402973][ T9035] ? __fget_files+0x32f/0x500 [ 238.407659][ T9035] kvm_vcpu_compat_ioctl+0x1ab/0x350 [ 238.412943][ T9035] ? kvm_vcpu_ioctl+0xe60/0xe60 [ 238.417803][ T9035] ? kvm_vcpu_ioctl+0xe60/0xe60 [ 238.422664][ T9035] __ia32_compat_sys_ioctl+0x23d/0x2b0 [ 238.428130][ T9035] do_fast_syscall_32+0x270/0xe90 [ 238.433158][ T9035] entry_SYSENTER_compat+0x70/0x7f [ 238.439476][ T9035] Kernel Offset: disabled [ 238.443794][ T9035] Rebooting in 86400 seconds..