[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 123.214422][ T32] kauditd_printk_skb: 4 callbacks suppressed [ 123.214490][ T32] audit: type=1800 audit(1584293305.279:39): pid=11495 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 123.243208][ T32] audit: type=1800 audit(1584293305.279:40): pid=11495 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [ 124.138802][ T32] audit: type=1400 audit(1584293306.199:41): avc: denied { map } for pid=11670 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.215' (ECDSA) to the list of known hosts. 2020/03/15 17:28:38 fuzzer started syzkaller login: [ 136.639188][ T32] audit: type=1400 audit(1584293318.699:42): avc: denied { map } for pid=11679 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/15 17:28:44 dialing manager at 10.128.0.26:39629 2020/03/15 17:28:44 syscalls: 2967 2020/03/15 17:28:44 code coverage: enabled 2020/03/15 17:28:44 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/03/15 17:28:44 extra coverage: enabled 2020/03/15 17:28:44 setuid sandbox: enabled 2020/03/15 17:28:44 namespace sandbox: enabled 2020/03/15 17:28:44 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/15 17:28:44 fault injection: enabled 2020/03/15 17:28:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/15 17:28:44 net packet injection: enabled 2020/03/15 17:28:44 net device setup: enabled 2020/03/15 17:28:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/15 17:28:44 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 142.240634][ T32] audit: type=1400 audit(1584293324.299:43): avc: denied { integrity } for pid=11694 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 17:31:25 executing program 0: [ 303.867037][ T32] audit: type=1400 audit(1584293485.929:44): avc: denied { map } for pid=11696 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=175 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 304.300819][T11697] IPVS: ftp: loaded support on port[0] = 21 [ 304.510004][T11697] chnl_net:caif_netlink_parms(): no params data found [ 304.667670][T11697] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.675019][T11697] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.684482][T11697] device bridge_slave_0 entered promiscuous mode [ 304.700147][T11697] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.707517][T11697] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.717513][T11697] device bridge_slave_1 entered promiscuous mode [ 304.766976][T11697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.785185][T11697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.834421][T11697] team0: Port device team_slave_0 added [ 304.849870][T11697] team0: Port device team_slave_1 added [ 304.894151][T11697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.901211][T11697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.927686][T11697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.946229][T11697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.953463][T11697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.979920][T11697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.178866][T11697] device hsr_slave_0 entered promiscuous mode [ 305.414701][T11697] device hsr_slave_1 entered promiscuous mode [ 305.934874][ T32] audit: type=1400 audit(1584293487.989:45): avc: denied { create } for pid=11697 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 305.939752][T11697] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 305.959924][ T32] audit: type=1400 audit(1584293487.999:46): avc: denied { write } for pid=11697 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 305.960029][ T32] audit: type=1400 audit(1584293487.999:47): avc: denied { read } for pid=11697 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 306.062363][T11697] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 306.211943][T11697] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 306.343663][T11697] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 306.843587][T11697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.879330][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.888803][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.911646][T11697] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.937626][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.947917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.957423][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.964707][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.976915][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.993101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.002551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.011796][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.019113][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.062861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.074031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.109015][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.120698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.152600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.163098][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.173445][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.215011][T11697] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 307.226024][T11697] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.241633][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.251460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.261931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.272075][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.284070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.346411][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.354582][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.390918][T11697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.454553][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.464665][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.524603][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.534174][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.558917][T11697] device veth0_vlan entered promiscuous mode [ 307.568302][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.577347][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.615985][T11697] device veth1_vlan entered promiscuous mode [ 307.694680][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 307.704029][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 307.713477][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.723413][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.746604][T11697] device veth0_macvtap entered promiscuous mode [ 307.768757][T11697] device veth1_macvtap entered promiscuous mode [ 307.778633][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.788297][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 307.854915][T11697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.863872][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.874042][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.900841][T11697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.910115][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.920127][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.373081][ T32] audit: type=1400 audit(1584293490.419:48): avc: denied { associate } for pid=11697 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 17:31:30 executing program 0: 17:31:30 executing program 0: 17:31:31 executing program 0: 17:31:31 executing program 0: 17:31:31 executing program 1: 17:31:31 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x420001, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x3, 0x3, 0x3, 0x401, 0x8000}) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x5, 0x1, 0x1, 0xe7, 0x0, 0x5, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x42920, 0x8, 0xffff, 0x1, 0x114, 0x9, 0x4}, r0, 0x8, 0xffffffffffffffff, 0xa) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x40040, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000140)='/dev/vcsu\x00', &(0x7f0000000180)='./file0\x00', r2) [ 309.473806][ T32] audit: type=1400 audit(1584293491.539:49): avc: denied { open } for pid=11734 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 309.497652][ T32] audit: type=1400 audit(1584293491.539:50): avc: denied { kernel } for pid=11734 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 309.523076][ T32] audit: type=1400 audit(1584293491.539:51): avc: denied { confidentiality } for pid=11734 comm="syz-executor.0" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 309.626612][ C0] hrtimer: interrupt took 56809 ns 17:31:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x7}]}}}]}, 0x3c}}, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x3) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000040)=0x8) [ 309.823923][T11737] IPVS: ftp: loaded support on port[0] = 21 17:31:31 executing program 0: socket$kcm(0x2c, 0x3, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)=0x8001, 0x4) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000180)) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e20, @remote}, {0x2, 0x4e23, @remote}, 0x20, 0x0, 0x0, 0x0, 0x5db, &(0x7f0000000080)='veth0_virt_wifi\x00', 0x4, 0x8, 0x5}) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 310.163689][T11737] chnl_net:caif_netlink_parms(): no params data found [ 310.646613][T11737] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.654585][T11737] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.663960][T11737] device bridge_slave_0 entered promiscuous mode [ 310.687837][T11737] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.695612][T11737] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.704986][T11737] device bridge_slave_1 entered promiscuous mode [ 310.780870][T11737] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.805824][T11737] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.855038][T11737] team0: Port device team_slave_0 added [ 310.871458][T11737] team0: Port device team_slave_1 added [ 310.941865][T11737] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 310.949330][T11737] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.976064][T11737] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 17:31:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8f}, [@ldst={0x0, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000080)={0x8, 0x8, 0x0, 0x6, 0x942, 0x2}) [ 311.000677][T11737] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 311.007934][T11737] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.034026][T11737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 17:31:33 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x2e0100, 0x0) ioctl$BLKPG(r0, 0x90000915, &(0x7f0000001200)={0x0, 0x0, 0x3, 0x0}) [ 311.165525][ T32] audit: type=1400 audit(1584293493.229:52): avc: denied { prog_load } for pid=11752 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 311.211434][T11737] device hsr_slave_0 entered promiscuous mode [ 311.293439][T11737] device hsr_slave_1 entered promiscuous mode [ 311.323498][T11737] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 311.331144][T11737] Cannot create hsr debugfs directory 17:31:33 executing program 0: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x7f, 0x0, 0x20000dd, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) msgget$private(0x0, 0x330) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 311.616030][T11760] EXT4-fs (loop0): invalid inodes per group: 16384 [ 311.616030][T11760] [ 311.711474][T11737] netdevsim netdevsim1 netdevsim0: renamed from eth0 17:31:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x7f}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) syz_open_procfs(0x0, &(0x7f0000272000)) [ 311.761707][T11737] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 311.803707][T11737] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 311.863593][T11737] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 311.955917][ T32] audit: type=1400 audit(1584293494.019:53): avc: denied { read } for pid=11766 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 312.008755][ T32] audit: type=1400 audit(1584293494.039:54): avc: denied { write } for pid=11766 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 17:31:34 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) write$dsp(r0, &(0x7f00000001c0)="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", 0x1000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x70bd26, 0xfffffffd, {0x1c, 0x14, 0x0, 0x5, 0xfe, 0x1, 0x0, 0x2, 0x1000}}, 0x1c}}, 0x48000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f00000011c0)={{0x3, 0x0, @descriptor="ff6025dc11064454"}}) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1200}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000000d060300000000000000000002000001050001000700000010000300683a6e65742c696661636500"/64], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) [ 312.298070][T11737] 8021q: adding VLAN 0 to HW filter on device bond0 17:31:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000018020000d4000000d400000000000000d4000000000000008401000084010000840100008401000084010000feffff0700000000e0006500ac1414bb000000000000000076657468315f746f5f687372000000006d616373656330000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000009400d400000000000000000000000000022a000000000000240065636e0000000000000000000000000000000000000000010000000000000000000040004c4f4700000000000000000000000000000000000000000000000000000000002b5650f71709006816d80f31dd14374dc5aad2ee5682ddcaecb3a9e3346fac1414bb000000000000000000000000000000000000001000000000000000007465616d300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b0000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0e97480000000000000000000000000000f09a658f000000000000000000000000000000000000000000000000000000000000000070009400000000000000000000000000000000000000000024000000000000000000006623dcd5a6a3064800000000000000000000000000feffffffbb34a6e7a680"], 0x274) mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0xfff) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000100)=0x7, 0x4) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) [ 312.358876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.368761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.430132][T11737] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.482646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.492575][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.501805][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.509137][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.531289][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.540976][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.550862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.560277][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.567594][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.588510][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.617713][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.647056][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.657773][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.695717][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.705777][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.716171][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 17:31:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x8, 0x17, 0x0, 0x1, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x60}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, r3, 0xcb3e52c7041f3c6f, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x400, 0x70bd2b, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x2000004) [ 312.769855][T11737] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.780820][T11737] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.811849][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.821627][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.831998][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.841893][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.931739][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.035963][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 313.044877][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.081978][T11737] 8021q: adding VLAN 0 to HW filter on device batadv0 17:31:35 executing program 0: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="eee74100a5369323bd"]) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x83000000) [ 313.148562][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 313.158644][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 313.241352][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 313.251358][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 313.277995][T11737] device veth0_vlan entered promiscuous mode [ 313.290754][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 313.299802][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 313.351232][T11737] device veth1_vlan entered promiscuous mode [ 313.385606][T11786] xfs: Unknown parameter 'îçA' [ 313.479537][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 313.489546][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 313.501787][T11786] xfs: Unknown parameter 'îçA' [ 313.547941][T11737] device veth0_macvtap entered promiscuous mode [ 313.593296][T11737] device veth1_macvtap entered promiscuous mode [ 313.690878][T11737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.701600][T11737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.715285][T11737] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.726044][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 313.735892][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 313.745339][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.755320][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.787568][T11737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.798662][T11737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.812380][T11737] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.824248][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.835395][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:31:36 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) ioctl$void(r2, 0x5450) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r5 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r5, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4147, 0x0) ioctl$BLKIOOPT(r5, 0x1279, &(0x7f0000000040)) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0000884700000000007f27000000"], 0xe) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) 17:31:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000002000353b0000000000000000020000020000000000000000140003006c6f00"/48], 0x1}}, 0x40040) 17:31:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) write$char_usb(r1, &(0x7f0000000100)="05dea508ed807c9e77c95345acda8e086eab766af791f1e8f5cf780072c44a649ea3e7935cbebb654f3d8029b0651020", 0x30) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f00000000c0)) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c00030000000d000500fec00200000000001a3ad5570800c7db75df6f52ac068b8008231408130b9d910085b1766732009b84", 0x55}], 0x1}, 0x0) 17:31:37 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x30, r3, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, r3, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @broadcast}}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x800, 0x3, 0x3]}, @SEG6_ATTR_SECRET={0x14, 0x4, [0xffff7fff, 0x8, 0x1, 0x7ff]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x800) socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)={r5, 0xcae, 0x9, [0x4, 0x7f, 0xffff, 0xfff, 0x3, 0x6, 0x6, 0x6, 0x1]}, &(0x7f0000000080)=0x1a) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e25, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) close(r0) 17:31:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r5}, 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 17:31:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c000000240007ff00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006772656400464b519221f017a400050000000000080005000000000038000300050000000000000028ceb860244d6a9b5336c1abe5000000000000000200000000da6e0856d62c0000d4f9857a53a9d6b63d6641b0138f8cdf045a8bf281f594c0c4bfa5bf06b5de55173aee5a92619718eb65bc8c00c9376a1f1a72823807a886e3fc8cc965659eeace2dc30c5f8e1902149975cdb9dc456dcce9e7a0341f85b8a6e7728fce7f588bedfebbc2f2882657cc8eb991d13beac01f3837a454532203563a07f6b1671fc3bcd6f5e01fa5054bf67b773e77db04"], 0x7c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000000)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="b9ed4ca449ddcb275d04b8502bc921b4deaafeb6318b9f5a8f790c467ad340d1a74ed8ac63c241b1b34d3135eb289e38911a734fd7e7ac43869569aa24975c227d", 0x41}, {&(0x7f0000000140)="b57697f0419c5ebc2326501b6359fc8d4f4a56df41986f52f4f5bcc63cabbaa0005106c7594706c05aed89b8bb031d20b3ebc597", 0x34}], 0x2, &(0x7f0000000380)=[@mark={{0x10, 0x1, 0x24, 0x6a84}}, @txtime={{0x14, 0x1, 0x3d, 0x41d}}, @mark={{0x10, 0x1, 0x24, 0xef}}, @txtime={{0x14, 0x1, 0x3d, 0x5}}, @mark={{0x10, 0x1, 0x24, 0x85}}], 0x58}, 0x4000000) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 17:31:39 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @random, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast}, @address_request}}}}, 0x0) 17:31:39 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000600000000008e395b464498e74fb46d7e7e170a3047fa34ff062b0a50d378bb30c9b47e2bfde4da53eaf753e83b60b0ad60b14bb779f53687221bc0636bde14bdfb2f64d8eb64e8ae8025d132f5e3cbd56770a7e89a9c0dde3f1578315818456e72c37d88b021fe9146d39ee03607e3d65c25362c37b64e325772ca2cb64f193209b71db05a08dc66783cb3188fcfef93b8f9b82d96f9409328d48bfc", @ANYRES32=0x0, @ANYBLOB="0120000000000000"], 0x48}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) dup2(r1, r0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 317.676647][T11845] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 17:31:39 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.swap.max\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_route(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x24) [ 317.981888][ T32] audit: type=1400 audit(1584293500.039:55): avc: denied { create } for pid=11847 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 17:31:40 executing program 2: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, &(0x7f0000000000)=0x6, 0x95c3, 0x5) r0 = socket$packet(0x11, 0x2, 0x300) prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/223) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="6548f10b2bbb21b29c46ca867d0d99cea52a852b72e2bb32908aca1caa7fd221871a7caf1521df8e74efc5e448a83580ef2b66bec71b889f0c01862092a7d03593ea88446fb46621b0785017dd2e58710b625d56250064ac3c243cb0b3f888d95acae25eb5892594bd3e3a95f1f96a54b5f65533909cb96e78ef47757190f8c67b2a654675fb8f2bc2559c14f54a0ce3e06d541be9838c89ec4ec6782cf0b99bf125fffa17034687d8508bc919678eb28d44a95fcb6ce62c6e034ebb4a2c023f8fd53afe041dceece3757f02e16b", 0xce, 0xfffffffffffffffb) keyctl$describe(0x6, r1, &(0x7f00000002c0)=""/205, 0xcd) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f00000003c0)={0x7, 0x100, 0x3, 0x60000000, 0x21, 0x6}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000500)={0x5, 0xc, 0x4, 0xe000, 0x7fff, {0x0, 0x7530}, {0x3, 0x0, 0x1, 0x3, 0x3, 0x3, "840afdcf"}, 0x0, 0xd, @planes=&(0x7f00000004c0)={0x8000, 0x8ee, @userptr=0x40, 0x3980}, 0x1, 0x0, r0}) sendmsg$AUDIT_SET_FEATURE(r2, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10020}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, 0x3fa, 0x200, 0x70bd2a, 0x25dfdbfb, {0x1, 0x0, 0x1, 0x1}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x40c2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000680)={0x0, 0x7}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000700)={r3, 0xffe0, 0x5, [0x7, 0x9, 0x5, 0x1, 0x1]}, &(0x7f0000000740)=0x12) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000780), 0x4) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/cachefiles\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000800)={r3, 0x3}, 0xc) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/checkreqprot\x00', 0x5b9400, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000880)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer\x00', 0x20e01, 0x0) ioctl$CAPI_SET_FLAGS(r6, 0x80044324, &(0x7f0000000900)) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dlm-control\x00', 0xe62feeb7396419d3, 0x0) pidfd_getfd(r5, r7, 0x0) [ 318.056548][ T32] audit: type=1400 audit(1584293500.079:56): avc: denied { write } for pid=11847 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 17:31:40 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='trusted.overlay.redirect\x00', &(0x7f00000002c0)='[eth0selfmime_type\x00', 0x13, 0x3) sendmsg$nl_route_sched(r0, 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000200)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000001300)='./file0\x00', 0x4, 0x0, 0x0, 0x2060, &(0x7f00000001c0)={[{@gid={'gid'}}]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000001340)={0x1f5c, 0xd, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1f08, 0x3, 0x0, 0x1, [{0x774, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x8, 0x6, 0x1, 0x0, "aedbad8e"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x70, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6c, 0x1, "86afe19628e825b33043e90537e7418438c9eedcbacd847a13745709c1dcf2f8cdf40770aa77764f5ef51acfb01e34a4e8bf3d1165a56c7a58498ce5a975cc3d6be85f327be1d3a05035efd958ff10ff0283ccbfd805297bf65bfd01f1d8c18a507a16f923daf202"}]}, @NFTA_SET_ELEM_KEY={0x54, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x10, 0x1, "73b51028e6bc09b198b058d2"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_KEY={0x1dc, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x3a, 0x1, "f4ab7283c0c159daf078512fc443085f845fd118f62474529b6d719892204efa5c6cef7b40e6fb1b7fbbf3f0ee4f1fe6e1e598ad5b0c"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xea, 0x1, "9210b201ca3bb966a9487e301f4fa1ee701bacf787181ccbbdfb423d55829119b78dd133c53e4d411e6b944ac8c5e2d9fa4c84b4364cee17fc65f77839593825bd9d11e4ee6bf078fc52a063740f576af7ffb48b18b2d23d4aca430682cd04bf3a6b31151c47f4afa60e3544bfab6cb3351980720ae1d7407a657309d9258c1035ec0cae3f1e063c12edaea55c4ad051f6782970db29b90a452e0bff65967f870c1da01bcf0383f5a18bf235d9ca4b84995514b3f59f36c2eb8105ea80b767170309ca3b8f6d8c1cc0bce23355a37431f432c29936a1c216dd1b173abffdcf8a3f9a61e09ee9"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_KEY={0x434, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf4, 0x1, "771cdcbb81919156165b4cba24e68b45872b81b1e86f5e4e69859096c5bb1c46b9a792a1fce55937a65b75b93755326aec7dab8cc54f4d43a1375322cdee5ed0554a86a50f0d7968777cf19c134c3afcd32dc98f9b830335b1dd52293e5f7c5999a8e4af4193dfb1ffdb6cec3ed7b658eac4031c1f14b9b846d713bc3b1b839527da9e3291c503e0188415403bb327006f211ca07257c25d93f9c3e45ec9d6002e03ca70bb83071392811359fb1080401409b9f45f7c883cc1519b505bf460b5edc20636054a12b3fdd473e9a8ee5bc2768d8bfde8477c9511eba6775d03f890c54bb8beabf45e844eb3a95b0ef72bf6"}, @NFTA_DATA_VALUE={0x9, 0x1, "c0dc1f2eb1"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x1b, 0x1, "96790ce9fa11106b8a172af186cb0a5a623e7837f61934"}, @NFTA_DATA_VALUE={0x9f, 0x1, "6059a2743a3e77bd1cd9cfa359f4c64814c094d4a06a80e9fa08a9f123a34fef253e9830cc43872961d8fadf4baed4f70549012d4bb3e2fca1cb2ccf97059030fdcb0d51dbf43d31ef7d588e44291e89426a6132244c90a0d89f1515d01adc11eb20a9c169d791bd6f796071c512530f8791eb5414fef66dd33cc9c0d6b5b91c7d43f8ced2579803e15ebb4beb712a2500e80e229672051046bd0e"}, @NFTA_DATA_VALUE={0xeb, 0x1, "0d46c5782707ad9875b92347cf24cca90324596943b747f147aef971ba3626e177b5398c8f4e193fda960349974ae6a54a90a74bcf55087c389eca04cd14330ad312ca6f93cd889a5a8e86d443b1a94409abd7525c403e9d854160bcd9c428288e21377d55b3f7f3e9bedcdee36ca584a07aceb2fedc7208eaac97346a84d8fabe789b23e26d196a25689a6940800b71b7cfee46288f424e47644067762f86e074a75096d04378c15de772893f97312ce22545f73769f76844b0c27bc1d4aa4e91b7a4d45c9fb26dc7fde66b1ba08220f9991138e5c92ed1bcb45d44f2dce3ab0b942006f15020"}, @NFTA_DATA_VALUE={0x83, 0x1, "99695d1123aacdadc38441b8141336b074474515a2c6686e86c24c6241a45154d4925eac1026ddfd3d47e84c9dba9269ebc43f00c582ed62069ba6ba1eae287585a7e1657fc8cb0ea3a815505bd61853503e4521d2cd689c6aa663719954b8c6d44b3955e6c6c74306b73189b651fc62ceaf918c8640e93d03b79ba07ed225"}, @NFTA_DATA_VALUE={0xf0, 0x1, "a58631fe0e05ea15b50bf585333f8a6057ede1afc98c399965f873d62028d9ac067d2bc56090ecf0e1108318fd9a884d49fb2f22a153bad17b6b59fcfb913ad7e5c9cdc65dac5fa16aff90daf88bce5660836ff586d038e809b64209e96ae266570e54459aba17b82189ba0bc5c0b8296654c00f2a07cc9c000b19eae12cad38e0d4e8eef2ebd8024f28eaaf97356a62ff9e0bdeb2029947583d543ab7b1a648c713f80e5f61617812be2e65c0b2076d7afe6fbbadc149bd62cce67873552a55da80e3d0d9d7707bf463e29102ebda33511f64118506d09b4747427951275443693f6eadb163729b138a1893"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x78, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x5a, 0x1, "7934d44a3ee99ced5e4d56db2a7dcf31ab2743e92c022a049d330ca7e0f43aa31b994bb460bb1f73c425c22c5d0645609fa53b6ec027941a8e5530812589b272543b7cc4ba466b3b804d6b365e98069d085e60e2fe70"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5}]}, {0x4}, {0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x100}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1ff}]}, {0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}, {0x13a4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x170, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x63, 0x1, "c79d8d6a76a60155a9ca247fea4b5bccd1037c0c8f92d573fd4cef140e8401fee3e8533d1be3d1f7bc89bf67ca1bacd8c630f914a416ed675faaf26769a6f85c2b16d9ebc9a53f670de56e797838d3528a3c2baf1df8c265110310d97a5222"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x8000000000000003}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xed, 0x1, "71716f27f471bde98c864adda8f30a61a6674095e7b355417657f8863a8acaa45b214776d39f76e8f95d8bea0e2a6e3809e2c890495b42dd53e9fcb4ffdcfe9caf04c2a57a076005cad9a29fb285561743e7785c733631052db9c79d78750d0ef13d491d69b8a8abd0bb33ca2c8ed280e0bd120524fa696baebf5971694d6693e080d19e3924703ee2b36d676ef1a4590676b21b3f8bf6d1b8cb2044bac4ee540edfbbc02394815a760d230cdd96ebed8574202631733a66af912ea4e725915a8cb7d41bcc1f5dfad5e3a56717d8d823a82c7226e0803b99ce53b9b62364149b2a125ba5f714eeea0d"}]}, @NFTA_SET_ELEM_KEY={0x102c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffa}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x114, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x44, 0x1, "cbe40fab8a49a64b688cd458743d33edf1fa6959250c34d0c1e1dba264427dcefda5d1077c374c21856c359da356b4cdc1caf67458f08895e7dc678136aa6228"}, @NFTA_DATA_VALUE={0x91, 0x1, "87472b35f4bef257f9144410510868eb44ad4248c22a78745888ac1fffc5ce0b980cbd9bcda5a1888cbc72f2b31d7e13ead8be34e9390bb5a1fe1ade9c4392b5ae08b0e782259e3f1097379dda5f1e40f9b2a02fc9d8ad6816496294285cb7b12150d57aa58d8e8906c81731832ba42bcfee2378dd5c43f8fcee63a0c07e179d57bc8f57bd43a3294539f03b83"}, @NFTA_DATA_VALUE={0x38, 0x1, "99c6a2b4649b618a24e31cd844394fb0a23aa14be6437ff6e132e875d07f4c95a547206a82c292ef94ce533ecddfc046a81e9d52"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_DATA={0xd4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xce, 0x1, "e4e8e5ee7338b855b71b9788f4f574b9d8a0705908892d22b69b5f0951f521b53c7d4fe653249d22d927bcad70e41d70e9b5d43beb69d60fad088a35d1f2bce7b36867afbadbb65d030e603f516aaa62c102b0e22ca67b1f00b6efacbb9cbd682f89763a7751baf407ea0c2d9a0a2b5edf88ba898f3f67280c6f1f2e7e23f1618912f8e4892eb6890573c33c829ce979a99ec2d6b335849baac6d24463b7abd0d72be6f2e9035d7bd947bd6272477464c6114216a3e20c36084633f93d092362e859a5ffa267c9a2838f"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x101}]}, {0x124, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x118, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xc1, 0x1, "6034ecb7dcf6e3ef13b9001d6185e873f9ec2a0ccce7e59e232521747243f11b22457e824a57d0617bc1613c012981b84b97f41fb5f871160a2a67f91aa15961181300c292d3d0411af3ceeddf8f0055b33422b26b223c5be15940141cfc4a4130ecaaab7d9dd1e9941c41d5c007e6bfb254e3f5b0549a54233c15495a9e5709369197a2cdb3b60cfead145dd1324be1d678048f33b6846e110959335d939dd8a506827165b106f24cab522906c42b20b2e674c1e510f61a7c63a86272"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}]}, {0x274, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3f4}, @NFTA_SET_ELEM_USERDATA={0x72, 0x6, 0x1, 0x0, "826ad7ecdb5b6d83c1a07c0d31f02ca68629b504e761e17bcaa6e162fb8b197c8be5448fa337053385ea75834b620b9e787f19147ee70be88790c23f5b94e021ea0589f54be2ff8fcd99d169b7dd295cc4378fada68d4fe809dfe156d94ecb2b8d51030e7d916be39d65ce0f84d2"}, @NFTA_SET_ELEM_USERDATA={0x91, 0x6, 0x1, 0x0, "2a8a9443d229886390fe3a896c47df24c8b2c14e11e4ecef9ab12ef30776a90fd560811478885198054622623f0acf7188bdd3cd152a60fb895b72dfa0fd770931b2c04ebb5f1a0f8131043f753d6ec432756b641b71908b8c7d5f72b26bd639c2446177224c12df5c7df4dad47715f5e8754bd6fcde35e89fddd74d88602d91725f698dd4e8ba4a47d3bff698"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0xac, 0x6, 0x1, 0x0, "5f43e7ddd36abba67d52cc36f03d09ea1321e20a35bdec112c5ded2df44df43a6f18729cf2c8aedaaac417964bbe63c66bf80446ec64deec6076957d8456217c4801447fbcf002868845adc1196f7e38ad0f2b76c3e1f60aed23c033694fb3727781c1838706e3e3515adba39bc5032fee8e540c4c8e691da819886f519397aed93e690b236624e5af816e816f0dfb4496ee6561d7c8acab040327837e44994be38e850714fe02d4"}, @NFTA_SET_ELEM_USERDATA={0x78, 0x6, 0x1, 0x0, "bc3e4dc939997f00104210bfd5cc5962b252b71fd0cc749aac0832593f336b705f80340af490434d9b51a212120162ecded049527c13247c0260a64e51e3c99934b35797378b8a40bb5d7c2f58cad972fb3d8337f65b80f61c8938216408d47d15064efee456f462ae6d5d9fe83df65a621a3478"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x1f5c}, 0x1, 0x0, 0x0, 0x81}, 0x40800) 17:31:40 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x24, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4041}, 0x40000) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [{0x2, 0x1}, {0x2, 0x7, r1}, {0x2, 0x4, r3}, {0x2, 0x2, r5}], {}, [{0x8, 0x5, r6}], {0x10, 0x3}, {0x20, 0x3}}, 0x4c, 0x1) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) r9 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, 0x140f, 0x20, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x90) keyctl$get_persistent(0x16, r8, r9) sendmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1, 'w'}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0xc, 0x110, 0xd}], 0xc}}], 0x2, 0x0) 17:31:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x9, 0x80000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) fsetxattr$security_capability(r3, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x6f126a3f, 0x4}, {0x9, 0x4}], r5}, 0x18, 0x1) sendmsg$nl_route(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x8000, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) poll(&(0x7f0000000100)=[{r0, 0x290}, {r0, 0x200}, {r1, 0x207}, {r2, 0x8}, {r0, 0xf603}, {r6, 0x10}, {r7, 0x200}, {r8, 0x40}], 0x8, 0x7) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000002e00050000000081154661ce6a3e9300", @ANYRES32, @ANYBLOB="007e89000000e2ff00000a0009000100727309000000000000000200"], 0x3}}, 0x0) 17:31:40 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000040)={0x10001, 0x7f}) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000700)={{0x0, 0x0, 0x80}}) 17:31:41 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f0000000300)=""/190) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9, 0x1}}, 0x0, 0xfffffffd, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4", 0x11, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0xc400, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a45320, &(0x7f0000000240)={{0xd0, 0x40}, 'port1\x00', 0x12, 0x0, 0x1f, 0x6, 0x800, 0x101, 0x6, 0x0, 0x4, 0x3}) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r4) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000080)="3081", 0x2, r4) keyctl$link(0x8, r0, r3) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000080), 0x0, 0x100}, {&(0x7f00000000c0)="8b18ddd0fd8ac767c8fcd002899d913e75b8545dc2dd79c7b4e3a5", 0x1b, 0x7}], 0x2000, 0x0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0x0) 17:31:41 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @empty=[0x0, 0xff], @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x1, 0x2, 0x0, "ec4db7", 0x0, "4265fc"}}}}}}, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x17, 0xd8, &(0x7f00000000c0)="8a12b3bb89fd7f783b8c5b289acd2640a3c8ab2163ead6c5971c0cd5aa64f72a1bc8eb4aa2f75479a00c68f4b674a321a31384444652303d26e7f08ea80e2f4ad94136922f5d539066ce6c8ab9a31f70c6e0418c7eef480c2008c9e857d2521fbf9c2926e407c48077cfa8df9516fd3a2adac9548089de5475da50f174d2131c2c4de29a42ba2596e821a803df75c787d8d0f9bb3e3415f0fb8c8d2c3f23eb780e317831d0451b6b775f6f450927ec04114237f33665781916c8467dafd120659bbc7968e6845ce8eb17b10de322476fae90a99c6fdd59f7"}) [ 319.314213][T11884] IPVS: ftp: loaded support on port[0] = 21 [ 319.329089][ T32] audit: type=1400 audit(1584293501.359:57): avc: denied { sys_admin } for pid=11883 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 319.403818][T11885] IPVS: ftp: loaded support on port[0] = 21 [ 319.434181][T11890] dccp_invalid_packet: P.CsCov 2 exceeds packet length 16 [ 319.445141][T11890] dccp_invalid_packet: P.CsCov 2 exceeds packet length 16 17:31:41 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) r3 = clone3(&(0x7f0000000200)={0x4000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x35}, &(0x7f00000000c0)=""/137, 0x89, &(0x7f0000000180)=""/42, &(0x7f00000001c0)=[0x0, 0x0, r2], 0x3}, 0x50) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x800, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x2, 0x92, 0x0, 0x0, 0x0, 0x2}, r3, 0x7, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) mmap$dsp(&(0x7f00006f4000/0x3000)=nil, 0x3000, 0x1, 0x50, r4, 0x0) mprotect(&(0x7f0000028000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 17:31:41 executing program 1: tkill(0x0, 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600), 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xa195) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r1) keyctl$link(0x8, 0x0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) lseek(0xffffffffffffffff, 0x0, 0x3) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x0) prctl$PR_GET_SECCOMP(0x15) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 319.749323][T11885] chnl_net:caif_netlink_parms(): no params data found [ 319.941056][T11901] IPVS: ftp: loaded support on port[0] = 21 17:31:42 executing program 1: ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x5c}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 320.209485][T11885] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.216849][T11885] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.226327][T11885] device bridge_slave_0 entered promiscuous mode [ 320.279830][T11885] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.287280][T11885] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.296993][T11885] device bridge_slave_1 entered promiscuous mode 17:31:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = socket$key(0xf, 0x3, 0x2) sendfile(r1, r0, 0x0, 0x7) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000080)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r8) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {0x1, 0xc}, [{0x2, 0x4, r4}, {0x2, 0x6, r6}], {0x4, 0x4}, [{0x8, 0x4, r8}], {0x10, 0x1}, {0x20, 0x4}}, 0x3c, 0x3) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) fcntl$getown(r9, 0x9) [ 320.443290][T11885] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.481651][T11885] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 17:31:42 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) r3 = clone3(&(0x7f0000000200)={0x4000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x35}, &(0x7f00000000c0)=""/137, 0x89, &(0x7f0000000180)=""/42, &(0x7f00000001c0)=[0x0, 0x0, r2], 0x3}, 0x50) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x800, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x2, 0x92, 0x0, 0x0, 0x0, 0x2}, r3, 0x7, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) mmap$dsp(&(0x7f00006f4000/0x3000)=nil, 0x3000, 0x1, 0x50, r4, 0x0) mprotect(&(0x7f0000028000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) [ 320.582101][T11885] team0: Port device team_slave_0 added [ 320.618294][T11885] team0: Port device team_slave_1 added [ 320.699136][T11885] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.706527][T11885] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.733444][T11885] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.816030][T11885] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.823749][T11885] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.850605][T11885] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.011283][T11885] device hsr_slave_0 entered promiscuous mode [ 321.048777][T11885] device hsr_slave_1 entered promiscuous mode [ 321.095249][T11885] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 321.103085][T11885] Cannot create hsr debugfs directory [ 321.444306][T11885] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 321.564483][T11885] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 321.704267][T11885] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 321.947242][T11885] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 322.325982][T11885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.367110][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.376224][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.400641][T11885] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.425408][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.437008][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.446502][ T2734] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.453920][ T2734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.465981][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.490133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.500652][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.510464][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.517904][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.576600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.588031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.598941][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.609722][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.663150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.673514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.684036][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.694740][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.704453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.714023][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.723845][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.748575][T11885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.807989][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.816340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.853600][T11885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.936942][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.947472][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.030777][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.041492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.065602][T11885] device veth0_vlan entered promiscuous mode [ 323.082940][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.092029][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.131670][T11885] device veth1_vlan entered promiscuous mode [ 323.237037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.246460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 323.256117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.266320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.298235][T11885] device veth0_macvtap entered promiscuous mode [ 323.321962][T11885] device veth1_macvtap entered promiscuous mode [ 323.388270][T11885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.399382][T11885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.409827][T11885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.420370][T11885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.434362][T11885] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.442591][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.452238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.461625][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.471824][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.518592][T11885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.529383][T11885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.539652][T11885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.550493][T11885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.564553][T11885] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.575610][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.585781][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:31:46 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) r3 = clone3(&(0x7f0000000200)={0x4000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x35}, &(0x7f00000000c0)=""/137, 0x89, &(0x7f0000000180)=""/42, &(0x7f00000001c0)=[0x0, 0x0, r2], 0x3}, 0x50) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x800, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x2, 0x92, 0x0, 0x0, 0x0, 0x2}, r3, 0x7, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) mmap$dsp(&(0x7f00006f4000/0x3000)=nil, 0x3000, 0x1, 0x50, r4, 0x0) mprotect(&(0x7f0000028000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 17:31:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) r3 = clone3(&(0x7f0000000200)={0x4000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x35}, &(0x7f00000000c0)=""/137, 0x89, &(0x7f0000000180)=""/42, &(0x7f00000001c0)=[0x0, 0x0, r2], 0x3}, 0x50) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x800, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x2, 0x92, 0x0, 0x0, 0x0, 0x2}, r3, 0x7, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) mmap$dsp(&(0x7f00006f4000/0x3000)=nil, 0x3000, 0x1, 0x50, r4, 0x0) mprotect(&(0x7f0000028000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 17:31:46 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r3) setgid(r3) fstat(r1, &(0x7f0000000040)) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000000c0)=0x7d, &(0x7f0000000100)=0x2) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 17:31:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000e462271f6e4626783c5e55b34916814a23647aff6c3bfa2f152b7fd0e55c87a63beeccaa24ef42aec861bf144e5f525c361052e9b4a6c31ec32d8c03694adc1b7b435989860ef1c67a6598db9b8fc9114a16687f095ed5504c0a711cf081dffa", 0x84) recvmmsg(r0, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) 17:31:47 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x80000000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000007d365a07000000bd00000000000000c7000000000000009500000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe54, 0x10, &(0x7f0000000000), 0xfffffffffffffeac}, 0x48) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) 17:31:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r1, 0x81204101, &(0x7f0000000080)) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x3f}, 0xe) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="d1542abd89bb4b56f50b98cc3feff849a6db2347f01c215bfc9eeead99ebebd37e4349ae4322ca5323a7a8fd1ef084df61254db1a8c4ad6dff475ad94b0221") openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x80, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) 17:31:47 executing program 0: fanotify_init(0x40, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000040)={{0x0, 0x0, 0x80}}) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002200)={0x4, {0x3, 0x7f, 0x800, 0x1000, 0x4, 0xffff}}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r4, 0x1, 0x0, 0x0, {0x11}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000021c0)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002180)={&(0x7f0000002100)={0x44, r4, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1f}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2be82699}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8bd7}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xff}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000000)={0x4, 0x5, 0x4, 0xfffffffe}) 17:31:47 executing program 1: socket$isdn(0x22, 0x2, 0x10) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000080)={0x3, 0x4}) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000000)={0x2, 0x0, [0x8, 0x1, 0x5, 0x1, 0x1ff, 0xffff, 0x1a0, 0x9]}) [ 325.559713][T11970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=11970 comm=syz-executor.0 [ 325.647619][T11975] delete_channel: no stack [ 325.661810][T11970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=11970 comm=syz-executor.0 [ 325.687703][T11975] delete_channel: no stack 17:31:47 executing program 2: r0 = socket$inet(0x2, 0x802, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0xfffffffffffffffe, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'veth0_macvtap\x00', {0x2, 0x4e24, @broadcast}}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfff, 0xe32d75c4f3a5ca36) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x1e, 0x805, 0x0) close(r3) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r6, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)={0x2e, 0x4, 0x0, {0x1, 0x1, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) 17:31:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) sendfile64(r0, r1, &(0x7f0000000040)=0x1f, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 17:31:47 executing program 0: tkill(0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x3, &(0x7f00000001c0)=[{}, {0x28}, {0x6, 0x0, 0xfc}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0xfffffffe, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 326.132869][T11986] IPVS: ftp: loaded support on port[0] = 21 [ 326.395450][ T32] audit: type=1400 audit(1584293508.459:58): avc: denied { prog_run } for pid=11985 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 17:31:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setns(r0, 0x8000000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000200)={r4, 0xc5, "bad856d623600a6fac2d4cfa3fb97b75024e29c39dbda07ab5a5389457ab66b8374e3fd03eb34e50a10718440b3b147397751bbc651c28780c5f92838bbc06d1e798077fe3f34dc6b2b5ce60cb6dff36460ec8dc7beb76fa718619f1f4f0294d005cb7dbbc8c377098cba2576c0e55dff5be7c42ec8c23f5c82db04a44a307b92f7e6157915e2302063da9172ad30717e09e1b4451b89072b83c686b9ff0e3d50ea9f48a8d3ac83c398aacd836a0f0d93ae41a211ec8542c1990ee5c5db2c71478573c6b8a"}, &(0x7f0000000180)=0xcd) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) r5 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r5, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000380)={0x0, &(0x7f0000000780)}) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0185649, &(0x7f0000000440)={0xfffffff, 0x80, 0x2, r1, 0x0, &(0x7f0000000400)={0x990965, 0xff, [], @p_u16=&(0x7f00000003c0)=0x1ff}}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000480)=r6, 0x4) write$P9_RREAD(r5, &(0x7f0000000000)={0xe9, 0x75, 0x1, {0xde, "062d42c70c86f20a198a1ca7d6c5fcd24cc23b0ffbe876796f9b39d3b29997402785b403154c56ed30d2139134c35196080275658d4f370adaa510d01c3469195d21d2ad5b6593f63f00d466f331455292a6956c0ec00e82426c8d333f59e2bfb7fdff4ae0cb43dc846e13e59c90f4854023207b258265466cbc9f019242d260064ee1e6046001fc5b850a6ebab8774d24a5aac1e811fddf2d38647e0736e7f13f9ac0643c4d62db6cd15d7a9c529b6237b12158ea2b7eb9e74583d93fa16c0aac509f7fd4e785646b33b627a027abc2f513f0fc2e958e950b4847014cb5"}}, 0xe9) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r5, &(0x7f0000000740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x28, r7, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x4048001) [ 326.792348][ T32] audit: type=1400 audit(1584293508.849:59): avc: denied { net_admin } for pid=11996 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 17:31:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x240040, 0x0) ftruncate(r2, 0x400) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) read$usbfs(r3, &(0x7f00000000c0)=""/240, 0xf0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TIOCPKT(r0, 0x5423, &(0x7f00000002c0)) 17:31:49 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x42, &(0x7f0000001840)=ANY=[@ANYRESHEX]) [ 326.983309][T12006] loop_set_block_size: loop0 () has still dirty pages (nrpages=32) [ 327.133231][T12015] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "0xffffffffffffffff" [ 327.234947][T12015] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "0xffffffffffffffff" 17:31:49 executing program 0: r0 = geteuid() syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x2, &(0x7f0000000200)=[{&(0x7f0000000100)="dc0ce9dad1cdbb5a88d1e309ba944f9f7436b2fc58ec1536bd4ed9bd5ca021b6713701b46b1a277a8c642d4030a8b40e1c8c67cd6f24429eb90eddc41392a9b9b9935689478120f590335123ff5fb25d164766cf93a9", 0x56, 0x3ff}, {&(0x7f0000000180)="3f0bd1dbc63b878ede4db7550967124aa4794c52409bde0077cd84d2c463997baa141775c4a60efcff0271e6f7fb9029631a651148efb78d03239f5b822caa9462225f0b976509d278ba8831dae55182080b", 0x52, 0x8ddb}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6d6f64653d4c97a746c730303030303030303030303030303030303030303030332c73697a653d333130747c706b782c687567653d77697468696e5f73697a653d70726f632b70726f6370726f63776c616e315e47504c6d696d655f48d0aeffac53ebb77f08007970655d7b2d5b3a21656d306c6f656d3176626f786e6574312c6e725f696e6f6465733d316d742c73697a653d3870343938353134342c7375626a5f757365723d2d2c61707072616973652c6673757569643d626365648b3530622d643761642d386632672d626531382d63333863303533662c636f6e746578743d756e636f6e66696e65645f752c6d61736b3d5e4d41595f57524954452c666f776e65723e", @ANYRESDEC=r0, @ANYBLOB=',func=FIRMWARE_CHECK,appraise,\x00']) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='iocharset=iso8859-6,shortname=mixed,tz=UTC']) 17:31:49 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000200)='./bus/file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000180)='./bus/../file0\x00', 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000140)={0x1000, 0x7, 0x7, 0x1}, 0x8) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) socket(0x11, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x10000, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) 17:31:49 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000240)={{0x0, 0x2710}, {0x0, r0/1000+10000}}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x311102, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x60, 0x1406, 0x8, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x8810}, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x48d1) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f00000001c0)=0xe4) r5 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r5, 0x0, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) bind$unix(r6, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000001c0)=r8) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x4100, 0x4) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0186405, &(0x7f0000000200)={0x4, 0x1, {r8}, {0xffffffffffffffff}, 0x100, 0x7fffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2004000, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r4}}], [{@euid_gt={'euid>', r9}}, {@subj_type={'subj_type', 0x3d, '%'}}, {@audit='audit'}, {@seclabel='seclabel'}]}}) [ 327.564629][T12028] tmpfs: Bad value for 'mode' [ 327.680409][T12033] FAT-fs (loop0): bogus number of reserved sectors [ 327.687234][T12033] FAT-fs (loop0): Can't find a valid FAT filesystem 17:31:49 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000100)=0x1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008108e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099100000000500150004008178a8001600120008c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 17:31:50 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x50000, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1f, 0x18001) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x10, 0x1ff, {}, {0x2, 0x2, 0x5, 0x1, 0x8, 0x1, "ff3ab1ac"}, 0x4, 0x4, @userptr=0x2, 0x2, 0x0, r1}) ioctl$DRM_IOCTL_MODE_RMFB(r2, 0xc00464af, &(0x7f0000000100)=0x100) r3 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000240)={0x980000, 0x3ff, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9b0001, 0x9, [], @p_u32=&(0x7f00000001c0)=0x3f}}) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000280)) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000680)=0x0) getresuid(&(0x7f00000006c0), &(0x7f0000000700)=0x0, &(0x7f0000000740)) r8 = getegid() sendmsg$netlink(r5, &(0x7f00000007c0)={&(0x7f0000000300)=@proc={0x10, 0x0, 0x25dfdbff, 0x20000}, 0xc, &(0x7f0000000640)=[{&(0x7f0000000340)={0x84, 0x39, 0x400, 0x70bd25, 0x25dfdbfe, "", [@generic="38d47164ee563fa3cccd3e6bc3702e7924e52afd89cc5c6ff3a162c7d586e59361c93f9806eb620d997679d3d7d38f970c4e21d0e8677cbc6ce02fee81d1db9960ec50f9d99b57bc070823798d6227b64fb761c814e191546000c0bd382d5fd487ed76c936b25e822028760bbd9a", @typed={0x4, 0x27}]}, 0x84}, {&(0x7f0000000400)={0x240, 0x16, 0x400, 0x70bd25, 0x25dfdbfd, "", [@nested={0x199, 0x5d, 0x0, 0x1, [@generic="571d013e721a5d8567179d6213dc76623ed002496c7424ba7eed0373120fc892be78f9c9e2a91cd07e59022d95ae8680c08073a79c5ccab3358aabfca8b739a95f40dfe876c4bd9cb61385b17595b5be3c9227e119c43d32ef2820a98578b0d196828b133e2d3a0e2e4d615ae2a10754e6147b49d72bbb8b1875613ff5813ba08a6b109b24bd98d92f37f5cf33507b2e7bc805f082ef7e0354dfd689c1bf9ff35d2d1a6c1feaafe25d8269e0ab79553263cc6a1863b2487f9e7bca29efb229c1582a23872657da035db045e0c6b27cc2b2871610", @generic="00c23eeff88103249aa68a155bd352d1e1c8fbb9a01c055dd29920ff7e7c832185", @typed={0x8, 0x43, 0x0, 0x0, @u32=0x101}, @generic="191fb93d5186dbf0858ac0f4110171d944181273b48695141f69f63cc969b76f0fefb64bd55699113c61b563aacb6c", @generic="6f29abaabcf577289f5e87525bc34e177b7e5b1e49eb980d8cc7a76c92ee7fe7920f6f1f2d2edcd3f38e09655fc955220ab989e9361a4b76321a53f8bc9ad133ab602371b5160268efec927ba97a989fbd9f13ac259a279a1232ab74dd79669192", @typed={0x8, 0x50, 0x0, 0x0, @u32=0x705e002}]}, @generic="1a32f3cdce02b9f8ff310ad6dcd3e0c1a383a5c8b2bc0e99b4f98ceb5d", @generic="6427efdee7b2148a5c2900eae79369b90d1060bfe1e87fe00687b904dda52e6a41b54bb37ab75d19d9a243780cdfaad8d43a34fcf2a1a8676b5a0d0b0b70c8c8563a70cf66cb7e3b5e79fde7ad1f8723d78294feb9bd8275c73204ff3b645b36880f488dc97fcf7c4b192170ce", @typed={0x8, 0x68, 0x0, 0x0, @fd=r2}]}, 0x240}], 0x2, &(0x7f0000000780)=[@cred={{0x18, 0x1, 0x2, {r6, r7, r8}}}], 0x18, 0x90}, 0x20000080) r9 = socket$inet_smc(0x2b, 0x1, 0x0) writev(r9, &(0x7f0000000d80)=[{&(0x7f0000000800)="f2949b5ee537c8453125530e1c50cff86aaec39d8ac6f1fac59bcb84593c3dd9948ad243af41a36b7c8cd56ed6569f0c7a7ae201985ff93705c29a4aee5d9904c495b1a8f5876ca55af6222f62e09052611983da6596bd98e399217f81dcdd0e21f3d9ee8c878cecaa95f72ccfeac1e543bba72a545e49549f6423ae1c6201918fe23462e67425789c1a3781e28e30c3748abdc0cf204962c77b1501de5729ffdd8ed8510c45233142af64922751699d4a989ef4f0342dfa55066777442b47eab9ff33535a20b56bd52741b2abc83d59774de347c6e9a4f4511e12bfdd69fd56", 0xe0}, {&(0x7f0000000900)="03993d57db337ce76290698a1fcb94ef7a79ccf17cdf42edb3b8825f159d8c907a122ba376d202c669ae51a43b29dd2ca9ebadde35d81fa43aa02bbfef26998b969119cf56598ef0ed8f13c6260fafd64876c9949b27175e0919377a10c2917d4af085f274e17f5b39078e7045295fbc4bba2832e083d45cb4c1c8235efd3a6716db383baedff042", 0x88}, {&(0x7f00000009c0)="e555a137690b63aaa2bee07764f9e6c8e9f2f01a977b0b1601ccf96817e0bdb517fb1e7a3fe29f54d94d687b02e9956cea5ac35f715029882d59c2875dfe81bf5eb0b9e16b7d807787d97df52a1bef402a0be0c2a47d9fc909682f51f9091fac97a1f8c40ba31c2277efdba48d0d30e726b7565efb03ceeac127894fd8d04152302f5b73c1ed5ecfc66623c14667310cb4a4413c629d24a1ee19243f740da056ef8b0588f3e1e282fa9a9f65f4515581ed0199e5e3223cde8c23037ee99b84700b3158c03c8d240395dc2fcc680ea257454ad928733f8f273d", 0xd9}, {&(0x7f0000000ac0)="61b7be8418112913044a6615fc30eb33b12d82246e62dac5bea183836d6306d6e2780491c08e0dc0d7f1dccc330049aa749bc963b27adf737b184c06151f4bb5e63a5085d5646cd31b2fdb044e078f94b2053d56badc90d02334690bf934438baa65c926bf4c744739d7e7e72110f3e406deda5fcd7fa492d0", 0x79}, {&(0x7f0000000b40)="63316e7522fa05b1266ec688", 0xc}, {&(0x7f0000000b80)="e81da9cc53ff166b213e26832d27f118429b140a12256f9c61aa9b41131eca23174d88a29e50b6286a520ebe33c5cd328201091687536db89ba9fe3cdf3052d2529c431f8cb6b939e741a98a38dc4d0198edcfc1e1179f1a92da644f7c2caa0ce0d3dd41163dc60481c77fb7e0c3d6cb7cdec958162ef8772d7710dec8a2ed0c80a41d2cae2c193a1d99b59eba8d1675098ccf33b29c607e2660983f066ea94f62b84582ab1183a4c480e6279957690aac238d8f3a9703ae908ac229b6bcf2e2e1a23d36aabfff72ca9597f5ea1d0cb4ce792f86eaceb993ad9ce4", 0xdb}, {&(0x7f0000000c80)="de5d9bec7c08a03f6c2ded85bc87db5d14102295000135712db7c0b4", 0x1c}, {&(0x7f0000000cc0)="9d33a2a7ca44a9d36e08c2efa3", 0xd}, {&(0x7f0000000d00)="04f810ddb41711e333bdcb831c5ca1c30fc645f18f038f0cfbbbdc87bb6efab36448535071100fff9cd276861b0bef29b04544b95b7ffe41a343aee3a78ac1e15cd01bdbbbcc941995d666d0893a6e96dbf8707987c9744fef4787414930", 0x5e}], 0x9) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/snapshot\x00', 0x10000, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000f40)={r10, 0x10, &(0x7f0000000f00)={&(0x7f0000000e40)=""/166, 0xa6, 0xffffffffffffffff}}, 0x10) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000fc0)='batadv\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001000)={0x0, @empty, @multicast1}, &(0x7f0000001040)=0xc) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f00000013c0)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x4c, r11, 0x104, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r12}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8001}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffc01}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 17:31:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) shutdown(r0, 0x1) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x5, &(0x7f0000000400)=[{&(0x7f0000000b40)="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", 0x1000, 0x3}, {&(0x7f00000001c0)="2cfed38175a8024cb174be92fc837aca154b13dbf2292e5aa35837c10a094b0654ec5ffbb5673f1e760fcc384e616f73", 0x30, 0x8}, {&(0x7f0000000200)="af975c1c2af7c10f5d6a7b574ad615a1fc54711713cd3f1ae0114d4c26903d9fac8924de711bd30ffc28564d0099ebde12148bcfa24e23d2eabcbdc6ac1d16a1cd067727abe06169ee79efd9e305196684cf4bbe702cdffd9f72a4796b523d43e5de8297e68dea9a0b96213df190b7c81d3ee0d140267b177895d83860d997d1f97477f634f806965230", 0x8a, 0xfffffffc}, {&(0x7f00000002c0)="3724b24df9c11929446c7551156c9101cd2f481e522c18189bbac8769cc2c0affa9403bb20ab873fc7d7bcdaf745b6accaec297f031eab46e9a764d63f87a6d44cf82586227228252e4ac53240114cc228aca6654acd80e487", 0x59, 0x7}, {&(0x7f0000000340)="a0b72c65e3c6d6cf8e1a060f1e2c90c66732da3852c24b01269d9ab988afecb273c15adb0777aabd171f09b3cec35f6e9548ebbfef471f6f3f4c27191a08a6da46da5275c71c932a0fcee4f4293f06f7fc74d01efdbfdf573fd13e81e4f1fd1a416d12696fdcec0e0dd08c90ecc337137c40a39a8d405c6a68948a1493b017a9d45876752c3b197217560559cba9b7adc2a594f0e68f7b94f3438148fd635ab60fb19fbded", 0xa5, 0x40}], 0x400, &(0x7f0000000440)=ANY=[@ANYBLOB="63726561746f723de10a27002c7569643e", @ANYRESDEC=0x0, @ANYBLOB="3c7569643d0c242678ac399134ab0e84e869e9fc634f64dec2f206cbfe047eb7c28601542d82b2498e711dd62d4940f869b250104a515800849018937e5227334fa0ab19d60a948874a5534bb82e36ed3a8c47c835c3b4407b38698b24b1b2b2618b5f9fb5f72995c0d36ce1fbd81b1785cd9f0b1a4dc86eb2e176f5e82784698c9f1dcdefac96ea2914ff3eb6833c2ecd3d2a2c68d57bae8756fda6e3aceb470000000097e6c83bf8004beaf425a31621a066a44af47eacad0238d355c4a5c3de41cf9c736c63f03d2ae51e5685c7ab3036246b138dcebf26cda341d927f9a31319ae0dd088e2", @ANYRESDEC=0x0, @ANYBLOB=',rootcontext=system_u,defcontext=unconfined_u,euid=', @ANYRESDEC=r3, @ANYBLOB=',euid<', @ANYRESDEC=r5, @ANYBLOB=',euid<', @ANYRESDEC=r7, @ANYBLOB=',uid=', @ANYRESDEC=r9, @ANYBLOB=',measure,\x00']) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x1, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newlink={0x4e4, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x47a0c, 0x840}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'wg0\x00'}, @IFLA_EVENT={0x8, 0x2c, 0x9}, @IFLA_BROADCAST={0xa, 0x2, @dev={[], 0x15}}, @IFLA_AF_SPEC={0x2c, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x0, 0xfff}, {0x8, 0x15, 0x0, 0x0, 0x80}]}}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0x1}, @IFLA_TXQLEN={0x8, 0xd, 0x4}, @IFLA_VFINFO_LIST={0x42c, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x1}}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xc7f, @dev={[], 0x3d}}}]}, {0x74, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x10, 0xb, {0x4, 0x1ff}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x0, 0x400}}, @IFLA_VF_IB_PORT_GUID={0x10, 0xb, {0x101, 0x5}}, @IFLA_VF_IB_PORT_GUID={0x10, 0xb, {0x1, 0xfff}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x5, 0x4}}, @IFLA_VF_VLAN={0x10, 0x2, {0x80000001, 0x2d1, 0x9}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x5e2cba27, 0x5b3, 0x0, 0x88a8}}]}]}, {0x64, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x6ed0, 0x1}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x1, 0x5}}, @IFLA_VF_VLAN={0x10, 0x2, {0x3, 0xe11, 0x3}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0xd64, 0x9}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x8000, 0x7916}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x2, 0x7}}, @IFLA_VF_IB_NODE_GUID={0x10, 0xa, {0xbd84, 0x1f}}]}, {0x88, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0xfffff801, 0x174, 0xcc}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x4, 0x9}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7, 0x7ff}}, @IFLA_VF_VLAN={0x10, 0x2, {0x0, 0xade, 0x8}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x3ff, 0x90}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x202, 0x1}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @random="2f3081409fd7"}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x6, 0x800}}]}, {0x11c, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x8000, 0x800003f}}, @IFLA_VF_VLAN={0x10, 0x2, {0x0, 0xc5, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x7fffffff, @remote}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x6, 0x7}}, @IFLA_VF_VLAN_LIST={0xb8, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x1, 0xaaa, 0x8, 0x8100}}, {0x14, 0x1, {0xb9, 0x2b4, 0x0, 0x88a8}}, {0x14, 0x1, {0x7f, 0xe15, 0x5, 0x88a8}}, {0x14, 0x1, {0xfffffffb, 0xfb0, 0x5, 0x88a8}}, {0x14, 0x1, {0x30, 0x30d, 0xfe91, 0x8100}}, {0x14, 0x1, {0x4, 0xf9c, 0x81, 0x88a8}}, {0x14, 0x1, {0x6, 0x1df, 0xa2e8, 0x88a8}}, {0x14, 0x1, {0xcf, 0xe4, 0x7, 0x88a8}}, {0x14, 0x1, {0xdf3, 0xf65, 0x0, 0x88a8}}]}, @IFLA_VF_IB_PORT_GUID={0x7afb26fcd4383d4c, 0xb, {0x1, 0x4}}]}, {0x40, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x10, 0xa, {0xd6, 0x6}}, @IFLA_VF_RATE={0x10, 0x6, {0xb0e, 0x800000, 0x7}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x1, 0xfffffffc}}, @IFLA_VF_IB_NODE_GUID={0x10, 0xa, {0x8000, 0x8000000000000000}}]}, {0x130, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0xa4, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x3, 0xd9d, 0x2, 0x88a8}}, {0x14, 0x1, {0x6, 0x908, 0x4, 0x88a8}}, {0x14, 0x1, {0x2, 0xf05, 0x100, 0x88a8}}, {0x14, 0x1, {0x1ff, 0xc26, 0x2, 0x88a8}}, {0x14, 0x1, {0x400, 0x14d, 0x1, 0x9a8}}, {0x14, 0x1, {0x4, 0x1e1, 0x5, 0x8100}}, {0x14, 0x1, {0x9cc5, 0xe11, 0x1ff, 0x88a8}}, {0x14, 0x1, {0x6, 0x9a0, 0x50961508, 0x8100}}]}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7fff, 0x40}}, @IFLA_VF_IB_NODE_GUID={0x10, 0xa, {0x3, 0x2}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x7, 0x7}}, @IFLA_VF_MAC={0x28, 0x1, {0xfffffeff, @multicast}}, @IFLA_VF_MAC={0x28, 0x1, {0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}, @IFLA_VF_VLAN={0x10, 0x2, {0x3, 0x3d9, 0x80}}]}]}, @IFLA_VF_PORTS={0x34, 0x18, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x2}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x40}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x2}]}]}]}, 0x4e4}}, 0x0) 17:31:50 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x70, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_STA_WME_MAX_SP={0x19, 0x2, "01a14019c0b0c12f9f9f1de9803cd4c8dd1470c1ef"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6}}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x9f}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x5}, @NL80211_STA_WME_MAX_SP={0x14, 0x2, "7da090fd13e099b86efa081dfea4dadb"}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x2}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f00000000c0)={0x41, 0x0, 0x2}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x5}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x6}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000880}, 0x20004015) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) 17:31:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c570b00000000000001001000"/28], 0x1c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001440)=ANY=[@ANYRES16, @ANYRESHEX=r1, @ANYRES64=r0, @ANYBLOB="dedd74126b059eeec26a0638725cea05ef741f35480f064cca1cdb9b855f5c7952ce8dcf5a53c64b1a4cb85bc8dc2c8a26a9b358349c77330a99c1e2efbeb1d2b19dd8053c0809d8e3a2814fe7c6dafcd03fcbc48daa5199b6e47e224dd03d03eacad14723466474bcc52d138c52d19754d903d7d81b4721d3c5f708147382a3a8773a4041887b274a", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRESOCT=r0, @ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESHEX=r2, @ANYRES16, @ANYRES16=r1, @ANYRES64=r3, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="3da1ff97a93ed2aa1bc6e00b1f00607c296f759fe002c25bbc01e34c7b0d7cfb36ac711f32b33d919a440d77acda159ce714f3d37f1a4c8a98a769dec59175227f196fbed1ac9f7b9579888d14a799a8429a9d", @ANYRESHEX=r4], @ANYRES64=r5, @ANYRES16, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESDEC], @ANYRES64=r0, @ANYPTR=&(0x7f0000001340)=ANY=[@ANYBLOB="15ba2dfec51b51abee8a0d176df44d10253c19c27bf40c042dc98d4cc674b9bb5ad0f2d48266b396e53015a24d23c267acc3b833757cd5f33da7d9bc8e23e6f0ae91f53820e093b8e19f5e31cd189985f5006185dab99d0f46b98ff3a90d4527fe43a37214bfb5e6473490c768edf47826407e03347254f0954368640c2bd1cd3d3d6c1735dab4b1643dd04260d74f5e5c39b8378141a01657cbc573d0e87553659d1f803d2863757582ffa7edea3d3b11ee6f170b77cd74991c759e2c47543356cb721addb540ef72c4d616fe78df2cbf", @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESDEC=0x0], @ANYRESDEC], @ANYPTR, @ANYRES64, @ANYRES32], 0xa}}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x129002, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1000, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{}, "f07123ca5528d0f2", "598a5b03eb50c56ed6dd536404180e90", "980734f6", "0b6bcfa53453e917"}, 0x28) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) r8 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r8, 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r8, 0x3b64) ioctl$UFFDIO_WAKE(r7, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) [ 328.709750][T12059] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12059 comm=syz-executor.0 [ 328.729039][ T32] audit: type=1400 audit(1584293510.769:60): avc: denied { create } for pid=12058 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 328.806077][T12061] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12061 comm=syz-executor.0 [ 328.810485][T12060] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12060 comm=syz-executor.2 [ 328.868022][ T32] audit: type=1400 audit(1584293510.929:61): avc: denied { write } for pid=12058 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:31:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000104020001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x6}], 0x4801, 0x0) 17:31:51 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) close(r1) r2 = socket$inet(0x2, 0x6, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x4, 0x10}, 0xc) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e22, @empty}}, 0x7fff, 0x5, 0xfffffc01, 0x3, 0x88, 0x0, 0xa3}, 0x9c) unshare(0x6c060000) [ 328.954543][T12063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12063 comm=syz-executor.2 [ 329.322490][T12072] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 329.360147][T12070] IPVS: ftp: loaded support on port[0] = 21 [ 329.383803][T12068] IPVS: ftp: loaded support on port[0] = 21 17:31:51 executing program 1: uname(&(0x7f0000000180)=""/143) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) connect$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @multicast1}}, 0x24) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x86) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x44, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x6e, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @ipv4={[], [], @dev}}}}]}]}, 0x44}}, 0x0) [ 329.669089][T12077] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 17:31:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[]}}, 0x24040010) [ 329.891334][T12070] chnl_net:caif_netlink_parms(): no params data found 17:31:52 executing program 0: r0 = socket(0x1e, 0x805, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES16=r3, @ANYRES16, @ANYRESOCT=0x0, @ANYRESHEX], @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={r4, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f0000000240)=0x1800000) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000180021200000000000fe0000010000000000000600006692ba0550d9357b260000"], 0x1c}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[]}, 0x1, 0x0, 0x0, 0x20040010}, 0x4000000) 17:31:52 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 330.154449][ T159] tipc: TX() has been purged, node left! [ 330.360045][T12070] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.367456][T12070] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.377230][T12070] device bridge_slave_0 entered promiscuous mode [ 330.443079][T12070] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.450388][T12070] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.460045][T12070] device bridge_slave_1 entered promiscuous mode 17:31:52 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0x80000000) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f0000000200)) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x10, 0x2, 0x0, {0x1c, 0x14, 0x0, 0xff, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r2, r3}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0xa02, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r4, 0x5016, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000440)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a5f008", 0x18, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @mcast2}}}}}}, 0x0) [ 330.633139][T12070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.701825][T12070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 17:31:52 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40402, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0x200800) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x20000, 0x0) recvfrom$rose(r1, &(0x7f0000000180)=""/183, 0xb7, 0x1, 0x0, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x900, r4}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x81000000}}]}]}, @IFLA_MTU={0x8}]}, 0x40}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000014c0)={&(0x7f0000000280)={0x1218, 0x13, 0x400, 0x70bd26, 0x25dfdbfe, {0x22, 0x8, 0x1, 0x2a, {0x9, 0x4e22, [0x1ff, 0x7f, 0x5, 0x6], [0x8000, 0x800, 0x2b, 0x7], r4, [0x20, 0x8]}, 0x7, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "d4558d50600d3b3c2ae860e90b936edb1ca7fdd719a9b70aef4b57d14338e443cde97dd8dd329e93c376d5ca272e88a10995d566dd5053ebc64a888168792bb89b591b8b1fb12f78f442cf88f3df7bfc203e96fed685eb17bc497a926f2e8edfe9ddd5af3e6640b59a95c12c44c2ea119240dea26ed186d25e3dacf86dde102fc2823be5cd8db5e7ced8402ffbc09634a55bd2e481c813d8a03ed3c1e85394080254823183b65fc33d0d86991c8dfef92cff33b678e6418754cce9c40dca3f5075c949530c0ac2184812f2385161b8968d6e798f51fd27fe1cca73300c5ac983cb3dfe4e64cdd0392085c0030cb295ad1aa5eb2e90e2cded72d4daa0d56890a4948d611e60c1301480793de6e779f9975770a2e5bde7df0e1767c95016bdf273efb9b7d3370f62b8ff59c4b41dd2792007acadafcca8fde9fd914533610b8255d2e99539b1540138f9dd48074dbdc59c21d50c99f74e2c54ad5cc6aab75351851288fd7f3588175e1d341340e0014bfaa905a2e2da4e830889120899c783dc4c6dea5b7d2cf4144a3900f2323d08c97c46f4fc1469c0d5bbc46410c556f919d422110e7f1304dd88f2384f1a430d5d88bf7607c8d928c4bfec6338b5f05db241bc01aca8dbb62e15816520a5a570763c44f29537d6ca59f0c4a551053c16bf012265efc30639b088a30d7a02d42fc1060dc05adadf978c970da5bd38c84be6054543eed47b65e8495e27c50df38884da804aab77963ab007e211a7f99b02b90d4b7c9316305cf7e114725e46ec147143d1b5606502a24c956d22376096147beb182891e4734d4a08f587f9af0a2a58ac79ad165e08cfa1e56bf40113cce0a499f1af256da7338b573c0e46d13d252e6e2c10601628ec9206aa75065778c44519e327dd801479e2477e5edc30c84f25e5e2435139ce80dfdb94c1815aac69c165d562801cc59939c9fe94ed04a4d1f53913b80fe505fe1c9ad26dcabf49d2ed46659526462f19dd5e54ae8f7d77db6e45819aa31b7961888c532d5e8d83b6a039bf7fd763c58cb227c905d54dc6d34b645df449708b1a1150c676cf62566937c45a90f2de903e5ac9a5933fd9c6c645130479fa66bbbcec3c1647ecd2d833d8f9a3c99eb7825952f819d44af95b5398467cc50ce514585b13ac87a36aa0b5983d81d004c433d3db6c1a2e2544132cc19590035722c7413abcdcd027ce189bcfed3adacb762039e3215ea9dbe88cc578fc0a9395e3548742a2bf065f5d8e30991d27e4e397268ba591606f2a2429f2e44cc691d7a9291262dfd8c4923d3b4aa5f7cf777c028dcfb8d9b9ddc9cf177105e33ae1fc776bf2ede626c43ea457f65608c21137456d1c5d3acfe5adabc195cc974b08770195b32166705d4756015427dc2fdd18d00f8eacc28c45609c954d32e62dbb9341239a47778cdaca2b46dfa86d766c745c7569a3048916901370b3f1f73b6259cb0655fe462dde492f3779070114b121d51de9d26ea236ed92434f701ceb39007582db49179e6bda87101a55bbac6b88121ec5e0fe21268a779962bba5fddbaae35bbf6be912d866ee8ff93107d97fd8d287af8a99e3a1de1b569c754f37e55162b1d140c63306a276eb46d3c4789eaac63f4b6856151d4d4b7200746ad38749e63a722013b498d0c038a5ddfc7457764bf7731a5867d2749c6793f61ea4e5d685d12eb424cdbaf195afbc0af792604ea4aaf64a29f56d957bca8564831822286032002307afd63c267006aeafbe28888c7a77faa0c54c8d10a62639091f8016e650ef6941830ea00c0557b20849add859da5c63450b79de6ffd3c18bb268651795b9204767154d6dae55efa578c61a888e4e3b352f5bc5bc10aa5be899cb8cc9b37a576259c00c37048e3882f9cc39cc5023503121d74b8a05a5c7fb3aff5dc142d3016a775f189e0e1d1271636efba3a22b689107c51b22db4d40d3680d3e6948e74eca1e0cf74b64f2f951918d69dd3bb04ca5a9b7e00feca838d4f898483bf1e9b5f14ddb887ee010a3df53ad74c7db915df3b41dadce3ecfa3a6e00cb7a3d8c322ff7288fa18c38378030f96f5bf6beb55013cda8a37e5a28b9158a2843a32bec99093054ca24ab63a38c67fbba4febd7918377d9fa66185452744096d2b29edd57d265578ac85a4b1d08809c82a3b609c8221f4dddb87d0b3aedea4524434cc8438a09491e35665344dbcd5dcbbf95b8ccd35b1fff976fb1f5455f04633e3b054a24af3d135c153281ed66b488db29e367026afc9c59bd7acab5eb2f05bf6049ac8fece79fff7f03c9f61f2352527ed1359fbd0604fa94d2c962788fbac09020fdb6eec681e9a6bcd622e7a2a8037e61e38ed7cd61b706bf4b8152194c20af041c69c5750511181f3f39bb1197a284ff9a803b67302151bdb03ad1e4baa83c24fff114a8c86cdd1d0114edd99e02ed17cb139807abf829ae86b8164bd10dc8ff7b8319701f8ec42eec31b335ee83ef9343af267da03c2420cd7614b1e1f4c10ceb461b4799330cf651c7ccb7e1c925b835bea5d9f4f25c516ac2ed572154d16a2d95dd11e28d748802cd4e39e9cf3a96f238f79fc5e9bbcad75cfef5befdbfb8bf7ba998456f9e1d61b36ee890ddb535a60f713d4db9824f3ca16e7d9bd9cb9325eb110b09a2b070831363c489e01bc38eb709cb579c3b98bff07c709cade58247a7f493e0ea588e2956c421189fa44473f2734a878c8f644672dab33ddfa9f486808f9b3eaa9b8eefe745efdf4e55b21639dd7e15606d98d2ee2f9826c5d39aa60f71c54811f378d3e6298c1fdc5fc6357c42c6d57c40eb5382e7d36d2d76d9b8ace30dbdfa27bfc89e8fb41e8c11925a16021a6ee912517e75b636f50d1e4ea82068ae6ba2476115084d602e9b0aa1482c20f82b852d4764529346f56dfb55af5e4e46662d29dd826332494ee009227efa3e808f3db52e9d8df691dc14bcd49f228cc2c4704c5e563e58b844aad5513c3754a4ff5ec4f092a249419a2ebb0c080b66fb05a805a058bd3df12051e293b54438eec386adeb5d6d588807d5a85e4e98012800bdf07f738c4d47303265b155a3c6f32b4f9b4ed4895a275f54a5ee68222f86a79cbe1052ad26638f67c311f7f17c2bf4fb246544da174aae3f98014203217c7e9563378ef11282eba497083a641576bfdde4bdda4c76e44caffd5c7c2442c3b07c39170d3a2490d7eb8e5a688f7945c4c4ba73411ab7dcd4ce912dfb208b072b8609518b39874ed97a0cb8cfe48898d0bd60f79ce7ec08096bc009925cd5e86409a22e5b522b3148e284c7684865f93e8fdbaf9599ae045716e084a5976a5d0f546ba25f50c3e415cca8ff83c6a02dfee9911ad56bf03aac06b6c097587eeed70b5515b85f592b0ac0e7f0cbade45bed62f96f6346145f45f2bc102993551b7b380eb0b8aba64257426c9a974538c611bb88c7dc71820c45efea252dff3b0c63c96dfc024372eb04158a4bfeda607d402aecfab2c02ac13c5bfae9fd08fc86cea56ca878a89ea02bca0327b94cce7818b92e22270a62af2fd027deaf2ef8f560186b0e139e6d8f83f1f3704eef6ec94f3fe07f89e8ee627080df14daf72ab8ef5f53a95a8609962a2a80a867d89ea168981edb40bad2ae14ac15b3c841a9d1aac43533dec6730ce56831f685d423aa65a5f4f6b14225985ebfbc3c734c5523f4664ea34e254dcd9169a83a9ba7b2d84621a5e9171686b8f2341b5120eb740ccf454ba62223cc1fd5b6a7ffedb750aa730452b9684ba54e980615974f1af44b88163f7bd3959062404f143a0a6713e5593066ab3dae3d835714160cbc2307fc375d1adf06342ac7b61b40275d81a33b6b27baff9f4c840c19bf21925664d5652545ca44b7efb14a131eeeb02e36f6bf0c7c90c915d130a676d32951c0bb74cf360939a2ae755292e295827c8176222345fc6740976ec5cde328e05c937e7616660e50322cb04b7ec93391d60657231fb414c5978472d1b8d6c32cc3ac88551d37cbcfadcd533cbe53abb44f17ddb869ae8f810f8055aac0bbe2c4ae1ac798d3269ebd0131d5d2fd83ec1a24cced911ae7aed98fbe0601229b2297a35a27afdd5f4f7330239f656032feedeb35a98444c92f3de78e0f2bd58a96c03a5cc2a0b5b31633ad0c937cee311dcd7ddfb51433da63c6d5158299e77820d4bad275c42239c4d2c5fc00935350ff139ad25d5106e5c878ef4af66ed6ce6ddcd77fdb6f7a46c03d725ff8778fcc00b0ed403bc0c3c81eb52d8acb4ff73ccf2e1843845171f71b2c4975bc1388e9e36dc096f882858bbfd1151431819782cdbbaf7bbd8285ecb2f969840959cae26d73de36f3fbb740530802f3567187d9c31d8ede02ddf1c520bc3d402213fc82d9eae60f7a016ed665edf7b730026c8f7a8a647e0fd319821a9d94aeeee42db1af52139e8991e712071d46ea2037427d6301f51cf7a5807a3a583416c89d2c4c1ccafe7cf9c917757e2bb3ebf64d790c47b2b52ddf7a2f08fe631bad011b103ebc8c450e7f6d055ba80de4f0322bdaaeed5a40c935d80899290714fb624f2b50205b6f61844e0b44dfaeeadc83b985876b5134854669214c316f9b121616448d756cca8fcf86e37f997aa5bd04471095e2980008348748da089a88c31b2e8f46510a39805769aaa25dc669f8b3406a9c00ef2ae49ef5b9e3a59ed7493ef837b3c2f418311ef9eeada6b298b50816728a0400ca430c5920fc0a97c0f1a4a184a6c8734bc4d5c2ea6d56ead20f70c989d0ab2aaaa1834a37770f079c6c09c3e40211f60bdaa0331815e95a350373bbc756910ce692149ff8f6623a4af6359e00760e3a074c3f1759953fd2dca7e88173ef78e07686d11600e2452bf90627b4a025c197c993e54929be890ee47058c2d7f3036aa70da75294a318aa3ebac32fafc6c812272e5b50c0b673b8c61afc85eb4de7c4b6961161ad5bb710d28a42e3eb84755787dd0a8b32518918fdaa3eeca0db4db0c88d2f853af9b347863939f3782d636078b51c6861aba0deaf0a5d02a6b01a0bdcaf457aa36f7523c26a8c07916ab09ac18735a5db825c95e9ceb815c6a58f9a73f4a1993faeeb1811912c97e3733af2400603d0213fb138228c419bde54d5e0b7cf1647ba05999f5f8f23f8b26c3e6cc1a22309d5f648241bceeea145b2bdc072c95d261fcb0f52de3f5c3e9d35ca7043d98dccdf4bfe642da168bc77c4949d190a2a30dc79527d12ffbae4044cda5feff1873fed66d03ce3290994431aaf2516d967fecb435c1ebcd255867386461709309f8e659cc15f945ef106ac13c7bd2e1ed3dccbfa0fa8cf8fb729d20818e540af5f28d72c866bfbc8d8bbef33362a846657399431b5a5c6ffc54f2a5c6793be47fa34e1e2069837b86414a26588a429ad8d24018ab3b5d9125a8853c70b8a6d61fd50be821e5f004523128ffdbbe42008f157f10cf2f7a800e4fda33c115a2a437a8418d92991d516d83c2dc50b3afa758d4baa2ad93afc3dbad0e22f5e0f610e39c1e918cb039813d08d94b25b69506098dded7a95206e5ac6265508a6d6f291c34bd4c67da708e756cfc8a13595b35033aec8eae3be56d242ed633f38df61eecc149e3263248c83c843b5b0768400733bbfb7fc6e6da9ececee965511bb00b70c8014b59e9122308d1cdc05932ca91ed09785c8d60b55c9fcf27dbb4dcf0a6d362d710acdeb4fb7102a194be88f6c12c6600b1c577f71237d78e1b0cb00be69b081f71e3f99161ec19c432ec70fa1659a8fd8f98c4552fbe7"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "85fe4ddb754379d0d69845d53b8bc1207ec2aaab7692f1ea42290f96045442c12a9423a87b24f0a1e6ec85d8f1ecdae759c9b57ecb20afca0f09506a902583f017ddeff74b08894459406081fc3a3bbea688dc305e3c8e6d241a61f8444d1df086057360490f7fee276f8ccbe4a319ca932a02fac0df8f39347f39430394759bb62055ed7a23064b986e20413820efaf7835871938d2c3b4af7b7bb0f31c3827247d11b600218a3b978e32a0531583855edd2c4b23087dd17e6f2b51a676d60636eab0e3832d04acbd8674b6115866d9349e"}, @INET_DIAG_REQ_BYTECODE={0xee, 0x1, "099c1477f3aad881f452b3c6dc593aa87bb8c09390d6e1da25687cc4533dfc6c6ba435238945d03f41f4002c995820a343019427a228a6cea561c948ea1d130887006a4eee21cc7180a79ad732e18eb9c2fe1843cd2fd8a9196328545e21eaef673617e24084ab22e28eaa97856458682f23abb6f2344f317d3cdf7aaa01e29c9ee194288d87a79cbbf7475e4fbe3cd49136aa5eb4286d26e1ddf77f5240b87fd32513c9dd3ecd5d451743dc2352b5a51171acff4f3e8eeb2902cb7fc6b41f4405685050a04781fde8391f9fe53c6ad7843d102e0c5c6c98c0026a8b4c2090e402bde33a4629071448a9"}]}, 0x1218}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000040)={0x1, 'erspan0\x00', {}, 0x9fb}) [ 330.925962][T12070] team0: Port device team_slave_0 added [ 330.990377][T12070] team0: Port device team_slave_1 added [ 331.024927][ T32] audit: type=1400 audit(1584293513.089:62): avc: denied { map } for pid=12101 comm="syz-executor.0" path="/dev/audio" dev="devtmpfs" ino=938 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 [ 331.129113][T12070] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.136351][T12070] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.162539][T12070] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.328074][T12070] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.335245][T12070] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.361470][T12070] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.659080][T12070] device hsr_slave_0 entered promiscuous mode [ 331.723189][T12070] device hsr_slave_1 entered promiscuous mode [ 331.764909][T12070] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 331.772659][T12070] Cannot create hsr debugfs directory [ 332.164689][T12070] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 332.224760][T12070] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 332.341167][T12070] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 332.454939][T12070] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 332.970889][T12070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.030569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.040162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.070099][T12070] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.100010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.110826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.120200][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.127543][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.198242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.208443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.218271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.228198][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.235498][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.244702][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.255500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.339795][T12070] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 333.350881][T12070] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.388699][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.399460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.409631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.420112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.430365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.439924][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.450388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.460004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.491496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.501747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.541338][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.549306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.599651][T12070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.690598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 333.700826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 333.777065][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 333.786897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.811565][T12070] device veth0_vlan entered promiscuous mode [ 333.820854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 333.830427][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 333.874521][T12070] device veth1_vlan entered promiscuous mode [ 333.959343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 333.969035][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 333.978661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 333.988692][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.013593][T12070] device veth0_macvtap entered promiscuous mode [ 334.036838][T12070] device veth1_macvtap entered promiscuous mode [ 334.049417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 334.059180][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 334.118790][T12070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.132079][T12070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.142205][T12070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.152778][T12070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.162815][T12070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.173389][T12070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.187934][T12070] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.198721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.209675][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.259063][T12070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.270593][T12070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.280615][T12070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.291163][T12070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.301142][T12070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.311674][T12070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.325718][T12070] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.339202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.349854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:31:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000013c0)=ANY=[@ANYBLOB="000000009f84bb57964bbbbbbbbbbbbb86dd606279eb0d9c2f00fe800000000000000000180000000000001c000000000000000000000000000080006558009c9078010000000000000009039eb68aac4ef9ae7b1ecdcee9ecf3caa0be0f40abe8f3e7ed0d9e4b2768234db23b4cf45321c0dd7ca16f5adea9ee668dd9949dd79a06e81f4d3345f1c58048580e000000000000e4dcc46df460b16e378a543bdd1718ac497ac3babcc562122662e3b0027f986be167aa83ce4b78a613f0247f9f5aa39e6fcc79f1482a87ff03d13ac0af180000"], 0xd6) 17:31:57 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x40000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000240)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x32, 0xe, "3137220e190bf90000000008001130355260e5ae8487a2991c42a93b7a095365461a2b20d902bdc4bf021be24307"}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x2e8, r1, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_SCAN_SSIDS={0x18, 0x2d, 0x0, 0x1, [{0xa, 0x0, [0x1d, 0x1a, 0x6, 0x1b, 0x1f, 0x1f]}, {0x7, 0x0, [0xa, 0x11, 0x1b]}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x7}, @NL80211_ATTR_IE={0x26d, 0x2a, "cb77eb28ceb9a83f1f1607c2a99be6b6580ce4d9bb9406e98c3e2687b2370fa718e8eea13b4c896d8362d58a594b338a7bc553bd44aa34f4811e28ba70d77f866657993bd7235bde31c76e327731d467f1577fcd42a00734df07d7ffb784d5564fd559a9ac74081c81e3b1ffaa81b5fd4f0d1cdb60f3e99698211a1019ef4e5ea6c929523df1eda5cc4c2ab756d046cc5025c40c6445d68ac6d44387abab2fb51319068f7c0df7f4cb29e41140355e3800717c861c27e1ec73befb906704b73a78f29081b3a4427b766216c43585cf19598bc83395688d14b48c139f828af84ae0e0a09d2a1426cf21155d761b9150095e06bd2c469dd399df7f0f9674f221b519841934fac00636bd569d5f1c3c6d067b39cded911f37d95a21c0ec807f76d0e4ace6e4b98061259d1340dc79ebee39e28674a51e45357e090c23692c52afba748a2c3b2fd2a78fae79be74c1fa967d07753e01d012fc7a1a4a197a449ed5b5f2cc24ace6a0476504672ecacc537f056f6b6aa71ccf118815d4715e69d35f851e5cb6e0337a67c7058e87b99cdad94239f3cf9e1de039b66f0b039b66bd144f6dde2c8896a682c2b2d3e6d8182b021b8926c1063d9ee91e0057ca59bf78c1de78eefb53bbdc20e97f131e675ddbba0853b688a74cca92badca559f4866151610c1be6b378ae8708202c1e90b5d4f754a644d23d754213d8fdee3569c61d27e2215cc92c49d1ef9ff16aece76d60c6dfb34f2a64dea0b06501c989769caed58883a5dadcb89cccbb2f8a917c786493c8696ed345feece3812ff4bfd85fa3a54b31d5bf611095f7326760266cd0567ce34df63a8ed4d8456b98214f70f545de62f5f39e0dba78521b91"}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x241149e3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0xffffffffffffffff}}, @NL80211_ATTR_SCAN_SSIDS={0xc, 0x2d, 0x0, 0x1, [{0x8, 0x0, [0x6, 0x11, 0x17, 0xc]}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x6}, {0x8, 0x0, 0xf447}]}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x8000}, 0x40) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@commit={'commit'}}, {@resize_auto='resize=auto'}]}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x3f2, 0x400, 0x70bd2c, 0x25dfdbfd, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8010}, 0x4000) 17:31:57 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000500)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaa000086dd6024e2829a843aff00000000000000000200000000000000ff0200000000000000000000b06900018600907800000051c4ed000000000000"], 0x0) 17:31:57 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x5, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xc, 0x1, 0xffff098c}, &(0x7f0000000100)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xfffffffffffffff7}}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x900, r3}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x81000000}}]}]}, @IFLA_MTU={0x8}]}, 0x40}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x64, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xfffffffc}, 0x10, r0}, 0x74) [ 335.418697][T12136] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 17:31:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0x19e}, 0x42) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x400000, 0x0) getpeername$llc(r0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000180)=0x10) [ 335.477740][T12137] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=12137 comm=syz-executor.1 [ 335.596998][T12142] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=12142 comm=syz-executor.1 17:31:57 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) epoll_create(0x2) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000002c0)=0x5) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e2000459078e29607149378d33e1db1c7b22ac77aa3f7fac33b042bd368236862531934ecb1c373f87429e50b3288d09ddf137e81aea56d86884b08d1b9baa36a1b513c2c28f0123c4516dac468ab7d2a55b03592a1b73e3d551df3387bb310cf05f5085b9d1db3f58e7aa5ede91f097534c377a5fcc96c93e186803d17a0744030117488600b3e72a2dfe202754fc5872baea9c91b60f08c7cb29b7e260c2d3ca873a6e274dd3c448a9a5c997bf802a14b385b1503a87b7402aaa98172db56a77b24aa29d6c4d443179bde2fe7440974db7d6a8e7a2055a1a4077fccbe3fa4156ae69c0eeec036acf9c86da2adea37b8d03c1b3be3ad58fafaa4f61043744843eb184f14953c68d5c9c287d54217f39ee7401fdf5ef5b34bfa1c02fea1365fd7c3b149485e058cecc094907916756d5a001518fae66f6a002a4ebe2337f2ef5d313c67b25ad1566f7c514174f8e4addc365d5206918952ca91a93320d5f392a8ce0b470492e56fc879f590560064f6c1e84b800f8084fcab85aefd243b393c68c3bac86ea84df99570f67f724a338ad00e187e83616f0e791c9b0923b9591bfc74a1595457db39d90e3940074cdb70c2292363d1cabddcf38476bb4aafe86358212edd0f4cac93c44a30da438790f41ef8b5cd563b38109d483efd0c48bf21daea6b3eeaf82b59940f475d5d455044ace9cab283e86378b552d6abf7a9f636776158000000000000000000000000000000402a418d31a0cdfb29d05981694ca43cb44290544249f6e21d282a174d9f9784fea9c43e5587cab728b45bdeb57f6069033c9486d1ba6e63721607e26d2cc69b8b1234c37c362e3b72bdcc283d859cd12957ae84ae777058e15c4100000000000000007f6565a344df7006d342afedd6b73adfca54ff1b09f34b1ebb7713aca44c983f6ce5f160790c43000000000000000000000014f1f6ff438d3d909ddb8e084819d21a7772cfed8261f0582e8a1eacc5aa37293f1fa204a847d432a5bb9710af991e8bcf5a15b92c65befcb2687fc7dd236dd950e9b6c17814883085f0d5cecf8e9b835fc96854bd83756e850c3b823372985846a9f54adb562f200d7ee67e2d5eda09f60cad63dcb7597a3d368bf14c12dec6113eca1cbb12456f6ea5f99b25af8000"/894], 0x0) r2 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x63, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x191202, 0x10d) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1406, 0x20, 0x70bd27, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x2000c080}, 0x24044800) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000180)=0x54) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000400)={0x8, [0x40, 0x4, 0x3, 0x1c, 0x800, 0x5, 0xe1, 0x100]}, &(0x7f0000000440)=0x14) 17:31:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x40014, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{0x8, 0x3}, {0x3, 0x1}, 0x4, 0x2, 0x20}) socket$nl_generic(0x10, 0x3, 0x10) 17:31:58 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(r2, 0xc04c561a, &(0x7f0000000040)={0x9, "cd315cd9be759bf9eda5b4ae3b7965c401134d829d5f73ceb9a88ab31a85da64", 0x1, 0x100, 0x3, 0x50007, 0x1000104, 0x2}) 17:31:58 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='syz\b'], 0x4) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0x9, 0x3, 0x3016, 0x1, 0x1, 0x8, 0x1, 0x5}}) 17:31:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="010710cc105b000000"], 0x5}}, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000100)=[{{0x4, 0x0, 0x1}, {0x3, 0x0, 0x1}}, {{0x3, 0x0, 0x1}, {0x4, 0x1, 0x1, 0x1}}, {{0x2, 0x0, 0x0, 0x1}, {0x2, 0x1, 0x1, 0x1}}, {{0x2, 0x0, 0x0, 0x1}, {0x2, 0x1}}, {{0x2, 0x1, 0x0, 0x1}, {0x101, 0x1, 0x1, 0x1}}], 0x28) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f00000001c0)=0x1000a) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) [ 336.588113][ T32] audit: type=1804 audit(1584293518.649:63): pid=12167 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir508820596/syzkaller.2fnH5W/37/bus" dev="sda1" ino=16586 res=1 17:31:58 executing program 1: ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) get_robust_list(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x374) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r3) setresuid(0xffffffffffffffff, r3, 0x0) [ 336.719099][ T32] audit: type=1804 audit(1584293518.779:64): pid=12171 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir508820596/syzkaller.2fnH5W/37/bus" dev="sda1" ino=16586 res=1 17:31:58 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x485ec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x13, r0, 0x0) [ 336.877568][ T32] audit: type=1800 audit(1584293518.829:65): pid=12167 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16586 res=0 [ 336.900294][ T32] audit: type=1800 audit(1584293518.829:66): pid=12171 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16586 res=0 [ 337.168230][T12177] IPVS: ftp: loaded support on port[0] = 21 17:31:59 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) syz_mount_image$minix(&(0x7f00000001c0)='minix\x00', &(0x7f0000000200)='./file0\x00', 0x4, 0x6, &(0x7f0000001540)=[{&(0x7f0000000240)="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", 0x1000, 0x4}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000001240)="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", 0xfd, 0x3}, {&(0x7f0000001340)="96562d292d13609882941e7e590aa1e95f442375b3e372d95db7476e131af94d1d54490da2320d18cefcd9d3ab520b3fd1d1400b", 0x34, 0x5}, {&(0x7f0000001380)="418e6f06cdb7e92e106a261504676cf911910113c2cce1f40ac412ec4eae05f0b67d35c0e3ae9923fa52b87d07a2c6cfe591c2f7f8276f695c2d981684f1c1b72aaa5141ae7f4269b68adf17b801450fd2ba7227efed8c3f3106c2d1942ece9cc04b72fe3f496558b7ef964c4d11c0cb4759b0ebfd08f94e6b448325cc6d0246277c6ad829f46e0aa4140b0f32a5e8af70b018c57ae461abf03b2d130a44831ba712", 0xa2, 0x5}, {&(0x7f0000001440)="5f767bb9cc54142d63579295c4078e6f0e3b50aec2d3b08cd20c59846155d99744fc2d5f6a381e7bd901895667e6842f1ede372eddc53e661d154781dfa9a0b7e28a178ae67c0ecf17b8003d9fc088757fd1f48c7c4e6785f884a21e158314c34a1cee4f67ee9b158f0a02bf5d51a88a80eb1067408669f3bf14c7e4e6809dc17327542a92d89d7e4d03c341462f03889592447956dade4e738ebb8d68647990f36580088b648bb89e9d8040a137894a9e91e536a7a5a0e2f2a95a20435a7f784f812794d0614cac4c1b4ed70d6911681e1a6de83ad70a2a7eb0e59a14225e022ad6e3d6fe3a6fffbe8ce99ca0ec8f2e3d81f499e18f4adbdb4e79545651", 0xfe, 0x1}], 0x11ca0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000015c0)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4080c0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001600)='/dev/vsock\x00', 0x240400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000001640)={{0x1f, 0x2}, {0x8, 0xe1}, 0x400, 0x0, 0xcf}) ioctl$TIOCSSERIAL(r1, 0x541e, &(0x7f0000000180)={0x101, 0x3, 0x5, 0x100, 0x0, 0xea0, 0x134a, 0x5, 0xffff, 0x89, 0x4, 0x1000, 0x8f79, 0x734f, &(0x7f0000000080)=""/203, 0xff, 0x4, 0x6}) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) 17:31:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000340)=@mpls_newroute={0x160, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}, [@RTA_NEWDST={0x84, 0x13, [{0x5, 0x0, 0x1}, {0xbd9, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x7d}, {0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0xf7fff}, {0x20}, {0x1}, {0x3f, 0x0, 0x1}, {0x1}, {0x800}, {0xa9, 0x0, 0x1}, {0x27d, 0x0, 0x1}, {0xff, 0x0, 0x1}, {0x1f}, {0x6}, {0x3ff, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0xfff}, {0xffff, 0x0, 0x1}, {0x4}, {0x7ff, 0x0, 0x1}, {0x200, 0x0, 0x1}, {0x1ff, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x1}, {0x0, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0xfff}]}, @RTA_VIA={0x14, 0x12, {0x21, "30bfc4a0fcfd9aeb496f10a269d9"}}, @RTA_VIA={0x14, 0x12, {0x0, "fb2d0483ef56a540dd72af76b961"}}, @RTA_VIA={0x14, 0x12, {0xf, "d6d294d999ea30b3c48bc142dd8c"}}, @RTA_NEWDST={0x84, 0x13, [{0xfff, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0xf936, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0xf17ba, 0x0, 0x1}, {0x1000}, {0x400, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0xfff}, {0xff}, {0x7fff, 0x0, 0x1}, {0x3f}, {0x0, 0x0, 0x1}, {0x82d2f}, {0x7ff}, {0x6, 0x0, 0x1}, {0x7}, {0x2}, {0x20}, {0x9}, {0xa69, 0x0, 0x1}, {0x1f}, {0x9, 0x0, 0x1}, {0xffeff, 0x0, 0x1}, {0x3ff}, {0x7, 0x0, 0x1}, {0x7fff, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x3f, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0x3}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$TCSBRK(r2, 0x5409, 0x7) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_tcp_int(r5, 0x6, 0x24, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r6 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r6, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000001800210000000000000000001c801000fe38b51bcfa189b1"], 0x1c}, 0x1, 0x0, 0x0, 0x4008848}, 0x41) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0185649, &(0x7f0000000180)={0x9e0000, 0x4, 0x6, r7, 0x0, &(0x7f0000000140)={0x9909d2, 0xffffff48, [], @p_u32=&(0x7f0000000100)=0xd201}}) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001413aedb003760000000000000000002", @ANYRES32=r8, @ANYBLOB="140006000000000005000000000000000000000008000200ac1414bb"], 0x34}}, 0x0) 17:31:59 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2fe6", 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000000005, 0x8000000000000011, r0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x800) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x30, r3, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r3, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffd}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x4804) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) [ 337.817663][ T32] audit: type=1400 audit(1584293519.879:67): avc: denied { map } for pid=12197 comm="syz-executor.2" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=32956 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 337.862329][T12181] IPVS: ftp: loaded support on port[0] = 21 [ 337.908957][T12201] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12201 comm=syz-executor.2 [ 337.975666][T12194] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4884 sclass=netlink_route_socket pid=12194 comm=syz-executor.3 17:32:00 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x800000, &(0x7f0000000280)={[{@mode={'mode', 0x3d, 0xdc}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x10001}}, {@mode={'mode', 0x3d, 0xf1}}], [{@measure='measure'}, {@seclabel='seclabel'}, {@smackfsdef={'smackfsdef', 0x3d, 'dax\x00'}}]}) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='dax\x00', 0x0, 0x0) open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000180)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}, 0x1, 0x0, 0x0, 0x4804}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) [ 338.129329][T12201] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12201 comm=syz-executor.2 [ 338.203036][ T339] tipc: TX() has been purged, node left! 17:32:00 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=ANY=[@ANYBLOB="5400000030003b05000000000000000000000000400001003c0001000b00010073696d706c65ecff280002801800020000000000000000000000002000000000000000000b00030073696d706c65000004000600"], 0x54}}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x5c, r1, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8000}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x10000}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000800) 17:32:00 executing program 2: syz_emit_ethernet(0x66, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa4ffd16cd254286dd603a8eb20030110000000000000000000000fe8000000000000000000000000000a200000400003002000000000000289078f9e61d383e166ea8b61d43ff44f39725af029d0d305c295a75641cbf66a7126d000000000000"], 0x0) 17:32:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, 0x0, 0x800, 0x10) sendmsg$nl_route_sched(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000080)={0x2, 0x1, 0x80000001}) r2 = accept4$alg(r0, 0x0, 0x0, 0xc0800) io_setup(0x40, &(0x7f0000000480)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0xe9000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000000)="faec6c410a805bde3c3da93d07420102ecb8da00040000f5838068da73bc56f7c824a58bb7cda85530c24566", 0x2c}]) [ 338.735436][T12232] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=12232 comm=syz-executor.3 17:32:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="70000000020601010000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a300000000028010780180002801400024095173d427a020129a35f1740c58589310c000180080001400000000005000500020000000500010006000000"], 0x70}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x726, 0x200) read$midi(r1, &(0x7f0000000040)=""/57, 0x39) 17:32:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_HMACKEYID={0x4}]}, 0x24}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRESOCT=r0], 0x1}, 0x1, 0xffffff7f0e000000}, 0x0) [ 339.098178][T12240] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 339.127527][T12240] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:01 executing program 3: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x80, &(0x7f00000002c0)=ANY=[]) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e23, 0x7ff, @empty, 0x7}}, 0xfffe, 0x6}, &(0x7f0000000240)=0x88) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x4, 0x101800) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r6, 0x7}, 0x8) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f00000000c0)={0x980000, 0x0, 0xb212, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990967, 0x40, [], @value64=0x948f}}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r7, 0xc0045516, &(0x7f0000000140)=0x7) 17:32:01 executing program 2: syz_emit_ethernet(0x336, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x300, 0x3a, 0xff, @local, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0xd, "a7bd0d0000dc791153d5dea6b259b8e3cd2c8038336823483b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c4303977547e14d7f675c5d4ca663bdb3e340a14a2a1328c5f93037dc1435c11b37adac1508405af736b41e5a8"}, {0x22, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x3a, "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"}]}}}}}}, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000340)={0xfffffffe, 0x4, 0x4}) 17:32:01 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x5}]}}}]}, 0x44}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x848b88f85d4568cb, 0xe0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000040)={0x1, r2}) 17:32:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x19dd) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) [ 339.428814][T12248] FAT-fs (loop3): bogus number of reserved sectors [ 339.435647][T12248] FAT-fs (loop3): Can't find a valid FAT filesystem 17:32:01 executing program 0: syz_mount_image$minix(&(0x7f0000000340)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42ff0700000090040300001af5c96824", 0x12, 0x400}], 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:cgroup_t:s0\x00', 0x1e, 0x3) [ 339.754730][T12248] FAT-fs (loop3): Unrecognized mount option "/dev/input/mouse#" or missing value 17:32:02 executing program 2: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x80000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000108000000008d00000000000009cfec231b69e54bb37fccb23f0fa97727d314a4c02be5247b41dea6751af6d1c37d820216", @ANYRES32=r3, @ANYBLOB="00000000000000001800168014000180100002000000008100000000000000000800040000000000"], 0x40}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x1b, &(0x7f0000000300)=ANY=[@ANYBLOB="8700000007000000350000000000000085000000080900009500000000000000f4056a743cabef9d913e68e93416722138a2adc34a6de2a07aab663deadec873977abe1605ebe675440d8dbcc39a1fc256c188af696dfca50e3e1449e1d601bcbb3105f30d2a9225b2a8046eb2df2b061a1b0b17c47f612448c1aff7637ce788c57df5b224d4e712bd3d0842167fb44ff17899511a1ad7b13d349be0b8615f10d547679544ad1f65be5cb1fb8bf8a7b5a88d65eb2a59c491fd2315b2bf2e0399bc74f32800062dbb094c887600"/216], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], r3, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:32:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000002f80)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000001400)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@isdn={0x22, 0x0, 0x8, 0x0, 0x20}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4000000010000108000000000000000000000009", @ANYRES32=r4, @ANYBLOB="1680140001ffff0002001f0000810000060000000800080004000000000077b7c0e6747833f570e8bd2feac24aff1a0745fdcbd2f5a234a0a491e926f61cdf191a98df76075e1578bb3aa894d1a288e1f1151f1c9a04baa12fe3b133f245d01c12892f7b03fe06d6df8a1e1c5968d8b2235f1617bd3458f5845dff2ba7d8e4ddbacdd983ad2394dfbc9e26b406ee224b8435a190f14fdf44ac69948f3e6a56bd3994b061fa93d6e33f98fe4b2322c009d0f39ecbce1ce02dd4cc8ab9b21151a9f38359bcfb8c7a9a8f6a6b0a1c532900868a644d176c6640681aab865dffd02a184db98da0c8cb69fad22dc69421555496942507614de9969c78472b1d4037351800e2c2919c8856ef0a10af19aa638e8a002a59c2c2f3ece2f60fbc872497372f85a71b46bea9aabce5e8cbef87ebdc831d276625e14e5534f35f7a1fef3c15752e5c6ce4dea0c9c2c75f717d4b8b8dd9291995269733c0080d532ab24a84e2da73eaaf66515dd66de2e0963174cbd66534c23f3fea17b65892afd834208c0d54c7bd17ec2d92ee8e8e28414c5ccd15213ca4d2ed2361db99479b0d1102cbeda3882e72f3ef64b56c0d2e360567f9fa6311de4aa0323723c65c8ef6d7cabfc84fc3d2b1f9a2e935274cbcc8039c3775042b0ef4c41a305605a4a50630003afd63b148bc10289bce1f44a405"], 0x40}}, 0x0) r5 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0xfff, 0x7ff, 0x100, 0x20, r1, 0x81, [], r4, r5, 0x5, 0x3, 0x3}, 0x40) vmsplice(r6, &(0x7f0000000040), 0x0, 0xc) [ 340.188636][T12275] MINIX-fs: bad superblock [ 340.312569][T12284] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 340.344765][T12282] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 340.385659][ T32] audit: type=1400 audit(1584293522.449:68): avc: denied { map_create } for pid=12280 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 340.403647][T12275] MINIX-fs: bad superblock [ 340.489643][T12290] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 17:32:02 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x80000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7c, 0x1, 0x16c4, 0xc1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0405405, &(0x7f00000000c0)={{0x3, 0x2, 0x3, 0x1, 0x6}, 0x8, 0xc52, 0x800}) 17:32:02 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000000)={0x1, 0x1, 0x8, 0x3, 0x7}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000040)={0x0, {0x6, 0x7}}) 17:32:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f32662b001000100f30bad104ecc80080d2f30f1bb429000f20c06635200000000f22c067f3af", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x7) sendmsg$nl_route(r3, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0xf, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 340.997269][T12302] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:32:03 executing program 0: fanotify_init(0x0, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000080)='syz1\x00') r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) readlinkat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/3, 0xfffffffffffffdd6) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @aes128, 0x2, [], "123a575c096634f6c4697af893306db9"}) sendmsg$nl_route_sched(r3, 0x0, 0x0) r5 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r5, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a45321, &(0x7f0000000140)={{0x6, 0x7f}, 'port0\x00', 0xa5, 0x40, 0x2, 0x128, 0x80000001, 0x7, 0xf567, 0x0, 0x2, 0x6}) fanotify_mark(0xffffffffffffffff, 0x125, 0x800001b, r1, 0x0) 17:32:03 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x440840) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000340)={0x0, 0x0, {0x0, 0x0, 0x300a, 0x9}}) 17:32:03 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x1, 0xbb9}, 0xc) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x20001) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x9, 0x4) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448c9, 0x0) 17:32:03 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0x33) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x62, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = gettid() openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) tkill(r1, 0x3c) 17:32:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x76, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl(r2, 0x3, &(0x7f0000000180)="e7c9c2d1556cd2c1c909b325185a2b5f6abadcd714e58c9f44fc4dca9386b2aa3b45832d20ef6640a91845679d8e38b922a3effc80aa0825f734f33575bbf4620a120700705c523323e29901932cadaab76d99184cb38a263b598a0821a2982373da1e4abcac1fbcbd921d65fcdf3d0b22e6b24c199a314f758bf7f588973662cd3acfd76e4bb50b85f2b642056fa57c6222") ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000040)={0x8e, 0x18, &(0x7f00000004c0)}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922bcecc7a95425a3a07e758044ab4ea6f7ae59d88fecf90b1a7511bf746bec66ba00000020", 0xfffffeee, 0x24044040, 0x0, 0x0) 17:32:03 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x240000) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [{@euid_eq={'euid', 0x3d, r2}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@subj_type={'subj_type', 0x3d, '+@*'}}]}}) [ 341.862639][ T339] tipc: TX() has been purged, node left! 17:32:04 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r5) fchown(r1, r3, r5) write$binfmt_aout(r0, &(0x7f0000000400)={{0x108, 0x0, 0x0, 0x184, 0x0, 0x0, 0x0, 0x0, 0x8}, "e611", [[]]}, 0xfdef) [ 342.796015][T12338] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=388 sclass=netlink_route_socket pid=12338 comm=syz-executor.2 17:32:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib}}, 0x90) r5 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"7e09b1be19e3d52731fcc1dcf26516e7"}}}}, 0x90) r6 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r6, 0x0, 0x0) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f0000000380)=""/83) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r4, 0x67d9528a}}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e000000040002800800030053cc20bc24f3f9830e76d9d67380dea2132602749e5b11b790ef14cfbc7bd40887f76166e022eee8ca8cb66ed050c08b10d9de4e36fb749532db3aa8aaef3a007cb7157618d0967ea778fe9375c4ef80f02a6fa54b1334d15ad45f6425ea6547af9ebe8919283475fd3e621a117101e4b751f185c55ddc0e0cd22a3a6f7fc12857bc0b11a3ea334b1972c510f9bf3f1bd2691a4bcdf16d18f4", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}}, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400400, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x64, r9, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x64}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r7, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x54, r9, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x40010}, 0x4400) 17:32:05 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000240)={0x0, 0x1, 0x2}) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'vlan1\x00', 0x4}, 0x18) 17:32:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'caif0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="5400000010f30507006800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800c0001006d6163766c616e001800028008000100100000000800030003000000040005800a0005000400000000000000"], 0x54}}, 0x0) 17:32:05 executing program 2: creat(&(0x7f0000000140)='./file1\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r1) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 17:32:05 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x13, &(0x7f0000000000)=0x2, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000080)={0x9a0000, 0x89, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909cc, 0xec45, [], @value=0x9}}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r1, 0x6}}, 0x18) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'veth0_to_hsr\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) sendmsg$xdp(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)="5f46b220e0b37d954fb901ed926d1ce637cc9fd393", 0x15}, {&(0x7f00000002c0)="b722b767e8091062a675258753c3c84a2178565ce835e075767595a683248a7116ff3a6d6e392b3a1bd7d8598158be4d3838749de9f480e21245c8ca1503e5155da21c99429d94c7c89f3f7069661e1d5468fb8c1368905eee57c592d74d863f48b4dc60d45bb1b5536420a10b0e2b64d1df8352e707ce32001ec3650564f0ee6425d564d6ff05ad5010e9ea968a0f86aaad188ec3958b61ff9c1a3d8e0bb83b11fb9738818391f996b97add2418d1cbcc5bed1e73b9f525c72e072a1a0e35584bd86ebad9d0252c", 0xc8}, {&(0x7f00000003c0)="93cf8c109b51e0791ea878c9", 0xc}, {&(0x7f0000000400)="1bec3ad43bc3256275612b0994912786aa3f0f625aabbb5f9d906b7766f8fc5aee8e1cf6accea6d9dc46a5be2c98cf09ce4deec048ab9f72add50258658cca39c422b176c9d3e85a62d8ade443bd6e5ad15f8661e59c9dd5b7f9be9bb14360e2d72c14b26ffba3582611e46f9878214586926c87b4db907d839e999cb31f0d7166dbc83efb83588a2c537ae61a8867f65b06de7349fe74c2bd19a7e1bdf549892a41d9d805c86a21bae6d0e6a45115746106ef6dabe7cdb4ab95bf1a62e37d1b4e91e3eb6379a381a7effe14876e9fa8c3ee81b9e1c8ab8874817197ad15fec36a923cfc8775075ddd269319", 0xec}, {&(0x7f0000000500)="c71d51cd760a8a0af5b2b67e2e0cd7fd5ab1b8defcad0dd784c26bfe7d3e23f02f19d52a8e57aa4b19eadcd5ac0373b335ef2a53e5819e90143d0613583795fdded88906e70a9d6a3306d1a895ab265b27613303114c6df2ca8fb11fa4996f4645aabeb058b59f48fe8642874b9a9a3f019797d82d8232d29832cdb44fb0108912", 0x81}, {&(0x7f00000005c0)="9147bfb4a446b87f0155d045c0191acb554f6cfd48e56ba8aafe599433f9ba9e90891dfcaee614895a5b91fefd9ddf2b69e460feae302c52d31bd9cc22e2ac9a98263e00dfbfa4da51c8b796dd3f770ad483098ae94eee3253e22b83bd8cb7f70108b8e29e0eba588e7375c6653b9a3b07f8297c88e848dc224d017a1f6475a1676059558aafc42e614b0d7a442c22b6bd656eb0e05988b583db5ce7e6444842ee8357baf012860189df3ec00a6ca8e0e3c969a6e2516b6067a59a2c2d13144224b04df97d33b1bf087dfec40508f2973b405575d8ede0a2cec2fc2467bb31", 0xdf}], 0x6, 0x0, 0x0, 0x4}, 0x4000) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) futex(&(0x7f0000000740), 0xd, 0x0, &(0x7f00000007c0)={r2, r3+10000000}, &(0x7f0000000800), 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dlm-control\x00', 0x620000, 0x0) getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000880), &(0x7f00000008c0)=0x4) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940)='nl80211\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001000)=0x14) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x3c, r5, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000801}, 0x40000) io_uring_enter(r0, 0x4, 0x400, 0x0, &(0x7f0000001100)={[0x6, 0x2]}, 0x8) r7 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001140)={0x0, @in6={{0xa, 0x4e20, 0xcb86, @rand_addr="87a5c9476edddf70a469440faa16373c", 0x5}}, 0x20, 0x9, 0x34f34fc2, 0x7, 0xa, 0x1ff, 0x4}, &(0x7f0000001200)=0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000001240)=@assoc_value={r8, 0x8}, 0x8) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000001280)={{0x2, 0x0, @descriptor="e71c379e0efdbee4"}, 0x34, [], "f559ec28fdd96240e64f0ff7c3c20c61b77024ee425a9bd32916dae042f2040e93ce10762aa4b045efea0a8ca59b1e6388b0c4db"}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000001380)=""/4096) [ 343.532635][ T32] audit: type=1326 audit(1584293525.589:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12352 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f73d99 code=0x0 [ 343.541072][T12355] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=62224 sclass=netlink_route_socket pid=12355 comm=syz-executor.1 17:32:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200081, 0x0) socketpair(0x15, 0x80000, 0x6, &(0x7f0000000100)) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYRESDEC=r0], 0x1}}, 0x40001) 17:32:06 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r0 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000ac5000)='./file0\x00', 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) inotify_rm_watch(r1, r0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x4, 0x0, 0x0, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x4, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x40814}, 0x0) [ 344.303354][ T32] audit: type=1326 audit(1584293526.369:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12352 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f73d99 code=0x0 [ 344.500233][T12366] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1540 sclass=netlink_route_socket pid=12366 comm=syz-executor.1 [ 344.585457][T12368] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1540 sclass=netlink_route_socket pid=12368 comm=syz-executor.1 [ 344.630461][T12366] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pid=12366 comm=syz-executor.1 [ 344.727769][T12370] IPVS: ftp: loaded support on port[0] = 21 [ 345.264989][T12370] chnl_net:caif_netlink_parms(): no params data found [ 345.423752][T12370] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.430979][T12370] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.440575][T12370] device bridge_slave_0 entered promiscuous mode [ 345.459545][T12370] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.467116][T12370] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.476691][T12370] device bridge_slave_1 entered promiscuous mode [ 345.538923][T12370] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.560841][T12370] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.621843][T12370] team0: Port device team_slave_0 added [ 345.640354][T12370] team0: Port device team_slave_1 added [ 345.690416][T12370] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 345.697823][T12370] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.724020][T12370] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.748010][T12370] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 345.755204][T12370] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.781571][T12370] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.919526][T12370] device hsr_slave_0 entered promiscuous mode [ 346.003221][T12370] device hsr_slave_1 entered promiscuous mode [ 346.132485][T12370] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 346.140131][T12370] Cannot create hsr debugfs directory [ 346.435857][T12370] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 346.497506][T12370] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 346.671663][T12370] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 346.726161][T12370] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 347.183050][T12370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.224494][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.233690][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.258117][T12370] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.285283][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.296232][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.305815][ T3398] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.313094][ T3398] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.374054][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.383881][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.393790][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.403263][ T3398] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.410478][ T3398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.419559][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.430717][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.453136][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.464019][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.475339][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.501288][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.512507][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.553150][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.562940][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.594171][T12370] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.607857][T12370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.621063][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.631535][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.716399][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.725200][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.769562][T12370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.005350][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.015557][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.103242][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.113046][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.139913][T12370] device veth0_vlan entered promiscuous mode [ 348.149143][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.159040][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.206133][T12370] device veth1_vlan entered promiscuous mode [ 348.274007][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.283523][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 348.336062][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.346158][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.376525][T12370] device veth0_macvtap entered promiscuous mode [ 348.405068][T12370] device veth1_macvtap entered promiscuous mode [ 348.481418][T12370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.494106][T12370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.504191][T12370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.514749][T12370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.524784][T12370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.535338][T12370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.545375][T12370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.556148][T12370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.570313][T12370] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.583572][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.593153][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.602610][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.612660][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.641562][T12370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.654639][T12370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.664734][T12370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.676131][T12370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.686132][T12370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.696780][T12370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.706804][T12370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.717376][T12370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.731439][T12370] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.741250][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.751451][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:32:14 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x100, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x57, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev, 0x7}}, {0x20, 0x2, @in6={0x5, 0x0, 0x0, @empty}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00012abd7000fddbdf25160000001400028008c301000100000008000200007e0000"], 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x10) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b3b0900000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800"/1841], 0x740) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) ioctl$VT_WAITACTIVE(r4, 0x5607) fspick(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x1) 17:32:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x2, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) 17:32:14 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x20) open(&(0x7f0000000100)='./file0\x00', 0x250000, 0x38) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x20) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x10001}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0xc0002000}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 17:32:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010001ffffffffffffffffdfd00000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008001300c835812e"], 0x3c}}, 0x0) 17:32:14 executing program 3: prlimit64(0x0, 0x6, &(0x7f0000000180), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1000}}, 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8020920}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x20, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000800) clone(0x42220000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:32:14 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x10) fcntl$notify(r0, 0x402, 0x80000000) getdents(r0, &(0x7f0000000040)=""/52, 0x34) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_EDID(r1, 0xc0245628, &(0x7f0000000100)={0x0, 0x1ff, 0x3f, [], &(0x7f00000000c0)=0xd3}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0xf6ccb1cacb8fb2bb, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x46100, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000240)={0xf000000, 0x39d, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0xa20934, 0x4, [], @p_u32=&(0x7f00000001c0)=0x4}}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x3, 0x0, 0x2, 0x0, 0x0, [{{r0}, 0x9}, {{r4}, 0x3}]}) r5 = dup2(r2, 0xffffffffffffffff) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r6, 0x2, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xf1cc, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xed21, 0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x6048001}, 0x40000) inotify_init1(0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000440)='/dev/snd/pcmC#D#p\x00', 0x80, 0x442) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r7, 0x400c4150, &(0x7f00000004c0)={0x0, &(0x7f0000000480)="d88ab6092a5fc694fbbd91b8ad726440c56586634f0a11c0bc1ba0f0802a5ded570286aae185443a", 0x28}) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000500)={0x40, 0xc, 0x5, 0xbb1d, 0x5, "202b7d7ae75d4c3513de724d5fdae83db4757b", 0x6, 0x3}) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x4, 0x1, 0x5, 0x0, 0x0, {0x7, 0x0, 0x3}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004880}, 0x5090) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r8, 0x6, 0x2, &(0x7f0000000640), &(0x7f0000000680)=0x6) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x4058534c, &(0x7f00000006c0)={0x6, 0x2, 0x7, 0xfb, 0x7, 0x7}) 17:32:14 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000000010000000000000000008000000000300001002c00010014000b0016"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x20, 0x1f}, @window, @mss], 0x3) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 352.602000][T12414] tipc: Enabling of bearer rejected, failed to enable media 17:32:14 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x2, 0x6, @local}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r5, r0, 0x0) [ 352.716430][T12413] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12413 comm=syz-executor.3 [ 352.776678][ T32] audit: type=1400 audit(1584293534.839:71): avc: denied { map_read map_write } for pid=12420 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 17:32:15 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100009000"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665003c1b570c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 17:32:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) getpid() setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 352.850515][T12425] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 352.850551][T12425] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.977193][T12413] IPVS: ftp: loaded support on port[0] = 21 [ 353.244093][T12413] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12413 comm=syz-executor.3 17:32:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400007fd4eb3e097000000000000000a0000050000000000000000000000004f3a00f2ffffff00000000000063537113f36534020000000000000000000000000000000000ed00"/99], 0x0, 0x63}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 353.288536][T12437] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 353.304800][T12436] IPVS: ftp: loaded support on port[0] = 21 [ 353.560904][T12423] tipc: Enabling of bearer rejected, failed to enable media [ 353.569373][T12437] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12437 comm=syz-executor.2 [ 353.571420][T12437] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12437 comm=syz-executor.2 [ 353.574467][T12437] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12437 comm=syz-executor.2 [ 353.578388][T12437] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12437 comm=syz-executor.2 17:32:16 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) [ 353.587989][T12437] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12437 comm=syz-executor.2 [ 353.590670][T12437] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12437 comm=syz-executor.2 [ 353.592079][T12437] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12437 comm=syz-executor.2 [ 353.605468][T12437] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12437 comm=syz-executor.2 [ 353.722832][T12448] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 353.967317][T12454] IPVS: ftp: loaded support on port[0] = 21 17:32:16 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x3, 0x0, 0x0) 17:32:16 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 354.546197][T12454] chnl_net:caif_netlink_parms(): no params data found [ 354.869304][T12454] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.876857][T12454] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.886848][T12454] device bridge_slave_0 entered promiscuous mode [ 354.904922][T12454] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.912303][T12454] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.921918][T12454] device bridge_slave_1 entered promiscuous mode [ 354.963854][T12454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.981745][T12454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.022008][T12454] team0: Port device team_slave_0 added [ 355.034730][T12454] team0: Port device team_slave_1 added [ 355.072738][T12454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.079825][T12454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.106020][T12454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.126005][T12454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.133163][T12454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.159324][T12454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.236925][T12454] device hsr_slave_0 entered promiscuous mode [ 355.273187][T12454] device hsr_slave_1 entered promiscuous mode [ 355.322384][T12454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 355.330118][T12454] Cannot create hsr debugfs directory [ 355.540443][T12454] netdevsim netdevsim5 netdevsim0: renamed from eth0 17:32:17 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 17:32:17 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x11, 0x249e1e, 0x8000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000003c0), &(0x7f0000000240)=""/32}, 0x18) [ 355.596116][T12454] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 355.609805][T12084] tipc: TX() has been purged, node left! [ 355.646847][T12454] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 355.761361][T12454] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 356.345311][T12454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.421211][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.430500][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.460196][T12454] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.488849][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.499993][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.509641][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.516961][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.574990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.584383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.594513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.606127][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.613480][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.622775][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.633989][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.657281][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.667147][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.725582][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.735963][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.746583][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.757264][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.767029][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.821010][T12454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.834907][T12454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.844471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.854445][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.980529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.988875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.014469][T12454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.155329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.164931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.213335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.223035][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.237761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.247183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.266516][T12454] device veth0_vlan entered promiscuous mode [ 357.301877][T12454] device veth1_vlan entered promiscuous mode [ 357.354790][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 357.364018][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 357.373155][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 357.383046][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 357.403266][T12454] device veth0_macvtap entered promiscuous mode [ 357.421662][T12454] device veth1_macvtap entered promiscuous mode [ 357.461923][T12454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.472590][T12454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.483634][T12454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.494285][T12454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.504312][T12454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.514960][T12454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.525007][T12454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.535648][T12454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.545955][T12454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.556508][T12454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.568953][T12454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 357.581047][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 357.590509][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 357.599196][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 357.608776][ T3398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 357.629412][T12454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.639981][T12454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.650114][T12454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.660618][T12454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.670603][T12454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.681151][T12454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.691742][T12454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.702325][T12454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.712277][T12454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.722821][T12454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.736524][T12454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.747610][T11703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 357.757268][T11703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:32:20 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x8000000, 0xffffffffffffffff, 0x3}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @remote}]}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003800000000000000000000000000200000000000000000000000005a9ae1cf8fca3170069262cb0d950e537d2f4813d3d49f60722c7464"], 0x53) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 17:32:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0x0, 0x0, 0x190, 0x0, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x6a66daeb, 0xa6, 0x0, 0xcc}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 17:32:20 executing program 1: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xafa0e6c8b7457e26, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)="ea"}) 17:32:20 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:20 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x7) 17:32:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a04, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000240)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x100020000) [ 358.380278][T12525] binder: 12521:12525 ioctl c0306201 20000180 returned -14 17:32:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2b0be"], 0x18}}, 0x0) close(r0) [ 358.420624][T12526] binder: 12521:12526 ioctl c0306201 20000180 returned -14 17:32:20 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x31, &(0x7f0000000140), 0x10) 17:32:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x1be, &(0x7f0000000080)=[{&(0x7f0000000180)="240000001a0003041dfffd946f6105000a00000a1f000003006708000800040004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 358.720691][T12534] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 358.839379][T12531] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:32:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xf}, {}, {0xffe0}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4c, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x78}}, 0x0) 17:32:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2b0be"], 0x18}}, 0x0) close(r0) [ 359.061636][T12546] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:32:21 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x0, 0xff7fc) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x80000, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) r3 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e33, 0xec, @remote, 0x400}], 0x1c) r5 = socket(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000440)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xffffffffffffff2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x4e20, 0x0, @empty, 0x800}], 0x1c) bind$inet6(r4, &(0x7f0000000500)={0xa, 0x4e23, 0x1, @local, 0x72}, 0x1c) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000100)=0x3ff, &(0x7f0000000300)=0x2) listen(r2, 0x200000000002) r9 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r9, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r10 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f00000003c0), 0x0) getsockopt(r10, 0x10001, 0x8, &(0x7f0000000480)=""/126, &(0x7f0000000040)=0x7e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x99) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:32:21 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) [ 359.376266][T12554] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:32:21 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2b0be"], 0x18}}, 0x0) close(r0) 17:32:21 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x9f) kexec_load(0x0, 0x3, &(0x7f0000000080), 0x0) 17:32:21 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 17:32:21 executing program 4: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000000050001ff070000ead60007800b0021"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000013", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x4000, 0x0, 0x4b6ae4f95a5de35b) [ 360.146439][T12571] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:32:22 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:22 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:32:22 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2b0be"], 0x18}}, 0x0) close(r0) 17:32:22 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) [ 360.803193][T12600] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:32:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0xf6, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4d180930a06000000a843089100fe803900080008000a0000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e183f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) 17:32:22 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:22 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "498d60a6cfb0a58c8af9aa20f030bafc"}, 0x11, 0x0) 17:32:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 17:32:23 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:23 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:23 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:23 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='!\xa0') 17:32:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 17:32:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x406855c9, 0x0) 17:32:23 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:23 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:24 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 17:32:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@dev}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000e0000002e00000010241439be57bba27823054ce03054648abd24a72c794be44c00c6a82bddf1be1bc7dd09b03a9b92fa9"], 0x18) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000380)={@multicast2, @local}, 0xc) 17:32:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x9c) 17:32:24 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:24 executing program 1: unshare(0x600) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) 17:32:24 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2b0be"], 0x18}}, 0x0) close(r0) 17:32:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) 17:32:24 executing program 1: unshare(0x600) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) 17:32:25 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) [ 362.968622][T12675] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:32:25 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2b0be"], 0x18}}, 0x0) close(r0) [ 363.314750][ T32] audit: type=1804 audit(1584293545.379:72): pid=12686 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir954223426/syzkaller.FNNglp/6/bus" dev="sda1" ino=16672 res=1 17:32:25 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:25 executing program 1: unshare(0x600) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) 17:32:25 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') [ 363.610575][T12690] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:32:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2b0be"], 0x18}}, 0x0) close(r0) 17:32:25 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) 17:32:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:26 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:26 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="48000000150081fb7059ae08060c04000aff0f03000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) socket$kcm(0x2, 0x0, 0x0) [ 364.052988][T12707] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:32:26 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2b0be"], 0x18}}, 0x0) close(0xffffffffffffffff) 17:32:26 executing program 2: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) [ 364.347227][ T32] audit: type=1804 audit(1584293546.409:73): pid=12716 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir954223426/syzkaller.FNNglp/7/bus" dev="sda1" ino=16701 res=1 17:32:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:26 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:26 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0xfffffffffffffff7, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = socket(0xa, 0x801, 0x0) socket(0x100000000011, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@rand_addr="e44676b729152000a84065b01832d497", @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820400ff, r2}) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x7, @mcast2, 0xa2c8}, 0x1c) getresuid(&(0x7f00000003c0), &(0x7f0000000400), 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [], {}, [{}], {0x10, 0x7}}, 0x2c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./fil']) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 17:32:27 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2b0be"], 0x18}}, 0x0) close(0xffffffffffffffff) 17:32:27 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:27 executing program 2: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 17:32:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:27 executing program 1: unshare(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:27 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2b0be"], 0x18}}, 0x0) close(0xffffffffffffffff) 17:32:27 executing program 2: r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:27 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:28 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2b0be"], 0x18}}, 0x0) close(r0) 17:32:28 executing program 1: unshare(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:28 executing program 3: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_read_part_table(0x0, 0x22e, &(0x7f0000003800)=[{&(0x7f0000001540)="992c8d4232d9b614ada07fa21c3b253cba17d6250e2d63685add51f8446c5491f0d14587d1e99c407265a7c05380b02ea91e12e490217497defb01dbd8491924300180c8494fbf4d300a166a7da0e73224ef663e414e058e6b5ff9cc949d628d453dc8347b12ceefb431a99be4ba975a74a5d1271bb074b108f2d308c8f92d149d4641455cfa4107ec2f806d86e482ffcc853c46467af9c88e69e0560d010af3baf2c42b6f0a603fb8eba1f5556ddd34220ebfd9e3773264db26d495c94e393611300b6b4cc0690862054fd497be3af29cd2b905cb7e65bdd71102421fea64892ed53bb8249b8dee83d379f8fceeb766e104afdf6c32e430dd443b5c36a98ecf51eeac04144a3a38041530e6066cd287b7f511334c3a8b133a987e2236f892df08f936c175583deca23e32e8cd2a84608db4c45a2015bf293111e261e6b3786c5926dc1bcc2fd30ef5c72539f8f911106ad23c62d89d48f75eb379a3c3bcf8b3d67efce65eceeca9c078121fdd64f35c71f3f319357546fa939ddb776db7a8cf7547611ee6531a1093e4c95c872b66a899b7fa9674c1fcbf06488d78d3258ed5d14ffdef01b41e55e290ff38fecdfe9269e098b221e1c0c7ff04fd4401a58f824584415dfed0c8c5bdd5ee5199973bcd5588c5c70ca43c53d0547372a03cdc5c7f28a376ccad213f95cbbe2e59b7358b6e4526c0b29d019d2b0f2106e0463c99d0ac20a2310d7667f5e32ec9a5e9191dcf1135ae17f07cfff12d09fdf1f964f1622b42265f2db2a3165d0fcb3fa6994bc59dfab2498fb1084bd3a7d701f32c16e8d71cecd63c19b05ec9177553780310a18d545ef9ef170bddb5290977eb02ab3df7146f3c8fb2f597de5596dfe9f8b2caaca30a13c23746871271568b32f6e42eb77ac402d2b5b85f3b5d2ff71de651ee872bf23f5bebf90b94c0a1a6a15096a9197f43e5340f2dc91db30a19ba57b3c5378d3f3d074289b5db5c93d6615a43cf321513c4efd174f8a9a0e1fe9800032817ab5c0d7281d0b890ddb74bc7abd81496cd22c14dac298350c2f956233ba9e1bc6feaf1c675afa97622cb3063abef7e327095ca12ddb988cd057774bd7b5ea88f86041a6372528dc979f817de202a4dda7c826e80f9de054002a0bb2cec00c41c310da4c5ea89b4199f2fb6a32fc82100551f4dd77d35dcc5cba3c5b85a0e1b97b6881ebb6df6f599264d1ee24755ff4e9169a833281b200e9b2f764972b9a04f2b61a9c7a2ec8e15018b8f72c900ac016d186350aed985bafa3f8010928398f2129bdac1fbe7c9429d43e2708a4078cba3f721126ae1c030ceb99ab7b1ba68e67c57e02e2c6de043c177c6116e2e31c11dec0e2ab10302c7fb3af8cabecc36c24b4b890aea6511d4200d99a667754a893592b0288214b581ec65e2b16f44900e2c42e3be0db37110c9951fe5f90df8dfab719e0f1c5840a8ae21982ff515d017e591778ad9dcbe8611061c0340c0e3e9ed84d4e2282f277c1b138f53ab75b213a18927abd4c93378b3a3dc97886c296792febbc60480557248f9e7eb2f9e0e48c007bc4f75a944fdcbabea01522aba3b3ae795952262da2363cb3737ff176735fca95925331949290b8d29da3bd5e5e2758a8e5c6bb9499de1403228be8e9ea7b4b7a81559faac2c91fc32ad277a5bb4dfe8d8f3725ab1e1b7f1bce6812ccdcc299ce7391e4796ea3a45a59d63efb27d56b9e69323c34c35d9a161bfc439dad4cc31ae45713915741e876deeaeec83b1874d1d3fc349a16e03182b80f856fd767c75ee9c218ea9752292063247195e10511277f2ebd6d0251be2507698bf45861ee878e099d2339d3c8482f373c547e62aa98149ffd2855e68109e1d0668d88e45faf755b2e1bf043367da3b2bbf0c7f3562d7d3d45719f57209c618406a28985283c43175aef6783d795c93dbadd17fde8b1a9a09fd764a753f696560faba413f544b07e7b02c531c7baa58614df1e4b76b295204385a4bcac6b915dbfff117ef1a5078e51fd3e9cd97e361f1df8ff3c6018f264a35c078cf57b58dbb4312113dfda345ea67f4d72fd6d3033b807a5f36d2d00f553f56321ab08f1856033eddde0081897fb1d94dc168132bbf713a48ed2f825d1ff6f310b39f97007246df954d610f19268d8c3fb2e689b6c070", 0x600, 0x800}]) 17:32:28 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:28 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 17:32:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2b0be"], 0x18}}, 0x0) close(r0) 17:32:28 executing program 1: unshare(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:28 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) [ 366.886533][T12789] loop3: [CUMANA/ADFS] p1 [Linux] p2 [ADFS] p1 [Linux] p2 [ 366.894586][T12789] loop3: partition table partially beyond EOD, truncated [ 366.903200][T12789] loop3: p1 size 3238031214 extends beyond EOD, truncated 17:32:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2b0be"], 0x18}}, 0x0) close(r0) [ 366.944550][T12789] loop3: p2 start 257770150 is beyond EOD, truncated 17:32:29 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:29 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:29 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:29 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) stat(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./bus\x00', r1, 0x0) mincore(&(0x7f0000009000/0x3000)=nil, 0x3000, &(0x7f0000000180)=""/44) 17:32:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) close(r0) 17:32:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) 17:32:29 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:29 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:29 executing program 4: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) close(r0) 17:32:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @cond}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 17:32:30 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000500), 0x0, 0xcd8a5823, 0x0) 17:32:30 executing program 4: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:30 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:30 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) close(r0) 17:32:30 executing program 4: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:30 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:30 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:32:30 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 17:32:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) close(r0) 17:32:31 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:31 executing program 4: r0 = memfd_create(0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:31 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:31 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340), 0x0, 0x1, r0}, 0x38) 17:32:31 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0xfff, &(0x7f00000004c0)) 17:32:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) close(r0) 17:32:31 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) dup2(0xffffffffffffffff, r0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:32:31 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:31 executing program 4: r0 = memfd_create(0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 17:32:32 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) close(r0) 17:32:32 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:32 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x44013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 17:32:32 executing program 4: r0 = memfd_create(0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)}, 0x0) close(r0) 17:32:32 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:32 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f00000067c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000002200)=[{&(0x7f0000000080)='G', 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={r2, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) 17:32:33 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) creat(&(0x7f0000000140)='./file0\x00', 0x0) 17:32:33 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:33 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:33 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:33 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)}, 0x0) close(r0) 17:32:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x9}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000000000005f10e8ea88866546c5dbfec307232fc5788ec46e7bf781e58cd27b28da8a83d6a03e44133000e48821ed3272f76a4574c8f78adf0900b80200000000000000c8cf8e6c99159992954445a8d04b22237916576045f112bedee8c3348ff45e871dac7f93142e6b6762f49dac156d023a8757d37b258db667a1ed4ddcc2ea64987a90f46b0aac83873472ae0970cd906437465572edb47ee2dbe7d9c215b391fc494d98d5d3cf443ce8d7b779cc3f4ad66f7d91f828218f128c71c4155f6f09f32f1d00"], 0x20002154}}, 0x0) 17:32:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') sendfile(r0, r1, 0x0, 0xedc0) 17:32:34 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x0, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:34 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:34 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)}, 0x0) close(r0) 17:32:34 executing program 3: perf_event_open(&(0x7f0000001780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x2324}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) gettid() 17:32:35 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x0, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:35 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[]}}, 0x0) close(r0) 17:32:35 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:36 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2800009, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000ec0), 0x49249249249255f, 0x0) 17:32:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x9}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000000000005f10e8ea88866546c5dbfec307232fc5788ec46e7bf781e58cd27b28da8a83d6a03e44133000e48821ed3272f76a4574c8f78adf0900b80200000000000000c8cf8e6c99159992954445a8d04b22237916576045f112bedee8c3348ff45e871dac7f93142e6b6762f49dac156d023a8757d37b258db667a1ed4ddcc2ea64987a90f46b0aac83873472ae0970cd906437465572edb47ee2dbe7d9c215b391fc494d98d5d3cf443ce8d7b779cc3f4ad66f7d91f828218f128c71c4155f6f09f32f1d00"], 0x20002154}}, 0x0) 17:32:36 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x0, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:36 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[]}}, 0x0) close(r0) 17:32:36 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000881) 17:32:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65, 0xa}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 17:32:36 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:36 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, 0x0, 0x20000881) 17:32:36 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[]}}, 0x0) close(r0) 17:32:37 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup2(r2, r0) 17:32:37 executing program 3: fsopen(&(0x7f0000000140)='squashfs\x00', 0x0) 17:32:37 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:37 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r0) 17:32:37 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, 0x0, 0x20000881) 17:32:37 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x420, 0x0, 0x280, 0x0, 0x0, 0x0, 0x350, 0x350, 0x350, 0x350, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x280, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x480) 17:32:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x44b6f2ca51787dc7, 0x0, 0x0, {{}, {}, {0xd}}}, 0x30}}, 0x0) 17:32:37 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x4}, 0x10) 17:32:38 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r0) 17:32:38 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, 0x0, 0x20000881) 17:32:38 executing program 5: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@statfs_quantum={'statfs_quantum', 0x3d, 0xffffffffffff8000}}]}) 17:32:38 executing program 1: unshare(0x600) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) 17:32:38 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80001, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000000)) 17:32:38 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:38 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x20000881) 17:32:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r0) [ 376.523762][T13088] gfs2: Bad value for 'statfs_quantum' [ 376.647298][T13088] gfs2: Bad value for 'statfs_quantum' 17:32:38 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003540)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000001500)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x8084) 17:32:38 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x20000881) 17:32:39 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:39 executing program 1: unshare(0x600) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) 17:32:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="1b0000001a00010000000066835f7f081c0000000000cc76443c63", 0x1b) 17:32:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e34"], 0x1}}, 0x0) close(r0) 17:32:39 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 17:32:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e34"], 0x1}}, 0x0) close(r0) 17:32:39 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x20000881) 17:32:39 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x10, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0xf, 0x0, &(0x7f00000001c0)) 17:32:39 executing program 1: unshare(0x600) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) 17:32:40 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r4, &(0x7f00000000c0)=""/246, 0xf6) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:32:40 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:32:40 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000000000/0x3000)=nil) 17:32:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e34"], 0x1}}, 0x0) close(r0) 17:32:40 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x10, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:40 executing program 1: unshare(0x600) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) 17:32:40 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x2, 0x2) pipe(&(0x7f0000000100)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) syz_open_dev$audion(0x0, 0xc3a, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 17:32:40 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:32:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558"], 0x1}}, 0x0) close(r0) 17:32:41 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x10, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:41 executing program 1: unshare(0x600) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) 17:32:41 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:32:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, r1, 0x909, 0x0, 0x0, {{}, {0x0, 0x4}, {0x10, 0x17, {0x0, 0x0, @l2={'ib'}}}}}, 0x2c}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth1_virt_wifi\x00', {0x2, 0x4e20, @loopback}}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r2) write$P9_RVERSION(r2, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0xff, 0x6, '9P2000'}, 0x13) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x80080, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x86a) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) r6 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="f0c32abd7000fcdbdf250300000014000200080004000800000008000400000000003c000200080004000000000008000400ff03000008000b0002000000080006000600000008000900070000000800080005000020080009000a3500000800050003000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x8b38c1f1781768e9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) sendto$inet(r5, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r5, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) ioctl$TIOCSLCKTRMIOS(r3, 0x5403, 0x0) 17:32:41 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558"], 0x1}}, 0x0) close(r0) 17:32:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000}, 0x2c) 17:32:41 executing program 1: unshare(0x600) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) 17:32:41 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) [ 379.793120][ T32] audit: type=1400 audit(1584293561.859:74): avc: denied { ioctl } for pid=13197 comm="syz-executor.5" path="socket:[36233]" dev="sockfs" ino=36233 ioctlcmd=0x8915 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:32:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d9, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 17:32:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558"], 0x1}}, 0x0) close(r0) 17:32:42 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0}, 0x10) 17:32:42 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1c, 0xffffffffffffffff, &(0x7f0000000240)) 17:32:42 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbc"], 0x1}}, 0x0) close(r0) 17:32:42 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0}, 0x10) 17:32:42 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e706174000204050002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000300)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR{\x92\xd4i\x98\xbd\xce\xdf\x13\xc7p\xb9\xa2H\xa0\xdd,\xc9\xb8\xcf\x8a\x91VQ\xf5\x1c7eN\xeb\xed\xb6\xda\xf3\xc4\xf8P\x8f\x16\x8f\x88Y\xc8S\xf3\xd3\xfa\x81\x14\x98pa\xda+c\x12\xefq~\x97\xd9J\xc6\x0fF{\xa2\ay\xa6\xf06]\xd6?\xf4\x9a\xd2w\x12\x14\xa2w\xbd\xa7!\xbf%h`i\xb6', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="8ee2c7652e297195a2fc0de00a4d7afd383da76f31a14f0000000000000000000000000000954a0a409784aef5abed8b4b01fe480000000000008dce77df1a80207399edfbc944fbbc5c63e2cf270b35fd1e6d4e0c0000e48e469e00004fc580021c09da6b1e5afe0f2753f8e319595439"], 0x9) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 17:32:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000}, 0x2c) 17:32:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x2021}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={@remote, 0x36, r3}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair(0x27, 0x2, 0x1, &(0x7f00000002c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = dup2(0xffffffffffffffff, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r3}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r11, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r12, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) socket$inet(0x11, 0x4, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x9b02e6d4404d0861, &(0x7f0000000300), 0x4) r13 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x70, 0x5, 0xf6, 0xf5, 0x1, 0x0, 0x7fffffff, 0x800, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000380), 0x2}, 0x100, 0xbd4, 0x20, 0x7, 0x9, 0x11daf596, 0x1ff}, r11, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x5, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffb, r13, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2008800, 0x0, 0x0) 17:32:43 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbc"], 0x1}}, 0x0) close(r0) 17:32:43 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x9}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000200)={r0}, 0x10) 17:32:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) 17:32:43 executing program 2: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000780200000000004c00000000080100000000000008010000e0010000e0010000e0010000e0010000e001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80008010000000000000000000000000000000000000000280073746174650000000000000000000000000000000000000000000000000000000000000000004000636f6e6e6c696d697400000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000100000000000000000000000000000000e0000001ac1414aa00000000000000007663616e30000000000000000000000076657468305f746f5f62726964676500000000000000000000000000000000000000000000000000000000000000000000000000000000007000d80000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000001000000000000000000000000736e6d705f747261700000000000210073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff0000"], 0x1) getpid() 17:32:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000003c0)='E', 0x1) 17:32:44 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:32:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbc"], 0x1}}, 0x0) close(r0) 17:32:44 executing program 1: clock_getres(0x2, &(0x7f00000004c0)) 17:32:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/55) 17:32:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4, 0x3}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 17:32:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) 17:32:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43"], 0x1}}, 0x0) close(r0) 17:32:44 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000002d80)=@buf) 17:32:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x7) 17:32:44 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) [ 382.745164][T13289] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 17:32:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) 17:32:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43"], 0x1}}, 0x0) close(r0) 17:32:45 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, 0x0, 0x0, 0x0) 17:32:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x6, @loopback, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:32:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000002240)) 17:32:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x38}}, 0x0) 17:32:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r1}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'sha224-arm64-neon\x00'}}, 0x0, 0x0) 17:32:45 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, 0x0, 0x0, 0x0) 17:32:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x2c, {0x2, 0x0, @empty}}) 17:32:45 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f00000002c0)) 17:32:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 17:32:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 17:32:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43"], 0x1}}, 0x0) close(r0) 17:32:46 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, 0x0, 0x0, 0x0) 17:32:46 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 17:32:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xf000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) 17:32:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d10"], 0x1}}, 0x0) close(r0) 17:32:46 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 17:32:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8, 0x1b, @dev}]}}]}, 0x3c}}, 0x0) 17:32:46 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}], 0x1, 0x0) 17:32:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d10"], 0x1}}, 0x0) close(r0) 17:32:47 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x25, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x90) 17:32:47 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000180)={0x0, 0x0, {0x5, 0x400, 0x0, {0x0, 0x1000}, {0x0, 0x5}, @rumble}, {0x55, 0x0, 0x1641, {}, {0x0, 0x8}, @rumble={0x2}}}) fcntl$setstatus(r1, 0x4, 0x42000) r2 = gettid() getpriority(0x2, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x4, @tid=r2}, &(0x7f0000000300)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x90800, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, 0x0, 0x0, 0x8001) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x6}, 0x10) clock_gettime(0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') bind$alg(r4, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r6 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r6, r5, 0x0, 0x7ffff000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) socket$inet6(0xa, 0x400000000001, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') 17:32:47 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}], 0x1, 0x0) 17:32:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d10"], 0x1}}, 0x0) close(r0) 17:32:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0xfffffffc, [{0x0, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x6a, 0x8e, 0x8}, 0x20) [ 386.111705][T13396] BPF:[4] ARRAY (anon) [ 386.116425][T13396] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 386.122412][T13396] BPF: [ 386.125223][T13396] BPF:Invalid elem [ 386.128981][T13396] BPF: [ 386.128981][T13396] [ 386.144910][T13397] BPF:[4] ARRAY (anon) [ 386.149238][T13397] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 386.155775][T13397] BPF: [ 386.158589][T13397] BPF:Invalid elem [ 386.162481][T13397] BPF: [ 386.162481][T13397] 17:32:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x4c, &(0x7f0000000140)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x7e000}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 17:32:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x40000c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 17:32:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2"], 0x1}}, 0x0) close(r0) 17:32:57 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}], 0x1, 0x0) 17:32:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000180007041dfffd946f610500025f01e8fe02080100010800050012000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 17:32:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) [ 395.462719][T13406] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:57 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:32:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet_int(r2, 0x0, 0x21, 0x0, &(0x7f0000000080)) 17:32:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2"], 0x1}}, 0x0) close(r0) 17:32:57 executing program 1: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 17:32:58 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:32:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in=@loopback, 0x0, 0x6c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x140}}, 0x0) 17:32:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000e80)=""/5, 0x5}], 0x56}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0xffe4}], 0x1) 17:32:58 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000001380)) [ 396.255593][T13433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2"], 0x1}}, 0x0) close(r0) 17:32:58 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000540), 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:32:58 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x1, {0x0, 0x0, 0xe7ff}}) 17:32:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x20, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0xc, 0x17, 0x0, 0x1, [@typed={0x8, 0x23, 0x0, 0x0, @fd}]}]}, 0x20}, 0x1, 0x60}, 0x0) 17:32:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2b0"], 0x1}}, 0x0) close(r0) 17:32:58 executing program 1: r0 = fanotify_init(0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) [ 397.096772][T13462] netlink: 'syz-executor.5': attribute type 23 has an invalid length. 17:32:59 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x0) 17:32:59 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386106, 0x0) 17:32:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, r2, 0xcb3e52c7041f3c6f, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 17:32:59 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x1011, r0, 0x0) 17:32:59 executing program 3: r0 = epoll_create(0x143) r1 = epoll_create(0x10004) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r3 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000c7f000)) 17:32:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2b0"], 0x1}}, 0x0) close(r0) 17:32:59 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@exit_looper], 0x0, 0x0, 0x0}) 17:32:59 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x0) 17:32:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000000002000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000009e17b8a0faee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4ee6d9674c77404ceb9971e577605cc1ffbc9a4fd39b0b56bfe6508ebb3c04eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1d6fee41f5b29d37acb91c61ccd1df673896450f859ce8122a00f8e451f3b18d2891f0c1d2fd66b3378c6e633c0871b0b096d6e82f242ebb97"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 17:32:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2b0"], 0x1}}, 0x0) close(r0) 17:33:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x44000) r2 = getpid() ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000080)={0x3, 0x0, {r2}, {}, 0x40}) 17:33:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x8) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x10000, 0x0, "fe6932dc5dd145f9e9ab26bf537200"}) 17:33:00 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x0) 17:33:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'macvlan0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{0xfdfdffff}, {}]}}) 17:33:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2b0be"], 0x18}}, 0x0) close(0xffffffffffffffff) 17:33:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x1}, 0x20) [ 398.787493][T13513] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:33:00 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:33:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$FUSE_POLL(r1, &(0x7f0000000300)={0x18}, 0x18) 17:33:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2b0be"], 0x18}}, 0x0) close(0xffffffffffffffff) 17:33:01 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000b00)={&(0x7f0000000400)=@phonet={0x23, 0x0, 0x0, 0x3e}, 0x80, 0x0, 0x0, &(0x7f0000000ac0)=[@mark={{0x14, 0x1, 0x24, 0x2}}], 0x18}, 0x0) 17:33:01 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 17:33:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0x10, 0x8000000100000003, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f0000000000)=0x3f, 0xae) set_mempolicy(0x0, 0x0, 0x0) 17:33:01 executing program 1: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000480)=ANY=[@ANYBLOB="240000001800ff0f0000ebffffff00001c140000fe0000010000000005001a0000000000"], 0x24}}, 0x0) [ 399.365524][T13528] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:33:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff00000000000100000004001000b10cabb9207ac3d78578125082f4fcc477cb57f5650731dfaf12ea77ad43cb0880000000000000000c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0922f1ba201c5479b005cbceb838d2d206e603e43181d8d108cb2b0be"], 0x18}}, 0x0) close(0xffffffffffffffff) 17:33:01 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0xfeed, 0x0, &(0x7f000057bff0)={0x2, 0x0, @broadcast}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 17:33:01 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@a{\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) [ 399.767791][T13546] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:33:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$session_to_parent(0x12) 17:33:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) sendto$inet6(r3, &(0x7f0000000280)="0503002c8906480001000200c52cf7c25975e605b02f0800eb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x1005a, 0x800, 0x0, 0x2f) read(r1, &(0x7f0000000200)=""/23, 0x17) 17:33:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @empty}}, 0x1f}, 0x90) 17:33:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000300)) 17:33:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'macvlan0\x00', &(0x7f0000000200)=@ethtool_ts_info={0x3}}) 17:33:02 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114]}) 17:33:02 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000100)=0x3) 17:33:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x4, 0x5}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 400.660351][ T32] audit: type=1400 audit(1584293582.719:75): avc: denied { getopt } for pid=13577 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:33:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/5) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 17:33:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r3, 0x80000) 17:33:02 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x137, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 17:33:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x400) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x18, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x3, 0x3, '5'}]}}}}}}}}, 0x0) 17:33:02 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:33:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x9, 0x2, 0x4a0f, 0x2, 0xc2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff), &(0x7f0000172000)}, 0x20) [ 401.259064][T13604] TCP: tcp_parse_options: Illegal window scaling value 53 > 14 received [ 401.348114][T13609] TCP: tcp_parse_options: Illegal window scaling value 53 > 14 received 17:33:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000140)=0x1f, 0x4) 17:33:03 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) 17:33:03 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000000)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) write(r1, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5437, 0x0) 17:33:03 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x397) setuid(r1) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000101401"], 0x1}}, 0x0) r2 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 17:33:03 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f000033a000/0x4000)=nil, 0x4000, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f000063b000/0x3000)=nil) 17:33:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/5) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 401.977312][ T32] audit: type=1400 audit(1584293584.039:76): avc: denied { create } for pid=13622 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 17:33:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x80ffffff, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 17:33:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000240)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x40, 0x81, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x10}, 0x0, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) [ 402.091524][ T32] audit: type=1400 audit(1584293584.079:77): avc: denied { write } for pid=13622 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 17:33:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000780)=""/242, 0xf2, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 17:33:04 executing program 5: gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0xe6d}], 0x1, 0x0, 0x0, 0xa000a0}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(r4, 0x400454da, 0x0) 17:33:04 executing program 2: getpgrp(0x0) socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$isdn(0x22, 0x3, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) listen(0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9']) 17:33:04 executing program 3: r0 = socket(0x22, 0x2, 0x4) accept4$alg(r0, 0x0, 0x0, 0x0) 17:33:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x104) 17:33:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00w\x00'}) r5 = syz_open_pts(r4, 0x0) poll(&(0x7f0000000300)=[{r3}, {r5}], 0x2, 0x0) 17:33:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 17:33:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) 17:33:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/5) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 17:33:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x10d, 0x800000000e, &(0x7f0000000240)="02", 0x1) listen(r2, 0x0) 17:33:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) [ 403.736043][T13685] team0: Device ipvlan1 failed to register rx_handler 17:33:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}]}, 0x24}}, 0x0) 17:33:06 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000240)) 17:33:06 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000580), 0x0, 0x0) 17:33:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000003000010000000000a8f0f8cc205f16334c000100480001000800010069666500380002801c00010000000000000000000000000000000000000000000000000018000600040001000600040000000000080003000000000004000600f7b7b51a7665c3da3d1bcb5c24a34e2e04827d30bb54"], 0x60}}, 0x0) 17:33:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = perf_event_open(&(0x7f00000014c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000000)=""/5, 0x120000, 0x1000}, 0x20) syz_open_dev$media(0x0, 0x0, 0x0) 17:33:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) [ 404.748764][T13704] team0: Device ipvlan1 failed to register rx_handler 17:33:06 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x82, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x84) 17:33:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/5) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 404.897807][ T32] audit: type=1400 audit(1584293586.952:78): avc: denied { map } for pid=13713 comm="syz-executor.0" path="/dev/nullb0" dev="devtmpfs" ino=17832 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 17:33:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 17:33:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:33:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:33:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="bf16000000000000b7070000010010004870000000185832a5070000000000009500000000000000bc4a60458a815822b2ec2d4f89e8817ead34e98120e0f35041c8481bec13b80517ac885c41bfaecd73f2fd0384c8b34a46c6bfd9185ee5baabfc211d246d0a0000adc999b0d815cb1acb0cba4c232a96b8deac01000000000000005696c65e459fbf71eb3d8f2d5e5265274363426a4f749807ccba2325f25c23624fe5459bdcc7dbf2589c07fc8d2525c92d892163df8b7e9e14ddfd29b2cdab66920edb13f57c7825f87d87e6eb43dead427b8cdd560e00b1a1291ae7ed0098d458cd4e724ff6768e187c"], &(0x7f0000000140)='GPL\x00'}, 0x48) 17:33:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:33:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:33:08 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x20}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f000062b000)=""/4090, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x198}, 0x67) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r1, 0x0, 0xe, 0xfffffffffffffefc, &(0x7f0000000140)="917b38622c82cd626df641c1d95f", 0x0, 0xffff, 0x0, 0xfffffe9d, 0x47, &(0x7f0000000180)="77001000008c1831a410b3f93b680c332e84fbe6011a176ac612a8da5098214620e9ea8eb6a0a74a20", &(0x7f00000001c0)}, 0x28) 17:33:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/5) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 17:33:08 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x77a4, 0x12) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x0, 0x1}) r6 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f00000001c0)={0x7}, 0x7) fdatasync(r2) 17:33:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, &(0x7f0000000400)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 17:33:08 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x20}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f000062b000)=""/4090, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x198}, 0x67) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r1, 0x0, 0xe, 0xfffffffffffffefc, &(0x7f0000000140)="917b38622c82cd626df641c1d95f", 0x0, 0xffff, 0x0, 0xfffffe9d, 0x47, &(0x7f0000000180)="77001000008c1831a410b3f93b680c332e84fbe6011a176ac612a8da5098214620e9ea8eb6a0a74a20", &(0x7f00000001c0)}, 0x28) 17:33:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:33:09 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 17:33:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'raw\x00'}, &(0x7f0000000000)=0x54) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:33:09 executing program 0: sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380), 0x2}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x0) 17:33:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:33:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/5) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 17:33:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() ioctl$FITRIM(0xffffffffffffffff, 0x80047210, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) 17:33:09 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x800000000000ff7, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000380)=[&(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 17:33:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x20}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f000062b000)=""/4090, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x198}, 0x67) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r1, 0x0, 0xe, 0xfffffffffffffefc, &(0x7f0000000140)="917b38622c82cd626df641c1d95f", 0x0, 0xffff, 0x0, 0xfffffe9d, 0x47, &(0x7f0000000180)="77001000008c1831a410b3f93b680c332e84fbe6011a176ac612a8da5098214620e9ea8eb6a0a74a20", &(0x7f00000001c0)}, 0x28) 17:33:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 17:33:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:33:10 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:33:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:33:10 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x20}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f000062b000)=""/4090, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x198}, 0x67) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r1, 0x0, 0xe, 0xfffffffffffffefc, &(0x7f0000000140)="917b38622c82cd626df641c1d95f", 0x0, 0xffff, 0x0, 0xfffffe9d, 0x47, &(0x7f0000000180)="77001000008c1831a410b3f93b680c332e84fbe6011a176ac612a8da5098214620e9ea8eb6a0a74a20", &(0x7f00000001c0)}, 0x28) 17:33:10 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000380)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000003c0)={0x0, 0x0, [], @raw_data}) 17:33:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000004c0)={0x1, &(0x7f0000000280)=[{}]}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000500)={0x0, 0xa}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000040)={0x0, 0x30}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000080)={0x0, 0x27}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:33:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/5) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 17:33:11 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:33:11 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0)=[{{&(0x7f0000000280)=@isdn, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000001cc0)=""/4107, 0xa08}, 0x4}, {{&(0x7f00000016c0)=@ax25={{0x3, @bcast}, [@remote, @default, @default, @rose, @bcast, @rose, @bcast, @netrom]}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001740)=""/243, 0xf3}, {&(0x7f0000001840)=""/159, 0x9f}, {&(0x7f0000001900)=""/147, 0x93}], 0x3, &(0x7f0000001a00)=""/47, 0x2f}, 0x77}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a40)=""/104, 0x68}], 0x1, &(0x7f0000001b00)=""/190, 0xbe}, 0xfff}], 0x3, 0x842009fd9c0b46e1, &(0x7f0000001c80)={0x0, 0x989680}) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x64, 0x0, 0x6, @link_local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 409.327953][ T32] audit: type=1800 audit(1584293591.382:79): pid=13830 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16931 res=0 17:33:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) 17:33:11 executing program 2: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 17:33:11 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:33:11 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x20}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f000062b000)=""/4090, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x198}, 0x67) 17:33:12 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab08) 17:33:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 17:33:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 410.419434][T13870] block nbd2: shutting down sockets [ 410.456623][T13872] block nbd2: shutting down sockets 17:33:12 executing program 3: socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x20}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f000062b000)=""/4090, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x198}, 0x67) 17:33:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x30}}}, 0xb8}, 0x1, 0xefffffff00000000}, 0x0) 17:33:12 executing program 2: add_key(&(0x7f0000000300)='syzkaller\x00', 0x0, &(0x7f0000000380)='Y', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000400)="d85ccbe4ed83b836c1a6474914dc55e72206297b6895b66947b3c7218a9169a85ea0bdc9e1587a05000000000000000000000010008107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c9", 0x50, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 17:33:13 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:33:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:33:13 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x401, 0x0) writev(r0, &(0x7f0000002940)=[{&(0x7f00000004c0)='i', 0x1}], 0x1) 17:33:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x20}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f000062b000)=""/4090, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x198}, 0x67) 17:33:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 17:33:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:33:13 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0xc0605345, &(0x7f0000000200)) 17:33:14 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 17:33:14 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 17:33:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 17:33:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:33:14 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 17:33:14 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:33:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x800005, 0x1, 0x201}, 0x14}}, 0x0) 17:33:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 17:33:14 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 17:33:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 412.886843][ T32] audit: type=1400 audit(1584293594.942:80): avc: denied { connect } for pid=13945 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:33:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xc3}, 0x4, 0x9, 0x3, 0x8001, 0x0, 0x0, 0xffffffffffffffff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) keyctl$join(0x1, 0x0) write$FUSE_BMAP(r2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r7, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r7, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x1, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r9}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x5f4bcbd400ec137e) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x0) r11 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r11, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) ioctl$sock_SIOCDELRT(r11, 0x890c, &(0x7f0000000280)={0x0, @isdn={0x22, 0x7f, 0x2, 0x9, 0x5e}, @rc={0x1f, @any, 0x40}, @can={0x1d, r10}, 0x21ff}) 17:33:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x100}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 17:33:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0xffffff9e, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0xb4}}, 0x0) 17:33:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x20}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f000062b000)=""/4090, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x198}, 0x67) [ 413.428289][T13962] ===================================================== [ 413.435387][T13962] BUG: KMSAN: uninit-value in nf_flow_table_offload_setup+0x964/0xac0 [ 413.443547][T13962] CPU: 0 PID: 13962 Comm: syz-executor.2 Not tainted 5.6.0-rc2-syzkaller #0 [ 413.452213][T13962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.462270][T13962] Call Trace: [ 413.465573][T13962] dump_stack+0x1c9/0x220 [ 413.469933][T13962] kmsan_report+0xf7/0x1e0 [ 413.474372][T13962] __msan_warning+0x58/0xa0 [ 413.478897][T13962] nf_flow_table_offload_setup+0x964/0xac0 [ 413.484747][T13962] ? nf_flow_rule_route_inet+0x1d0/0x1d0 [ 413.490412][T13962] ? nf_flow_table_offload_flush+0xa0/0xa0 [ 413.496227][T13962] nf_tables_newflowtable+0x233c/0x3e30 [ 413.501810][T13962] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 413.507615][T13962] ? nf_tables_delobj+0x1990/0x1990 [ 413.512813][T13962] nfnetlink_rcv+0x155e/0x3ab0 [ 413.517596][T13962] ? kmsan_get_metadata+0x11d/0x180 [ 413.522832][T13962] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 413.528891][T13962] ? netlink_deliver_tap+0xc7/0xea0 [ 413.534081][T13962] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 413.540141][T13962] ? __netlink_lookup+0x8b9/0x980 [ 413.545183][T13962] ? kmsan_set_origin_checked+0x95/0xf0 [ 413.550748][T13962] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 413.556558][T13962] netlink_unicast+0xf9e/0x1100 [ 413.561413][T13962] ? nfnetlink_net_exit_batch+0x280/0x280 [ 413.567139][T13962] netlink_sendmsg+0x1246/0x14d0 [ 413.572096][T13962] ? netlink_getsockopt+0x1440/0x1440 [ 413.577480][T13962] ____sys_sendmsg+0x12b6/0x1350 [ 413.582437][T13962] __sys_sendmsg+0x451/0x5f0 [ 413.587052][T13962] ? kmsan_get_metadata+0x11d/0x180 [ 413.592259][T13962] ? kmsan_get_metadata+0x11d/0x180 [ 413.597469][T13962] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 413.603287][T13962] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 413.609363][T13962] ? prepare_exit_to_usermode+0x1ca/0x520 [ 413.615089][T13962] ? kmsan_get_metadata+0x4f/0x180 [ 413.620207][T13962] ? kmsan_get_metadata+0x4f/0x180 [ 413.625333][T13962] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 413.631146][T13962] __ia32_compat_sys_sendmsg+0xed/0x130 [ 413.636704][T13962] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 413.642253][T13962] do_fast_syscall_32+0x3c7/0x6e0 [ 413.647297][T13962] entry_SYSENTER_compat+0x68/0x77 [ 413.652407][T13962] RIP: 0023:0xf7f73d99 [ 413.656477][T13962] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 413.676080][T13962] RSP: 002b:00000000f5d6e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 413.684500][T13962] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020003e00 [ 413.692472][T13962] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 413.700445][T13962] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 413.708413][T13962] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 413.716381][T13962] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 413.724363][T13962] [ 413.726683][T13962] Local variable ----bo@nf_flow_table_offload_setup created at: [ 413.734312][T13962] nf_flow_table_offload_setup+0xba/0xac0 [ 413.740036][T13962] nf_flow_table_offload_setup+0xba/0xac0 [ 413.745738][T13962] ===================================================== [ 413.752656][T13962] Disabling lock debugging due to kernel taint [ 413.758803][T13962] Kernel panic - not syncing: panic_on_warn set ... [ 413.765492][T13962] CPU: 0 PID: 13962 Comm: syz-executor.2 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 413.775536][T13962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.785590][T13962] Call Trace: [ 413.788892][T13962] dump_stack+0x1c9/0x220 [ 413.793314][T13962] panic+0x3d5/0xc3e [ 413.797234][T13962] kmsan_report+0x1df/0x1e0 [ 413.801739][T13962] __msan_warning+0x58/0xa0 [ 413.806245][T13962] nf_flow_table_offload_setup+0x964/0xac0 [ 413.812067][T13962] ? nf_flow_rule_route_inet+0x1d0/0x1d0 [ 413.817697][T13962] ? nf_flow_table_offload_flush+0xa0/0xa0 [ 413.823494][T13962] nf_tables_newflowtable+0x233c/0x3e30 [ 413.829071][T13962] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 413.834867][T13962] ? nf_tables_delobj+0x1990/0x1990 [ 413.840056][T13962] nfnetlink_rcv+0x155e/0x3ab0 [ 413.844814][T13962] ? kmsan_get_metadata+0x11d/0x180 [ 413.850043][T13962] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 413.856098][T13962] ? netlink_deliver_tap+0xc7/0xea0 [ 413.861285][T13962] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 413.867342][T13962] ? __netlink_lookup+0x8b9/0x980 [ 413.872373][T13962] ? kmsan_set_origin_checked+0x95/0xf0 [ 413.877919][T13962] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 413.883714][T13962] netlink_unicast+0xf9e/0x1100 [ 413.888582][T13962] ? nfnetlink_net_exit_batch+0x280/0x280 [ 413.894327][T13962] netlink_sendmsg+0x1246/0x14d0 [ 413.899285][T13962] ? netlink_getsockopt+0x1440/0x1440 [ 413.904666][T13962] ____sys_sendmsg+0x12b6/0x1350 [ 413.909628][T13962] __sys_sendmsg+0x451/0x5f0 [ 413.914240][T13962] ? kmsan_get_metadata+0x11d/0x180 [ 413.919437][T13962] ? kmsan_get_metadata+0x11d/0x180 [ 413.924630][T13962] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 413.930433][T13962] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 413.936489][T13962] ? prepare_exit_to_usermode+0x1ca/0x520 [ 413.942203][T13962] ? kmsan_get_metadata+0x4f/0x180 [ 413.947304][T13962] ? kmsan_get_metadata+0x4f/0x180 [ 413.952409][T13962] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 413.958208][T13962] __ia32_compat_sys_sendmsg+0xed/0x130 [ 413.963747][T13962] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 413.969299][T13962] do_fast_syscall_32+0x3c7/0x6e0 [ 413.974328][T13962] entry_SYSENTER_compat+0x68/0x77 [ 413.979430][T13962] RIP: 0023:0xf7f73d99 [ 413.983493][T13962] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 414.003084][T13962] RSP: 002b:00000000f5d6e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 414.011501][T13962] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020003e00 [ 414.019461][T13962] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 414.027418][T13962] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 414.035375][T13962] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 414.043333][T13962] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 414.052712][T13962] Kernel Offset: 0x13c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 414.064341][T13962] Rebooting in 86400 seconds..