executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000380)={r0}, &(0x7f00000003c0)={'enc=', 'pkcs1', ' hash=', {'xxhash64\x00'}}, 0x0, 0x0) [ 2565.340176][T12695] binder: BINDER_SET_CONTEXT_MGR already set [ 2565.346665][T12695] binder: 12690:12695 ioctl 40046207 0 returned -16 20:23:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2d, 0x0, 0x0) [ 2565.383643][T12698] binder: BINDER_SET_CONTEXT_MGR already set [ 2565.389883][T12698] binder: 12690:12698 ioctl 40046207 0 returned -16 20:23:30 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x84a00000}}]}}) 20:23:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x6) 20:23:32 executing program 3: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, '.'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}]}) 20:23:32 executing program 0: unlink(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:23:32 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) lseek(r0, 0x1ff, 0x0) 20:23:32 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000380)={r0}, &(0x7f00000003c0)={'enc=', 'pkcs1', ' hash=', {'xxhash64\x00'}}, 0x0, 0x0) 20:23:32 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x84a00000}}]}}) [ 2567.633078][T12729] overlayfs: workdir and upperdir must be separate subtrees [ 2567.665214][T12730] overlayfs: workdir and upperdir must be separate subtrees 20:23:32 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) lseek(r0, 0x1ff, 0x0) 20:23:32 executing program 3: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, '.'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}]}) 20:23:33 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000380)={r0}, &(0x7f00000003c0)={'enc=', 'pkcs1', ' hash=', {'xxhash64\x00'}}, 0x0, 0x0) 20:23:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x32, 0x0, 0x0) 20:23:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001"], 0x80}}, 0x0) [ 2568.321258][T12751] overlayfs: workdir and upperdir must be separate subtrees 20:23:33 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) lseek(r0, 0x1ff, 0x0) 20:23:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x32, 0x0, 0x0) 20:23:35 executing program 3: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, '.'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}]}) 20:23:35 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000380)={r0}, &(0x7f00000003c0)={'enc=', 'pkcs1', ' hash=', {'xxhash64\x00'}}, 0x0, 0x0) 20:23:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001"], 0x80}}, 0x0) 20:23:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x6) 20:23:35 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) lseek(r0, 0x1ff, 0x0) [ 2570.843470][T12773] overlayfs: workdir and upperdir must be separate subtrees 20:23:36 executing program 1: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 20:23:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x32, 0x0, 0x0) 20:23:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001"], 0x80}}, 0x0) 20:23:36 executing program 3: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, '.'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}]}) 20:23:36 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@link_local, @broadcast, @void, {@generic={0x8906}}}, 0x0) 20:23:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x6) 20:23:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x32, 0x0, 0x0) [ 2571.595006][T12798] overlayfs: workdir and upperdir must be separate subtrees 20:23:36 executing program 1: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 20:23:36 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@link_local, @broadcast, @void, {@generic={0x8906}}}, 0x0) 20:23:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001"], 0x80}}, 0x0) 20:23:36 executing program 3: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 20:23:37 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x6000, 0x0) 20:23:37 executing program 1: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 20:23:37 executing program 3: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 20:23:37 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@link_local, @broadcast, @void, {@generic={0x8906}}}, 0x0) 20:23:37 executing program 5: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:37 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}]}) [ 2573.109297][T12835] overlayfs: bad mount option "redirect_dir=./file1" [ 2573.139169][T12838] overlayfs: bad mount option "redirect_dir=./file1" 20:23:39 executing program 5: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:39 executing program 3: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 20:23:39 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@link_local, @broadcast, @void, {@generic={0x8906}}}, 0x0) 20:23:39 executing program 1: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 20:23:39 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}]}) 20:23:39 executing program 2: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) [ 2574.623499][T12857] overlayfs: bad mount option "redirect_dir=./file1" 20:23:39 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}]}) 20:23:39 executing program 4: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:39 executing program 3: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:39 executing program 1: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:40 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}]}) [ 2575.059650][T12874] overlayfs: bad mount option "redirect_dir=./file1" [ 2575.281541][T12886] overlayfs: bad mount option "redirect_dir=./file1" 20:23:40 executing program 0: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:40 executing program 5: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:40 executing program 2: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:41 executing program 4: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:41 executing program 1: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:41 executing program 3: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:41 executing program 0: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:41 executing program 5: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:42 executing program 2: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:42 executing program 1: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:42 executing program 4: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:42 executing program 3: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:43 executing program 0: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:43 executing program 5: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:43 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback, @loopback}, "340063f1be281c01"}}}}}, 0x0) 20:23:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x3, {0x0, @broadcast}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x58}}, 0x0) 20:23:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x0, 0x43fb, 0x0, 0x1}, 0x40) 20:23:43 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) [ 2579.142031][T13000] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:23:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) [ 2579.320100][T13004] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:23:44 executing program 5: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:44 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 20:23:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x0, 0x43fb, 0x0, 0x1}, 0x40) 20:23:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x3, {0x0, @broadcast}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x58}}, 0x0) 20:23:44 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 20:23:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x0, 0x43fb, 0x0, 0x1}, 0x40) 20:23:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) 20:23:45 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) [ 2579.932475][T13021] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:23:45 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 20:23:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x3, {0x0, @broadcast}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x58}}, 0x0) 20:23:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000002003000000000000900100009001000000000000000000008802000088020000880200008802000088020000030000000000000000000000ffffffffe000000200000000ffffffff6e66726d3000000000000000000000006873723000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300190010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000009000001000000006b6d7000000000000000000000000000bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83090150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f80100000000000000000000006000434c5553544552495000000000000000000000000000000000000000000001000000aaaaaaaaaaaa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffac1414bb00000000000000006261746164765f736c6176655f3000006d616373656330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f8"], 0x1) 20:23:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x0, 0x43fb, 0x0, 0x1}, 0x40) [ 2580.476051][T13034] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:23:45 executing program 5: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0x5000007) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x7, 0x6, 0x3}) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 20:23:45 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 20:23:45 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 20:23:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x3, {0x0, @broadcast}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x58}}, 0x0) 20:23:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) 20:23:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef413000000e3bd6efb440009000e000a000f000000028000001201", 0x2e}], 0x1}, 0x0) 20:23:46 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@id, 0x10) 20:23:46 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c666d61736b3d30303030303030303030303030303030303030303737362c64697361626c655f737061727365bd7965732c636173655f73656e7369746976653d6e6f2c646d61736b3d30303030303030303030303030303030303030303030302c636173655f73656e7369746976653d7965732c6d66745f7a6f6e655f6d756c7469706c6965723d30783030303030303030303030303030304e"]) [ 2581.175113][T13055] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2581.240978][T13056] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2581.250010][T13056] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it 20:23:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @random="487b1e8e3017", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) [ 2581.476626][T13061] ntfs: (device loop0): parse_options(): Unrecognized mount option disable_sparse˝yes. [ 2581.486784][T13061] ntfs: (device loop0): parse_options(): Invalid mft_zone_multiplier option argument: 0x000000000000000N 20:23:46 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@id, 0x10) 20:23:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef413000000e3bd6efb440009000e000a000f000000028000001201", 0x2e}], 0x1}, 0x0) 20:23:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 20:23:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x34, r1, 0x42b, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'netpci0\x00'}}}}}, 0x34}}, 0x0) 20:23:46 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c666d61736b3d30303030303030303030303030303030303030303737362c64697361626c655f737061727365bd7965732c636173655f73656e7369746976653d6e6f2c646d61736b3d30303030303030303030303030303030303030303030302c636173655f73656e7369746976653d7965732c6d66745f7a6f6e655f6d756c7469706c6965723d30783030303030303030303030303030304e"]) 20:23:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @random="487b1e8e3017", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 20:23:47 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@id, 0x10) [ 2582.128009][T13077] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2582.136654][T13077] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it [ 2582.197187][T13078] ntfs: (device loop0): parse_options(): Unrecognized mount option disable_sparse˝yes. [ 2582.207179][T13078] ntfs: (device loop0): parse_options(): Invalid mft_zone_multiplier option argument: 0x000000000000000N [ 2582.227981][T13083] tipc: Enabling of bearer rejected, failed to enable media [ 2582.251199][T13084] tipc: Enabling of bearer rejected, failed to enable media 20:23:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x34, r1, 0x42b, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'netpci0\x00'}}}}}, 0x34}}, 0x0) 20:23:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef413000000e3bd6efb440009000e000a000f000000028000001201", 0x2e}], 0x1}, 0x0) 20:23:47 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c666d61736b3d30303030303030303030303030303030303030303737362c64697361626c655f737061727365bd7965732c636173655f73656e7369746976653d6e6f2c646d61736b3d30303030303030303030303030303030303030303030302c636173655f73656e7369746976653d7965732c6d66745f7a6f6e655f6d756c7469706c6965723d30783030303030303030303030303030304e"]) 20:23:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @random="487b1e8e3017", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 20:23:47 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@id, 0x10) [ 2582.849992][T13093] tipc: Enabling of bearer rejected, failed to enable media [ 2582.870746][T13094] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2582.879493][T13094] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it [ 2582.970888][T13097] ntfs: (device loop0): parse_options(): Unrecognized mount option disable_sparse˝yes. [ 2582.980817][T13097] ntfs: (device loop0): parse_options(): Invalid mft_zone_multiplier option argument: 0x000000000000000N 20:23:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x34, r1, 0x42b, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'netpci0\x00'}}}}}, 0x34}}, 0x0) 20:23:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @random="487b1e8e3017", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) [ 2583.557779][T13108] tipc: Enabling of bearer rejected, failed to enable media 20:23:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 20:23:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef413000000e3bd6efb440009000e000a000f000000028000001201", 0x2e}], 0x1}, 0x0) 20:23:49 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c666d61736b3d30303030303030303030303030303030303030303737362c64697361626c655f737061727365bd7965732c636173655f73656e7369746976653d6e6f2c646d61736b3d30303030303030303030303030303030303030303030302c636173655f73656e7369746976653d7965732c6d66745f7a6f6e655f6d756c7469706c6965723d30783030303030303030303030303030304e"]) 20:23:49 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x8101, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x52) write$UHID_INPUT(r0, &(0x7f00000013c0)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) r1 = memfd_create(&(0x7f0000000080)='\v\xce\x93EH#0\x97\xf9\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe4\xf4\xaen\xcc\x1d\xd3\x7f\xf4\x7f\xbf\x8c\x8bL\xa4W\x01\x18g\xff\xff]\x86^H\xcd\xba\xb7\xeb\x1a\xe3\xbe\x85_-%\x00:\x1a\x1a\x11QFi\xa0\xc0\xb1\x83\x91\x8dZ\x9c\xf0u.\x7f\xa1\xcd\xe4\x8d\t', 0x0) write(r1, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[@ANYBLOB="2321ff"], 0x3) close(r2) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000340)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 20:23:49 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$binfmt_aout(r0, &(0x7f0000000180), 0x20) 20:23:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x34, r1, 0x42b, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'netpci0\x00'}}}}}, 0x34}}, 0x0) [ 2584.075566][T13121] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 2584.083976][T13121] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it [ 2584.213304][T13131] tipc: Enabling of bearer rejected, failed to enable media [ 2584.232229][T13132] ntfs: (device loop0): parse_options(): Unrecognized mount option disable_sparse˝yes. [ 2584.242261][T13132] ntfs: (device loop0): parse_options(): Invalid mft_zone_multiplier option argument: 0x000000000000000N 20:23:49 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$binfmt_aout(r0, &(0x7f0000000180), 0x20) 20:23:49 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x5}, 0x20) 20:23:49 executing program 1: socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setregid(r0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c3000009308e8474126fab2000002000000000000000100000000010000681ad7d4f0f0f93705fbb55b5e97a5dc1e4ef578b100a71cbcf0042811c687dcca41fbf34eb149d7b9d952aed132f69b47e8a73663bd"], 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 2584.769334][T13144] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 20:23:49 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x5}, 0x20) 20:23:50 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$binfmt_aout(r0, &(0x7f0000000180), 0x20) 20:23:50 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xb}}]}, 0x3c}}, 0x0) [ 2585.222278][T13156] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 20:23:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 20:23:51 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x5}, 0x20) 20:23:51 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x8101, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x52) write$UHID_INPUT(r0, &(0x7f00000013c0)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) r1 = memfd_create(&(0x7f0000000080)='\v\xce\x93EH#0\x97\xf9\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe4\xf4\xaen\xcc\x1d\xd3\x7f\xf4\x7f\xbf\x8c\x8bL\xa4W\x01\x18g\xff\xff]\x86^H\xcd\xba\xb7\xeb\x1a\xe3\xbe\x85_-%\x00:\x1a\x1a\x11QFi\xa0\xc0\xb1\x83\x91\x8dZ\x9c\xf0u.\x7f\xa1\xcd\xe4\x8d\t', 0x0) write(r1, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[@ANYBLOB="2321ff"], 0x3) close(r2) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000340)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 20:23:51 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$binfmt_aout(r0, &(0x7f0000000180), 0x20) 20:23:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xb}}]}, 0x3c}}, 0x0) 20:23:51 executing program 1: socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setregid(r0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c3000009308e8474126fab2000002000000000000000100000000010000681ad7d4f0f0f93705fbb55b5e97a5dc1e4ef578b100a71cbcf0042811c687dcca41fbf34eb149d7b9d952aed132f69b47e8a73663bd"], 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 2586.410508][T13179] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 20:23:51 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x5}, 0x20) 20:23:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xb}}]}, 0x3c}}, 0x0) 20:23:51 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x8101, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x52) write$UHID_INPUT(r0, &(0x7f00000013c0)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) r1 = memfd_create(&(0x7f0000000080)='\v\xce\x93EH#0\x97\xf9\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe4\xf4\xaen\xcc\x1d\xd3\x7f\xf4\x7f\xbf\x8c\x8bL\xa4W\x01\x18g\xff\xff]\x86^H\xcd\xba\xb7\xeb\x1a\xe3\xbe\x85_-%\x00:\x1a\x1a\x11QFi\xa0\xc0\xb1\x83\x91\x8dZ\x9c\xf0u.\x7f\xa1\xcd\xe4\x8d\t', 0x0) write(r1, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[@ANYBLOB="2321ff"], 0x3) close(r2) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000340)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 20:23:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 20:23:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xb}}]}, 0x3c}}, 0x0) 20:23:52 executing program 1: socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setregid(r0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c3000009308e8474126fab2000002000000000000000100000000010000681ad7d4f0f0f93705fbb55b5e97a5dc1e4ef578b100a71cbcf0042811c687dcca41fbf34eb149d7b9d952aed132f69b47e8a73663bd"], 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 20:23:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 20:23:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 20:23:53 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x8101, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x52) write$UHID_INPUT(r0, &(0x7f00000013c0)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) r1 = memfd_create(&(0x7f0000000080)='\v\xce\x93EH#0\x97\xf9\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe4\xf4\xaen\xcc\x1d\xd3\x7f\xf4\x7f\xbf\x8c\x8bL\xa4W\x01\x18g\xff\xff]\x86^H\xcd\xba\xb7\xeb\x1a\xe3\xbe\x85_-%\x00:\x1a\x1a\x11QFi\xa0\xc0\xb1\x83\x91\x8dZ\x9c\xf0u.\x7f\xa1\xcd\xe4\x8d\t', 0x0) write(r1, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[@ANYBLOB="2321ff"], 0x3) close(r2) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000340)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 20:23:53 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000840)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000008000600ff02000000000000000000000000000101004e20004590"], 0x0) 20:23:53 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x8101, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x52) write$UHID_INPUT(r0, &(0x7f00000013c0)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) r1 = memfd_create(&(0x7f0000000080)='\v\xce\x93EH#0\x97\xf9\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe4\xf4\xaen\xcc\x1d\xd3\x7f\xf4\x7f\xbf\x8c\x8bL\xa4W\x01\x18g\xff\xff]\x86^H\xcd\xba\xb7\xeb\x1a\xe3\xbe\x85_-%\x00:\x1a\x1a\x11QFi\xa0\xc0\xb1\x83\x91\x8dZ\x9c\xf0u.\x7f\xa1\xcd\xe4\x8d\t', 0x0) write(r1, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[@ANYBLOB="2321ff"], 0x3) close(r2) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000340)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 20:23:53 executing program 1: socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setregid(r0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c3000009308e8474126fab2000002000000000000000100000000010000681ad7d4f0f0f93705fbb55b5e97a5dc1e4ef578b100a71cbcf0042811c687dcca41fbf34eb149d7b9d952aed132f69b47e8a73663bd"], 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 20:23:53 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000840)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000008000600ff02000000000000000000000000000101004e20004590"], 0x0) 20:23:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 20:23:54 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000840)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000008000600ff02000000000000000000000000000101004e20004590"], 0x0) 20:23:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 20:23:55 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000840)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000008000600ff02000000000000000000000000000101004e20004590"], 0x0) 20:23:55 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x8101, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x52) write$UHID_INPUT(r0, &(0x7f00000013c0)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) r1 = memfd_create(&(0x7f0000000080)='\v\xce\x93EH#0\x97\xf9\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe4\xf4\xaen\xcc\x1d\xd3\x7f\xf4\x7f\xbf\x8c\x8bL\xa4W\x01\x18g\xff\xff]\x86^H\xcd\xba\xb7\xeb\x1a\xe3\xbe\x85_-%\x00:\x1a\x1a\x11QFi\xa0\xc0\xb1\x83\x91\x8dZ\x9c\xf0u.\x7f\xa1\xcd\xe4\x8d\t', 0x0) write(r1, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[@ANYBLOB="2321ff"], 0x3) close(r2) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000340)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 20:23:55 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7704, 0x0) 20:23:55 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 20:23:55 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:23:55 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x8101, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x52) write$UHID_INPUT(r0, &(0x7f00000013c0)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) r1 = memfd_create(&(0x7f0000000080)='\v\xce\x93EH#0\x97\xf9\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe4\xf4\xaen\xcc\x1d\xd3\x7f\xf4\x7f\xbf\x8c\x8bL\xa4W\x01\x18g\xff\xff]\x86^H\xcd\xba\xb7\xeb\x1a\xe3\xbe\x85_-%\x00:\x1a\x1a\x11QFi\xa0\xc0\xb1\x83\x91\x8dZ\x9c\xf0u.\x7f\xa1\xcd\xe4\x8d\t', 0x0) write(r1, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[@ANYBLOB="2321ff"], 0x3) close(r2) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000340)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 20:23:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x88}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) [ 2591.074873][T13275] ucma_write: process 6628 (syz-executor.5) changed security contexts after opening file descriptor, this is not allowed. 20:23:56 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7704, 0x0) 20:23:56 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 20:23:56 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) getsockname$tipc(r3, 0x0, &(0x7f0000005bc0)) 20:23:56 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7704, 0x0) 20:23:57 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 20:23:57 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:23:57 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) getsockname$tipc(r3, 0x0, &(0x7f0000005bc0)) 20:23:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) dup2(r0, r1) 20:23:57 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7704, 0x0) 20:23:57 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 20:23:57 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) getsockname$tipc(r3, 0x0, &(0x7f0000005bc0)) 20:23:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x88}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 20:23:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) dup2(r0, r1) 20:23:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000063111800000000009500000000000000d016c9404c87477b5360ab1bbf6971966c357ba4a747fb9319f3c84a5c17c46c703ac36c8f1ce42ff6f56f6b5837529d7ccfeb5f6befe8"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:23:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0405519, &(0x7f0000000040)=""/11) 20:23:58 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) getsockname$tipc(r3, 0x0, &(0x7f0000005bc0)) 20:23:58 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:23:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) dup2(r0, r1) 20:23:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x88}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 20:23:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000063111800000000009500000000000000d016c9404c87477b5360ab1bbf6971966c357ba4a747fb9319f3c84a5c17c46c703ac36c8f1ce42ff6f56f6b5837529d7ccfeb5f6befe8"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:23:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0405519, &(0x7f0000000040)=""/11) 20:23:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) dup2(r0, r1) 20:23:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000c34fff), 0xffffff0b) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) 20:23:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000063111800000000009500000000000000d016c9404c87477b5360ab1bbf6971966c357ba4a747fb9319f3c84a5c17c46c703ac36c8f1ce42ff6f56f6b5837529d7ccfeb5f6befe8"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:23:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x88}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 20:23:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0405519, &(0x7f0000000040)=""/11) 20:23:59 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 20:23:59 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:23:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/wireless\x00') lseek(r0, 0x8d20, 0x0) 20:23:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000063111800000000009500000000000000d016c9404c87477b5360ab1bbf6971966c357ba4a747fb9319f3c84a5c17c46c703ac36c8f1ce42ff6f56f6b5837529d7ccfeb5f6befe8"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:23:59 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x888, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 20:23:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0405519, &(0x7f0000000040)=""/11) 20:24:00 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 20:24:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/wireless\x00') lseek(r0, 0x8d20, 0x0) 20:24:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x10}], 0x10}}], 0x1, 0x0) 20:24:00 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x888, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 20:24:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) 20:24:00 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 20:24:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/wireless\x00') lseek(r0, 0x8d20, 0x0) 20:24:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) 20:24:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000c00)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095001000000000006916000000000000bf670000000000004506000023ff07006706000002000000070300000fe60060bf050000000000000f650000000000006507f9ff01000000070700004c0000001f75000000000000bf540000000000000704000004000b607e3601000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af0100008000000000b1d8a5d4601d2969571e49c5f6b8d8c3f186a720b05c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a8100000000000000810b5b40d893d98fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a711c8829a6c0a7b72118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffa567b40407d00000000000000e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79d3b298d901fb25aaeb70b0b27df3ad08e95062aaf10be740626609a756673ade6d4b25a8464acc46db5b40a48bf045e487efaa5aa84a6ac79b994147a60d3238ac21245b6c788a0691fa8a851d112039e0d976db881324273f74eafbc57e92774c8b7cd776874a20ecccf094f7bfa2fe57d65750078e4d184f72775c6832301fdde30d8bf2d0a3a0ce840b62fe1a5b"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:24:00 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x888, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 20:24:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x10}], 0x10}}], 0x1, 0x0) 20:24:01 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 20:24:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) 20:24:01 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/wireless\x00') lseek(r0, 0x8d20, 0x0) 20:24:01 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x888, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 20:24:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x10}], 0x10}}], 0x1, 0x0) 20:24:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f72ecdb4cb92e0c480e000d000000e8bd6efb250309000e000100244e48ff050005601201", 0x2e}], 0x1}, 0x0) 20:24:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) 20:24:02 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x3c}}, 0x0) [ 2597.121993][T13419] __nla_validate_parse: 1 callbacks suppressed [ 2597.122028][T13419] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 20:24:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x10}], 0x10}}], 0x1, 0x0) 20:24:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:24:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x5e, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x61) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) [ 2597.250433][T13422] bridge0: port 2(bridge_slave_1) entered disabled state [ 2597.258244][T13422] bridge0: port 1(bridge_slave_0) entered disabled state 20:24:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) sendfile(r1, r0, 0x0, 0xedc0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x7000000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61fbc33a09ebbb2af603af78d8b1c564eee331bfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565f1bf202e14f5f03227d929fd82579"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:24:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}]}]}, 0x38}}, 0x0) [ 2597.857257][T13419] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2597.868147][T13419] bridge0: port 2(bridge_slave_1) entered blocking state [ 2597.875674][T13419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2597.883707][T13419] bridge0: port 1(bridge_slave_0) entered blocking state [ 2597.890998][T13419] bridge0: port 1(bridge_slave_0) entered forwarding state 20:24:03 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x3c}}, 0x0) 20:24:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}]}]}, 0x38}}, 0x0) 20:24:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 2598.670749][T13441] bridge0: port 2(bridge_slave_1) entered disabled state [ 2598.678527][T13441] bridge0: port 1(bridge_slave_0) entered disabled state 20:24:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}]}]}, 0x38}}, 0x0) 20:24:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0xfe43) write(r0, &(0x7f0000000100)="1400000042004f7fb3e4bf80a000080002000000", 0x14) 20:24:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}]}]}, 0x38}}, 0x0) 20:24:04 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x3c}}, 0x0) 20:24:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x5e, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x61) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) 20:24:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x5e, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x61) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) 20:24:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0xfe43) write(r0, &(0x7f0000000100)="1400000042004f7fb3e4bf80a000080002000000", 0x14) 20:24:05 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x3c}}, 0x0) 20:24:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:24:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0xfe43) write(r0, &(0x7f0000000100)="1400000042004f7fb3e4bf80a000080002000000", 0x14) 20:24:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_NEWRULE={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0xa4}}, 0x0) 20:24:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x5e, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x61) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) 20:24:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x5e, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x61) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) 20:24:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0xfe43) write(r0, &(0x7f0000000100)="1400000042004f7fb3e4bf80a000080002000000", 0x14) 20:24:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_NEWRULE={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0xa4}}, 0x0) 20:24:06 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f0000000000)) 20:24:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x5e, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x61) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) 20:24:06 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f0000000000)) 20:24:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 20:24:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x5e, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x61) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) 20:24:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_NEWRULE={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0xa4}}, 0x0) 20:24:07 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) lchown(&(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff, 0x0) 20:24:07 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f0000000000)) 20:24:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_NEWRULE={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0xa4}}, 0x0) 20:24:07 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) lchown(&(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff, 0x0) 20:24:07 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20040, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) 20:24:07 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f0000000000)) 20:24:07 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, r3) 20:24:07 executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) [ 2603.260540][T13564] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2603.271925][T13564] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:24:08 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) lchown(&(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff, 0x0) [ 2603.382447][T13564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2603.396070][T13564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:24:08 executing program 0: futex(&(0x7f0000000000)=0x21, 0x800000000086, 0x0, 0x0, 0x0, 0x0) 20:24:08 executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 20:24:08 executing program 3: tkill(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x1, 0x3}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 20:24:09 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) lchown(&(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff, 0x0) 20:24:09 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, r3) 20:24:09 executing program 0: futex(&(0x7f0000000000)=0x21, 0x800000000086, 0x0, 0x0, 0x0, 0x0) 20:24:09 executing program 3: tkill(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x1, 0x3}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 20:24:09 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20040, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) 20:24:09 executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 20:24:09 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, r3) 20:24:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_SIOCBRADDBR(r0, 0x541b, &(0x7f0000000280)='vlan0\x00') 20:24:09 executing program 3: tkill(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x1, 0x3}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 20:24:09 executing program 0: futex(&(0x7f0000000000)=0x21, 0x800000000086, 0x0, 0x0, 0x0, 0x0) 20:24:10 executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 20:24:10 executing program 3: tkill(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x1, 0x3}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 20:24:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') sendfile(r0, r1, 0x0, 0x50) 20:24:10 executing program 0: futex(&(0x7f0000000000)=0x21, 0x800000000086, 0x0, 0x0, 0x0, 0x0) [ 2605.196543][T13611] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2605.254572][T13611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2605.268624][T13611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:24:10 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 20:24:10 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, r3) 20:24:11 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20040, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) 20:24:11 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0xd) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 20:24:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}, @IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 20:24:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000000008010100000000000000000000000024000480080002610000000008000440000000000800014000001d0008000340000000000900010073797a30000000000600024088a200000500030021"], 0x54}}, 0x0) 20:24:11 executing program 4: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="6e6f626172726965722c747970653dad59ce0c"]) 20:24:11 executing program 5: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), 0x4) sendmsg$tipc(r0, &(0x7f0000001900)={&(0x7f0000000440)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1, 0x0, 0x18}, 0x0) [ 2606.437223][T13641] hfsplus: unable to find HFS+ superblock [ 2606.507627][T13641] hfsplus: unable to find HFS+ superblock 20:24:11 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 20:24:11 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f00000001c0)={0x0, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 2606.748642][T13656] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2606.813715][T13656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2606.825886][T13656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:24:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06055c8, &(0x7f0000000040)={0x0, 0x6, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 20:24:11 executing program 4: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="6e6f626172726965722c747970653dad59ce0c"]) 20:24:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='syscall\x00') socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) 20:24:12 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f00000001c0)={0x0, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 2607.303395][T13667] hfsplus: unable to find HFS+ superblock 20:24:12 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20040, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) 20:24:12 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 20:24:12 executing program 4: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="6e6f626172726965722c747970653dad59ce0c"]) 20:24:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06055c8, &(0x7f0000000040)={0x0, 0x6, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 20:24:12 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f00000001c0)={0x0, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:24:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06055c8, &(0x7f0000000040)={0x0, 0x6, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) [ 2608.054193][T13691] hfsplus: unable to find HFS+ superblock [ 2608.176597][T13695] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2608.235230][T13695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2608.249498][T13695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:24:13 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 20:24:13 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f00000001c0)={0x0, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:24:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$tun(r0, &(0x7f0000000140)={@void, @void, @eth={@empty, @random="1d570548eddf", @val={@void}}}, 0xfffffffffffffe47) 20:24:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06055c8, &(0x7f0000000040)={0x0, 0x6, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 20:24:13 executing program 4: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="6e6f626172726965722c747970653dad59ce0c"]) 20:24:14 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) [ 2609.277848][T13719] hfsplus: unable to find HFS+ superblock 20:24:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d03, 0x0, 0x4b564d03]}) 20:24:14 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) dup2(r2, r1) 20:24:14 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, &(0x7f0000000000), 0x4) 20:24:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x0, 0x5, 0x101}, 0x14}}, 0x0) 20:24:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}]}}}]}, 0x3c}}, 0x0) 20:24:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d03, 0x0, 0x4b564d03]}) 20:24:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 20:24:14 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @random="557851f9c452", @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x3, 0x94}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 20:24:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 20:24:15 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r0, r1) 20:24:15 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 20:24:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x6, 0x4) 20:24:15 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @random="557851f9c452", @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x3, 0x94}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 20:24:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x1, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @dev}}]}, 0x110) 20:24:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d03, 0x0, 0x4b564d03]}) 20:24:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:24:15 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 20:24:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0xd, &(0x7f00000001c0)={r2}, &(0x7f00000031c0)=0x8) 20:24:15 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @random="557851f9c452", @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x3, 0x94}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 20:24:15 executing program 3: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f000095c000)="2400000025007f000000000000007701000000ff01000000fe000000ffffffff0100ff10", 0x24) 20:24:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d03, 0x0, 0x4b564d03]}) 20:24:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:24:16 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 20:24:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x1}, {}]}]}, {0x0, [0x48]}}, &(0x7f0000000000)=""/143, 0x37, 0x8f, 0x8}, 0x20) 20:24:16 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @random="557851f9c452", @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x3, 0x94}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 20:24:16 executing program 2: unshare(0x2000400) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') fdatasync(r0) 20:24:16 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="7000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x70}}, 0x0) 20:24:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) [ 2611.694443][T13814] BPF:[1] ENUM (anon) [ 2611.698618][T13814] BPF:size=4 vlen=2 [ 2611.702480][T13814] BPF: [ 2611.705685][T13814] BPF:Invalid name [ 2611.709555][T13814] BPF: [ 2611.709555][T13814] 20:24:16 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008100)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x34e93bd6e724093, 0x0) [ 2611.813477][T13814] BPF:[1] ENUM (anon) [ 2611.817792][T13814] BPF:size=4 vlen=2 [ 2611.821668][T13814] BPF: [ 2611.824870][T13814] BPF:Invalid name [ 2611.828641][T13814] BPF: [ 2611.828641][T13814] [ 2611.847031][T13819] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2611.948721][T13826] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 20:24:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 20:24:17 executing program 2: unshare(0x2000400) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') fdatasync(r0) 20:24:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2003f00, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008108e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099100000000500150003008178a8001600140001c00600020003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:24:17 executing program 3: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00000000c0)) 20:24:17 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="7000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x70}}, 0x0) [ 2612.251979][T13831] netlink: 'syz-executor.5': attribute type 28 has an invalid length. [ 2612.308387][T13835] netlink: 'syz-executor.5': attribute type 28 has an invalid length. [ 2612.376504][T13837] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 2612.384919][T13837] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 20:24:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 20:24:17 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) close(r0) 20:24:17 executing program 2: unshare(0x2000400) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') fdatasync(r0) 20:24:17 executing program 3: poll(&(0x7f0000000080), 0x1, 0x0) [ 2612.660940][T13843] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 20:24:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 20:24:17 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="7000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x70}}, 0x0) 20:24:18 executing program 2: unshare(0x2000400) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') fdatasync(r0) 20:24:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000180)) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') r3 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000200)={0x5, [0x9, 0x400, 0x1, 0x1, 0x400]}, &(0x7f0000000280)=0xe) pipe(0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001380)=ANY=[], 0x1}}, 0x4000040) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 20:24:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 20:24:18 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}]}, 0x38}}, 0x0) [ 2613.211097][T13859] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 20:24:18 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="7000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x70}}, 0x0) 20:24:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) [ 2613.680950][T13871] IPVS: ftp: loaded support on port[0] = 21 20:24:18 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000007060501f70000fffd090030f6ff04600c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe1, 0x0) 20:24:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 20:24:18 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}]}, 0x38}}, 0x0) [ 2613.952823][T13879] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 20:24:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 20:24:19 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}]}, 0x38}}, 0x0) 20:24:19 executing program 1: r0 = getpid() getpriority(0x0, r0) [ 2614.351420][T13891] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2614.359884][T13891] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2614.369594][T13891] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2614.421015][T13887] IPVS: ftp: loaded support on port[0] = 21 20:24:19 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0e99db6de761f86, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x24a, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) [ 2614.628389][T13871] netdevsim0 speed is unknown, defaulting to 1000 [ 2615.322138][T13887] netdevsim0 speed is unknown, defaulting to 1000 [ 2615.656375][ T1375] tipc: TX() has been purged, node left! 20:24:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000180)) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') r3 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000200)={0x5, [0x9, 0x400, 0x1, 0x1, 0x400]}, &(0x7f0000000280)=0xe) pipe(0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001380)=ANY=[], 0x1}}, 0x4000040) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 20:24:20 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}]}, 0x38}}, 0x0) 20:24:20 executing program 1: gettid() signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x27) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) ioctl$FITRIM(r0, 0x82307202, &(0x7f0000000100)={0x0, 0x0, 0x5}) socket$unix(0x1, 0x0, 0x0) 20:24:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) 20:24:20 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) poll(0x0, 0x0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:24:20 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=unix']) 20:24:21 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=unix']) [ 2616.005571][T13958] 9pnet: p9_fd_create_unix (13958): problem connecting socket: ./file0: -111 20:24:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) 20:24:21 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f00005b5000/0x3000)=nil, 0x3000, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200300, 0x0, 0x0, 0x0) [ 2616.477682][T13970] 9pnet: p9_fd_create_unix (13970): problem connecting socket: ./file0: -111 20:24:21 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=unix']) [ 2616.575658][T13967] IPVS: ftp: loaded support on port[0] = 21 20:24:21 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x42b01, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) 20:24:22 executing program 1: gettid() signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x27) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) ioctl$FITRIM(r0, 0x82307202, &(0x7f0000000100)={0x0, 0x0, 0x5}) socket$unix(0x1, 0x0, 0x0) [ 2617.090722][T13985] 9pnet: p9_fd_create_unix (13985): problem connecting socket: ./file0: -111 [ 2617.183609][T13967] netdevsim0 speed is unknown, defaulting to 1000 20:24:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000180)) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') r3 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000200)={0x5, [0x9, 0x400, 0x1, 0x1, 0x400]}, &(0x7f0000000280)=0xe) pipe(0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001380)=ANY=[], 0x1}}, 0x4000040) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 20:24:23 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) poll(0x0, 0x0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:24:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) 20:24:23 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=unix']) 20:24:23 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000b) 20:24:23 executing program 1: gettid() signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x27) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) ioctl$FITRIM(r0, 0x82307202, &(0x7f0000000100)={0x0, 0x0, 0x5}) socket$unix(0x1, 0x0, 0x0) [ 2618.505616][T14027] 9pnet: p9_fd_create_unix (14027): problem connecting socket: ./file0: -111 [ 2618.782031][T14037] IPVS: ftp: loaded support on port[0] = 21 20:24:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) 20:24:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000040)=""/244) ioctl$EVIOCGREP(r1, 0x40047452, &(0x7f0000d1df52)=""/174) 20:24:23 executing program 5: userfaultfd(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0x141142, 0x0) sendfile(r1, r0, 0x0, 0x209) [ 2619.101224][T14037] netdevsim0 speed is unknown, defaulting to 1000 20:24:24 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) poll(0x0, 0x0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:24:24 executing program 5: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000880)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0xa, 0x0, @broadcast}}, 0x80, 0x0}, 0x0) 20:24:24 executing program 1: gettid() signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x27) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) ioctl$FITRIM(r0, 0x82307202, &(0x7f0000000100)={0x0, 0x0, 0x5}) socket$unix(0x1, 0x0, 0x0) 20:24:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x7, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @exit={0x59}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x10c5, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x289, 0x10, 0x0}, 0x70) 20:24:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000180)) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') r3 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000200)={0x5, [0x9, 0x400, 0x1, 0x1, 0x400]}, &(0x7f0000000280)=0xe) pipe(0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001380)=ANY=[], 0x1}}, 0x4000040) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 20:24:25 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000040)=""/244) ioctl$EVIOCGREP(r1, 0x40047452, &(0x7f0000d1df52)=""/174) [ 2620.644187][ T1375] tipc: TX() has been purged, node left! [ 2620.776819][ T1375] tipc: TX() has been purged, node left! [ 2620.954718][ T1375] tipc: TX() has been purged, node left! 20:24:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 2621.291959][T14100] IPVS: ftp: loaded support on port[0] = 21 20:24:26 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f0000d12ffc)) 20:24:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r1, r3) 20:24:27 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) poll(0x0, 0x0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:24:27 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f0000d12ffc)) 20:24:27 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000040)=""/244) ioctl$EVIOCGREP(r1, 0x40047452, &(0x7f0000d1df52)=""/174) 20:24:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x18, 0x16, 0x309, 0x0, 0x0, {}, [@typed={0x4}]}, 0x18}}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) 20:24:27 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f0000d12ffc)) 20:24:27 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\b'], 0x2) openat$kvm(0xffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x585000, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="688b1a82405f30a01ac4cc4bb65eaf34c2dacb5f6a52043ff1dfa4b2d4b6434c31c764b598"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r1) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x919, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x800fe) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 20:24:27 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) [ 2623.383011][T14143] IPVS: ftp: loaded support on port[0] = 21 [ 2623.955343][T14143] netdevsim0 speed is unknown, defaulting to 1000 [ 2624.049424][T14151] IPVS: ftp: loaded support on port[0] = 21 20:24:30 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f0000d12ffc)) 20:24:30 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @fixed}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)="c10900ffffff89fff1fe141aac141412e0000001f5de6a0c15961ff499f27015a1f00ffb661be6e7", 0x28}], 0x1}, 0x0) 20:24:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f80)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 20:24:30 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000040)=""/244) ioctl$EVIOCGREP(r1, 0x40047452, &(0x7f0000d1df52)=""/174) 20:24:30 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @fixed}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)="c10900ffffff89fff1fe141aac141412e0000001f5de6a0c15961ff499f27015a1f00ffb661be6e7", 0x28}], 0x1}, 0x0) 20:24:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x2000, r3}}, 0x20}}, 0x0) 20:24:31 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000a081000418e00000004fcff", 0x58}], 0x1) 20:24:31 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 20:24:31 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000100)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)) 20:24:31 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @fixed}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)="c10900ffffff89fff1fe141aac141412e0000001f5de6a0c15961ff499f27015a1f00ffb661be6e7", 0x28}], 0x1}, 0x0) 20:24:31 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000100)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)) 20:24:31 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20040, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x172) fsetxattr$security_selinux(r4, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:modules_conf_t:s0\x00', 0x24, 0x6e1ea291a1979ec6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x172) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x1) 20:24:31 executing program 5: r0 = socket(0x22, 0x2, 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 20:24:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x7ff) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x71, &(0x7f0000000080)=@assoc_value, 0x8) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="b2", 0xff04}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 20:24:31 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k\x10TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) ftruncate(r0, 0x0) [ 2626.956191][T14223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2626.966315][T14223] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2627.018963][T14223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2627.030241][T14223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2627.060406][T14223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 20:24:32 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @fixed}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)="c10900ffffff89fff1fe141aac141412e0000001f5de6a0c15961ff499f27015a1f00ffb661be6e7", 0x28}], 0x1}, 0x0) 20:24:32 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000380)) 20:24:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, 0x0) 20:24:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="5500000015007f2500fe05b2a4a280930a060001fe80000214000000390009002d0050000600000019000540029b84136ef75afb83de441100ae20ca3ab8220000060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) [ 2627.666192][T14238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2627.674497][T14238] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2627.694127][T14238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2627.702800][T14238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:24:32 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000100)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)) [ 2627.716614][T14238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 20:24:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x44}}, 0x0) [ 2628.178661][T14255] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.5'. 20:24:33 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20040, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x172) fsetxattr$security_selinux(r4, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:modules_conf_t:s0\x00', 0x24, 0x6e1ea291a1979ec6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x172) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x1) 20:24:33 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20040, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x172) fsetxattr$security_selinux(r4, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:modules_conf_t:s0\x00', 0x24, 0x6e1ea291a1979ec6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x172) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x1) 20:24:33 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000100)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)) 20:24:33 executing program 2: unshare(0x2a000400) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) listen(r0, 0x0) 20:24:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x7}]}}}]}, 0x3c}}, 0x0) [ 2628.717394][ T1375] tipc: TX() has been purged, node left! [ 2628.797158][T14275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2628.806961][T14275] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2628.865314][T14275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2628.876569][T14275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2628.904351][T14275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 20:24:34 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x16}) [ 2629.245623][T14274] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:24:34 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0xa400295c) fcntl$notify(r0, 0xa, 0x34) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) dup2(r4, r2) [ 2629.405278][T14274] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2629.471940][T14274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2629.483379][T14274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:24:35 executing program 2: syz_mount_image$jfs(&(0x7f0000000480)='jfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)={[{@quota='quota'}]}) 20:24:35 executing program 1: prlimit64(0x0, 0x9, &(0x7f0000000040), 0x0) io_setup(0x7ff, &(0x7f0000002640)) [ 2630.109271][ T32] audit: type=1804 audit(1588623875.151:262): pid=14293 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir803135715/syzkaller.nXOWiL/2919/file0" dev="sda1" ino=17202 res=1 20:24:35 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20040, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x172) fsetxattr$security_selinux(r4, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:modules_conf_t:s0\x00', 0x24, 0x6e1ea291a1979ec6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x172) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x1) 20:24:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x5, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe98}, 0x48) [ 2630.249276][ T32] audit: type=1804 audit(1588623875.211:263): pid=14293 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir803135715/syzkaller.nXOWiL/2919/file0" dev="sda1" ino=17202 res=1 20:24:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib}}, 0x90) 20:24:35 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20040, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x172) fsetxattr$security_selinux(r4, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:modules_conf_t:s0\x00', 0x24, 0x6e1ea291a1979ec6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x172) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x1) 20:24:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f00000006c0)={'bond0\x00', @ifru_names='caif0\x00'}) pipe2$9p(0x0, 0x0) [ 2630.847543][T14308] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2631.007350][T14308] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:24:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x60003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2631.073932][T14308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2631.084678][T14308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2631.614951][T14320] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it [ 2631.703880][T14321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2631.713973][T14321] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2631.771764][T14321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2631.783963][T14321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2631.812223][T14321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 20:24:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib}}, 0x90) 20:24:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4000e2101, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x7132}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) dup2(r0, r1) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0xff8e}]) 20:24:37 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20040, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x172) fsetxattr$security_selinux(r4, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:modules_conf_t:s0\x00', 0x24, 0x6e1ea291a1979ec6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x172) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x1) 20:24:37 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20040, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x172) fsetxattr$security_selinux(r4, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:modules_conf_t:s0\x00', 0x24, 0x6e1ea291a1979ec6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x172) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x1) 20:24:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f00000006c0)={'bond0\x00', @ifru_names='caif0\x00'}) pipe2$9p(0x0, 0x0) 20:24:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib}}, 0x90) [ 2632.674618][T14347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2632.684321][T14347] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2632.732483][T14347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2632.746042][T14347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2632.773168][T14347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 20:24:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r5, 0x0) [ 2633.090990][T14356] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2633.258132][T14356] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2633.327512][T14356] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2633.338210][T14356] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:24:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib}}, 0x90) 20:24:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) [ 2634.091308][T14367] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it 20:24:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f00000006c0)={'bond0\x00', @ifru_names='caif0\x00'}) pipe2$9p(0x0, 0x0) 20:24:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4000e2101, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x7132}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) dup2(r0, r1) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0xff8e}]) 20:24:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 20:24:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4000e2101, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x7132}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) dup2(r0, r1) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0xff8e}]) [ 2634.752445][T14390] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it 20:24:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f00000006c0)={'bond0\x00', @ifru_names='caif0\x00'}) pipe2$9p(0x0, 0x0) 20:24:40 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 2635.322359][T14407] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it 20:24:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4000e2101, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x7132}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) dup2(r0, r1) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0xff8e}]) 20:24:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 20:24:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4000e2101, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x7132}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) dup2(r0, r1) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0xff8e}]) 20:24:40 executing program 0: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000001c0)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a00"}, 0x80) 20:24:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) [ 2635.945393][T14421] IPVS: ftp: loaded support on port[0] = 21 [ 2636.104527][T14421] netdevsim0 speed is unknown, defaulting to 1000 20:24:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x22}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 20:24:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4000e2101, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x7132}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) dup2(r0, r1) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0xff8e}]) 20:24:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050300000000400001000800010c000200050001"], 0x1}}, 0x0) socket$netlink(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x0) 20:24:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4000e2101, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x7132}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) dup2(r0, r1) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0xff8e}]) 20:24:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="7400000010001fff000b000000000000008e", @ANYRES32=0x0, @ANYBLOB="ed11060000000000340012800b00010069703667726500002400028014000700ff010000000000000000000000000001"], 0x74}}, 0x0) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 20:24:41 executing program 3: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r1 = gettid() clone(0x68022980, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) [ 2636.852009][T14466] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 20:24:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000010", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000005c0)=@deltfilter={0x2c, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8, 0xb, 0x80000000}]}, 0x2c}}, 0x0) 20:24:42 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc0205648, &(0x7f0000000080)) 20:24:42 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2637.590684][T14490] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2637.690567][T14495] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:24:42 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) listen(r0, 0x0) 20:24:44 executing program 0: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000001c0)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a00"}, 0x80) 20:24:44 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) bind$tipc(r0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 20:24:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="912bd2f6e402625a8228abe81c56b08a1b3e", 0x12}], 0x1) 20:24:44 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc0205648, &(0x7f0000000080)) 20:24:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000224e0000", 0x58}], 0x1) [ 2639.196170][ T1375] tipc: TX() has been purged, node left! 20:24:44 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) bind$tipc(r0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 2639.332651][T14528] IPVS: ftp: loaded support on port[0] = 21 20:24:44 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc0205648, &(0x7f0000000080)) [ 2639.532117][T14528] netdevsim0 speed is unknown, defaulting to 1000 20:24:45 executing program 3: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r1 = gettid() clone(0x68022980, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 20:24:45 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80344, 0x0) 20:24:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 20:24:45 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) bind$tipc(r0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 20:24:45 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc0205648, &(0x7f0000000080)) [ 2640.457027][T14564] device bridge_slave_0 left promiscuous mode [ 2640.464134][T14564] bridge0: port 1(bridge_slave_0) entered disabled state 20:24:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1155], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x491, 0x0, &(0x7f0000000100)="0000000000000000000000201000", 0x0, 0x6ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:24:46 executing program 3: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r1 = gettid() clone(0x68022980, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 20:24:46 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) bind$tipc(r0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 20:24:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000deaff6)='numa_maps\x00') mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000040)=0x3, 0x1f, 0x0) readv(r0, &(0x7f00000043c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 20:24:46 executing program 0: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000001c0)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a00"}, 0x80) 20:24:46 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f0000000040)={0x2000000000000000}) [ 2641.680155][T14598] IPVS: ftp: loaded support on port[0] = 21 20:24:46 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f0000000040)={0x2000000000000000}) 20:24:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x5) dup3(r1, r0, 0x0) [ 2641.925160][T14598] netdevsim0 speed is unknown, defaulting to 1000 20:24:47 executing program 3: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r1 = gettid() clone(0x68022980, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 20:24:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000deaff6)='numa_maps\x00') mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000040)=0x3, 0x1f, 0x0) readv(r0, &(0x7f00000043c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 20:24:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x541b, 0x0) [ 2642.445024][T14611] mkiss: ax0: crc mode is auto. 20:24:47 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f0000000040)={0x2000000000000000}) [ 2642.581890][T14611] mkiss: ax0: crc mode is auto. 20:24:47 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"/631], 0x18}}, 0x0) close(r0) [ 2644.028268][ T1375] tipc: TX() has been purged, node left! 20:24:49 executing program 0: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000001c0)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a00"}, 0x80) 20:24:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x5) dup3(r1, r0, 0x0) 20:24:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x541b, 0x0) 20:24:49 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f0000000040)={0x2000000000000000}) 20:24:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000deaff6)='numa_maps\x00') mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000040)=0x3, 0x1f, 0x0) readv(r0, &(0x7f00000043c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 20:24:49 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"/631], 0x18}}, 0x0) close(r0) 20:24:49 executing program 5: sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"/631], 0x18}}, 0x0) close(r0) [ 2644.906508][T14735] mkiss: ax0: crc mode is auto. [ 2644.947258][T14736] IPVS: ftp: loaded support on port[0] = 21 20:24:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x541b, 0x0) [ 2645.196275][T14736] netdevsim0 speed is unknown, defaulting to 1000 20:24:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000deaff6)='numa_maps\x00') mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000040)=0x3, 0x1f, 0x0) readv(r0, &(0x7f00000043c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 20:24:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x5) dup3(r1, r0, 0x0) 20:24:50 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"/631], 0x18}}, 0x0) close(r0) 20:24:51 executing program 5: sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"/631], 0x18}}, 0x0) close(r0) [ 2646.077270][T14787] mkiss: ax0: crc mode is auto. 20:24:52 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74]}}]}) 20:24:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x541b, 0x0) 20:24:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x5) dup3(r1, r0, 0x0) 20:24:52 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"/631], 0x18}}, 0x0) close(r0) 20:24:52 executing program 5: sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9207ac3d78578fcd292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de821ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f1b34ce144800897c857c0272248f0604b910806046113de15a5864ba2c3f2c43994f587eb64d28c7eb86249403f05efa8265c76ec57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04c3e72856e9b828ae419b20f2e7cb6798edc91500eaff0020000000000000000000066e9239a4e344cded8df72bc1b9ab22018000000000000003e5b985a06c1f545bafb01ffa71e6e3888e1abbc53b448038f54c4e1436f84c61f937487f1446c76af68b1242547fd0e93baea5da878c73cee6bf88f3ae3e05731746c89c99a43c5e138cdf9adedd4883674f22ebf9b6f25f27688b857f24749994d32ce2e7d31e37e9f4d5b37d0c6876011b3492ba3619088e459ed8572669d9d6d411eb260000000000d715b359610b8021d9a4ce23e8a373704cb8e0afe3c87dadd39bda4a43e866f29b69aeea0f9f7de0387eb6e7d1c9bedd61427cdbaff09b214db6e4682d9d1e76cc5d2de30c3a8a33a94f2c9a1e673ab05e99b0fc125854c94dd24d10153806efe97d5b126566289df476b04dcb5eece75a7cec62ef9f4899890e2f71575add5c382f528cd964f536df53d6b8c01e8be40722ac6b3558ff607535c0641d149ec16de347899696c13c778ac424f34b91b73e1bb9d408acb02b8787729100"/631], 0x18}}, 0x0) close(r0) 20:24:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x24}}, 0x0) 20:24:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x11, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r2, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0}) 20:24:53 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74]}}]}) 20:24:53 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x8b35, &(0x7f0000000040)) 20:24:53 executing program 0: unshare(0x20000400) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 2648.797800][ T1375] tipc: TX() has been purged, node left! 20:24:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x20, r1, 0xd607a55f912acfef, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0x6}]}, 0x20}}, 0x0) [ 2648.954458][ T1375] tipc: TX() has been purged, node left! 20:24:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x8) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0xdd43) 20:24:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @dev}}, 0x0, 0x9, 0x8}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x90) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$unix(r0, &(0x7f0000000040), 0x3e6, 0x4000800, 0x0, 0xfffffffffffffd34) [ 2649.340814][ T32] audit: type=1804 audit(1588623894.377:264): pid=14960 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir418710862/syzkaller.YK4ros/2895/bus" dev="sda1" ino=17169 res=1 [ 2649.541228][ T32] audit: type=1804 audit(1588623894.466:265): pid=14962 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir418710862/syzkaller.YK4ros/2895/bus" dev="sda1" ino=17169 res=1 [ 2649.566163][ T32] audit: type=1800 audit(1588623894.516:266): pid=14960 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=17169 res=0 [ 2649.585966][ T32] audit: type=1800 audit(1588623894.516:267): pid=14962 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=17169 res=0 [ 2649.614663][T14968] netlink: 'syz-executor.4': attribute type 153 has an invalid length. 20:24:54 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74]}}]}) 20:24:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x8) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0xdd43) [ 2649.744624][T14971] netlink: 'syz-executor.4': attribute type 153 has an invalid length. 20:24:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 20:24:55 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001240)={0x40, {{0x2, 0x0, @multicast2}}}, 0x88) 20:24:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) dup2(r1, r0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x75, &(0x7f0000000300)={r5}, &(0x7f0000000340)=0x8) prctl$PR_CAPBSET_DROP(0x18, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000180)={r5, @in={{0x2, 0x4e21, @local}}}, 0x84) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r7) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10810, 0x40000}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x89c}]}}}, @IFLA_MTU={0x8, 0x4, 0xff}, @IFLA_MASTER={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x40004080}, 0x0) [ 2650.223208][ T32] audit: type=1804 audit(1588623895.260:268): pid=14979 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir418710862/syzkaller.YK4ros/2896/bus" dev="sda1" ino=17181 res=1 20:24:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8848}]}}]}, 0x3c}}, 0x0) 20:24:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x8) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0xdd43) 20:24:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 20:24:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 20:24:55 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74]}}]}) 20:24:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000380)=""/106, 0x6a}], 0x2) 20:24:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000000)) [ 2650.852581][ T32] audit: type=1804 audit(1588623895.886:269): pid=15002 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir418710862/syzkaller.YK4ros/2897/bus" dev="sda1" ino=17172 res=1 20:24:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x8) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0xdd43) 20:24:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 20:24:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 20:24:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt(r0, 0x1, 0x24, &(0x7f0000000000)=""/244, &(0x7f0000000100)=0xf4) [ 2651.440141][ T32] audit: type=1804 audit(1588623896.476:270): pid=15018 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir418710862/syzkaller.YK4ros/2898/bus" dev="sda1" ino=17181 res=1 20:24:56 executing program 1: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x12c832, &(0x7f0000000280)={[{@mode={'mode', 0x3d, 0x8cffffff}}]}) 20:24:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24008050) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000853e673e5a000000000000000100", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c4cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd00"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) syz_open_procfs(0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000640)={0x0, 0xfb03, &(0x7f0000000680)={&(0x7f0000000100)={0x34, r8, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vxcan1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r8, 0x0, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40000d0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') 20:24:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 20:24:57 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x226403, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 20:24:57 executing program 2: add_key$keyring(&(0x7f0000001380)='keyring\x00', &(0x7f0000001400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000001200)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) [ 2652.154531][T15031] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:24:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 20:24:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000440)={0x1, 0x0, [{0x199}]}) 20:24:57 executing program 2: add_key$keyring(&(0x7f0000001380)='keyring\x00', &(0x7f0000001400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000001200)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) [ 2652.471407][T15037] bond18: (slave veth85): Enslaving as a backup interface with a down link [ 2652.519368][T15049] bond18 (unregistering): (slave veth85): Releasing backup interface 20:24:57 executing program 5: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x3, 0x1}) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r0, r0}, &(0x7f0000000040)=""/83, 0xffffffffffffff38, 0x0) 20:24:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000000)) [ 2652.938894][T15049] bond18 (unregistering): Released all slaves [ 2653.239334][T15073] vxcan1: MTU too low for tipc bearer [ 2653.245386][T15073] tipc: Enabling of bearer rejected, failed to enable media [ 2653.268631][T15037] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:24:58 executing program 2: add_key$keyring(&(0x7f0000001380)='keyring\x00', &(0x7f0000001400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000001200)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 20:24:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 20:24:58 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7262, 0x1) dup2(r0, r1) 20:24:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24008050) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000853e673e5a000000000000000100", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c4cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd00"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) syz_open_procfs(0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000640)={0x0, 0xfb03, &(0x7f0000000680)={&(0x7f0000000100)={0x34, r8, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vxcan1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r8, 0x0, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40000d0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') 20:24:59 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp={0x44, 0x4, 0x10}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x4}}}}}}, 0x0) 20:24:59 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) fsopen(&(0x7f0000000000)='devpts\x00', 0x0) 20:24:59 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 20:24:59 executing program 2: add_key$keyring(&(0x7f0000001380)='keyring\x00', &(0x7f0000001400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000001200)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 20:24:59 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7262, 0x1) dup2(r0, r1) [ 2654.138706][T15165] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.5'. 20:24:59 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x200000000001, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 20:24:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 2654.419200][T15173] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 2654.567167][T15177] bond18: (slave veth87): Enslaving as a backup interface with a down link 20:24:59 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) fsopen(&(0x7f0000000000)='devpts\x00', 0x0) [ 2654.612427][T15221] bond18 (unregistering): (slave veth87): Releasing backup interface 20:24:59 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp={0x44, 0x4, 0x10}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x4}}}}}}, 0x0) [ 2654.935543][T15221] bond18 (unregistering): Released all slaves 20:25:00 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7262, 0x1) dup2(r0, r1) [ 2655.167198][T15223] vxcan1: MTU too low for tipc bearer [ 2655.173269][T15223] tipc: Enabling of bearer rejected, failed to enable media 20:25:00 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp={0x44, 0x4, 0x10}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x4}}}}}}, 0x0) 20:25:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24008050) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000853e673e5a000000000000000100", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c4cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd00"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) syz_open_procfs(0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000640)={0x0, 0xfb03, &(0x7f0000000680)={&(0x7f0000000100)={0x34, r8, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vxcan1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r8, 0x0, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40000d0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') 20:25:00 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) fsopen(&(0x7f0000000000)='devpts\x00', 0x0) 20:25:01 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7262, 0x1) dup2(r0, r1) 20:25:01 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x200000000001, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 20:25:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 2656.224865][T15267] syz-executor.5 (15267) used greatest stack depth: 2456 bytes left [ 2656.261113][T15290] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:25:01 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp={0x44, 0x4, 0x10}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x4}}}}}}, 0x0) [ 2656.457561][T15294] bond18: (slave veth89): Enslaving as a backup interface with a down link [ 2656.532319][T15326] bond18 (unregistering): (slave veth89): Releasing backup interface 20:25:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 20:25:01 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) fsopen(&(0x7f0000000000)='devpts\x00', 0x0) 20:25:02 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000007000/0x2000)=nil) [ 2657.192252][T15326] bond18 (unregistering): Released all slaves [ 2657.566745][T15330] vxcan1: MTU too low for tipc bearer [ 2657.572434][T15330] tipc: Enabling of bearer rejected, failed to enable media 20:25:02 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 20:25:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 20:25:02 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x200000000001, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 20:25:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24008050) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000853e673e5a000000000000000100", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c4cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd00"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) syz_open_procfs(0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000640)={0x0, 0xfb03, &(0x7f0000000680)={&(0x7f0000000100)={0x34, r8, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vxcan1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r8, 0x0, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40000d0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') 20:25:03 executing program 4: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:25:03 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 2658.367764][T15405] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:25:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14, 0x10, 0x1, 0xb4}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x140b, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 2658.578661][T15407] bond18: (slave veth91): Enslaving as a backup interface with a down link 20:25:03 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x0, 0x5, 0x401}) 20:25:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 2658.768474][T15405] vxcan1: MTU too low for tipc bearer [ 2658.774512][T15405] tipc: Enabling of bearer rejected, failed to enable media 20:25:04 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 20:25:04 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x200000000001, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 20:25:04 executing program 4: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, &(0x7f0000000200)=',em0,+:self&\x00') 20:25:04 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x0, 0x5, 0x401}) 20:25:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x6, 0x0, &(0x7f0000000080)) 20:25:04 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 20:25:05 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x0, 0x5, 0x401}) 20:25:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000180)={&(0x7f00000000c0)=[0x0, 0x0, 0x7ff], 0x3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="0104"]) 20:25:05 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 20:25:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "2ad311482b10e16d3790b950cf0e38a00d41d0"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x0, "00000000fdfdffff00"}) 20:25:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000180)={&(0x7f00000000c0)=[0x0, 0x0, 0x7ff], 0x3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="0104"]) 20:25:05 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x1c}], 0x1) 20:25:05 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x0, 0x5, 0x401}) 20:25:05 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 20:25:05 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 20:25:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "2ad311482b10e16d3790b950cf0e38a00d41d0"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x0, "00000000fdfdffff00"}) 20:25:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000180)={&(0x7f00000000c0)=[0x0, 0x0, 0x7ff], 0x3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="0104"]) 20:25:06 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 20:25:06 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 20:25:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:25:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "2ad311482b10e16d3790b950cf0e38a00d41d0"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x0, "00000000fdfdffff00"}) 20:25:06 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 20:25:06 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 20:25:08 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x1c}], 0x1) 20:25:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000180)={&(0x7f00000000c0)=[0x0, 0x0, 0x7ff], 0x3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="0104"]) 20:25:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "2ad311482b10e16d3790b950cf0e38a00d41d0"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x0, "00000000fdfdffff00"}) 20:25:08 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) poll(&(0x7f00000002c0)=[{r1}], 0x1, 0x2f94) 20:25:08 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0xb203, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x25, 0x0, 0x0, @mcast2={0xff, 0x3}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 20:25:08 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000e, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000000), &(0x7f0000002600)=0x4) [ 2663.583365][T15542] tipc: Enabling of bearer rejected, failed to enable media [ 2663.645548][T15548] tipc: Enabling of bearer rejected, failed to enable media 20:25:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) 20:25:09 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0xb203, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x25, 0x0, 0x0, @mcast2={0xff, 0x3}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 20:25:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x470, 0x0, {0x1, @sliced}}) 20:25:09 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) 20:25:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x470, 0x0, {0x1, @sliced}}) [ 2664.422426][ T32] audit: type=1804 audit(1588623909.457:271): pid=15566 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir871225945/syzkaller.JtGaC6/2780/cgroup.controllers" dev="sda1" ino=17531 res=1 [ 2664.464944][T15569] tipc: Enabling of bearer rejected, failed to enable media 20:25:09 executing program 1: prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 20:25:09 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x1c}], 0x1) 20:25:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 20:25:09 executing program 5: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$inet(0x2b, 0x1, 0x1) write$binfmt_misc(r1, &(0x7f0000001940)=ANY=[], 0x47) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:25:09 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0xb203, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x25, 0x0, 0x0, @mcast2={0xff, 0x3}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 20:25:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x470, 0x0, {0x1, @sliced}}) 20:25:10 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() r2 = gettid() tkill(r2, 0x1000000000016) tkill(r1, 0x5000000000016) tkill(r1, 0x2f) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x0, 0x0, 0x37}, &(0x7f0000000080)) [ 2665.141633][T15584] tipc: Enabling of bearer rejected, failed to enable media 20:25:10 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0xb203, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x25, 0x0, 0x0, @mcast2={0xff, 0x3}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 20:25:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:25:10 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) mount$9p_unix(0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='t']) sendmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000008b80)=ANY=[@ANYBLOB="10"], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x8200}]) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r4, &(0x7f0000000280)=""/4096, 0x20001280) 20:25:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x470, 0x0, {0x1, @sliced}}) [ 2665.683376][T15599] tipc: Enabling of bearer rejected, failed to enable media 20:25:11 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f0000000380)={0x0, 0x3938700}, 0x0, 0x0) [ 2666.020859][T15604] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 2666.033306][T15604] File: /root/syzkaller-testdir871225945/syzkaller.JtGaC6/2782/bus PID: 15604 Comm: syz-executor.5 20:25:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) 20:25:11 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x1c}], 0x1) 20:25:11 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() r2 = gettid() tkill(r2, 0x1000000000016) tkill(r1, 0x5000000000016) tkill(r1, 0x2f) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x0, 0x0, 0x37}, &(0x7f0000000080)) 20:25:11 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f0000000380)={0x0, 0x3938700}, 0x0, 0x0) 20:25:11 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) mount$9p_unix(0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='t']) sendmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000008b80)=ANY=[@ANYBLOB="10"], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x8200}]) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r4, &(0x7f0000000280)=""/4096, 0x20001280) 20:25:11 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) 20:25:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) [ 2666.963698][T15641] netlink: 44080 bytes leftover after parsing attributes in process `syz-executor.2'. 20:25:12 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f0000000380)={0x0, 0x3938700}, 0x0, 0x0) 20:25:12 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) mount$9p_unix(0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='t']) sendmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000008b80)=ANY=[@ANYBLOB="10"], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x8200}]) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r4, &(0x7f0000000280)=""/4096, 0x20001280) 20:25:12 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) 20:25:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) 20:25:12 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() r2 = gettid() tkill(r2, 0x1000000000016) tkill(r1, 0x5000000000016) tkill(r1, 0x2f) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x0, 0x0, 0x37}, &(0x7f0000000080)) 20:25:12 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 20:25:12 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f0000000380)={0x0, 0x3938700}, 0x0, 0x0) [ 2667.668750][T15658] netlink: 44080 bytes leftover after parsing attributes in process `syz-executor.2'. 20:25:12 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) mount$9p_unix(0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='t']) sendmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000008b80)=ANY=[@ANYBLOB="10"], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x8200}]) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r4, &(0x7f0000000280)=""/4096, 0x20001280) [ 2667.911071][T15669] EXT4-fs (sda1): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 20:25:13 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) 20:25:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) [ 2668.109902][T15675] EXT4-fs (sda1): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 20:25:13 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) [ 2668.352207][T15681] netlink: 44080 bytes leftover after parsing attributes in process `syz-executor.2'. 20:25:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xf0, 0x0, 0x12) 20:25:13 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() r2 = gettid() tkill(r2, 0x1000000000016) tkill(r1, 0x5000000000016) tkill(r1, 0x2f) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x0, 0x0, 0x37}, &(0x7f0000000080)) [ 2668.724285][T15692] EXT4-fs (sda1): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 20:25:13 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) 20:25:14 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 20:25:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xf0, 0x0, 0x12) [ 2669.238742][T15707] netlink: 44268 bytes leftover after parsing attributes in process `syz-executor.2'. 20:25:14 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 2669.530933][T15714] EXT4-fs (sda1): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 20:25:14 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 20:25:14 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 20:25:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xf0, 0x0, 0x12) 20:25:14 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 20:25:15 executing program 2: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 20:25:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1e, 0x0, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:25:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "50332bf64c694357"}) 20:25:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xf0, 0x0, 0x12) 20:25:15 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') exit(0x0) pread64(r0, 0x0, 0x0, 0x0) [ 2670.471422][T15749] EXT4-fs (sda1): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 20:25:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "50332bf64c694357"}) 20:25:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020008000, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) 20:25:16 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000046e000)={0x90000000}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 20:25:16 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 20:25:16 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 20:25:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "50332bf64c694357"}) 20:25:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020008000, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) 20:25:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 20:25:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') exit(0x0) pread64(r0, 0x0, 0x0, 0x0) 20:25:17 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 20:25:17 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 20:25:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020008000, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) 20:25:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "50332bf64c694357"}) 20:25:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020008000, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) 20:25:17 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x5, {{0x2, 0x0, @multicast2}}}, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)={0x2, {{0x2, 0x0, @multicast1=0xe0000002}}, 0x1}, 0x90) 20:25:17 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r0 = inotify_init() mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 20:25:17 executing program 2: unshare(0x2a000200) unshare(0x2e020400) 20:25:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x1e}, [@call={0x45}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 2672.814886][ T32] audit: type=1800 audit(1588623917.850:272): pid=15827 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16498 res=0 20:25:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:25:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x8001, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x40000000]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:25:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') exit(0x0) pread64(r0, 0x0, 0x0, 0x0) 20:25:18 executing program 2: unshare(0x2a000200) unshare(0x2e020400) 20:25:18 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb411) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x1}) 20:25:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 2673.590563][ T32] audit: type=1800 audit(1588623918.626:273): pid=15831 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16498 res=0 20:25:18 executing program 2: unshare(0x2a000200) unshare(0x2e020400) 20:25:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:25:19 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = gettid() sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, r1}, @IFLA_PORT_SELF={0x4}]}, 0x40}}, 0x0) 20:25:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:25:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x8001, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x40000000]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:25:19 executing program 2: unshare(0x2a000200) unshare(0x2e020400) 20:25:19 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') exit(0x0) pread64(r0, 0x0, 0x0, 0x0) 20:25:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 2674.603903][T15885] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. 20:25:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 2674.665545][T15890] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. 20:25:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local, {[@rr={0x7, 0x3, 0x21}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 20:25:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000080)=0xffffffff, 0x4) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:25:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 20:25:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:25:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local, {[@rr={0x7, 0x3, 0x21}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 20:25:20 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3a00}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:25:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x8001, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x40000000]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:25:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 20:25:20 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004c000200d8fd0000000000000000000000000000000040"], 0x78}}, 0x0) 20:25:21 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@link_local={0x3}, @random="34508553b812", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6aec05", 0x8, 0x0, 0x0, @empty, @ipv4={[], [], @dev}, {[@routing={0x0, 0x0, 0x1, 0x1}]}}}}}, 0x0) 20:25:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x8001, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x40000000]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:25:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local, {[@rr={0x7, 0x3, 0x21}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 2676.178782][T15931] fuse: Invalid rootmode [ 2676.209888][T15935] fuse: Invalid rootmode 20:25:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x1000007ffff000) 20:25:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) 20:25:21 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000001600)={'vxcan1\x00'}) 20:25:21 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d00)=ANY=[@ANYBLOB="200000006800130800000000a9030000020000000000000008000500f1"], 0x20}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 20:25:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local, {[@rr={0x7, 0x3, 0x21}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 20:25:21 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x30, 0x64, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4, 0xe}}]}, 0x30}}, 0x0) 20:25:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x1000007ffff000) 20:25:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) 20:25:22 executing program 3: inotify_init() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000002280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x60000004}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) ptrace$setopts(0x4206, 0x0, 0x1000000, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x4) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x100, 0x70bd2d, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x34}}, 0x20000801) open(0x0, 0x151042, 0x0) 20:25:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'vlan0\x00', 0x0}) sendmmsg(r0, &(0x7f0000004540)=[{{&(0x7f0000000180)=@ll={0x11, 0x8100, r1}, 0x80, 0x0}}, {{&(0x7f00000003c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) [ 2677.068982][T15964] netlink: 'syz-executor.4': attribute type 14 has an invalid length. 20:25:22 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x40600) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 20:25:22 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="5800000032000100fffb0000000000000000000044000100400001000c000100736b6265646974002c0003"], 0x58}}, 0x0) 20:25:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x1000007ffff000) [ 2677.587308][T15977] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 2677.643535][T15977] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2677.653861][T15977] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2677.663824][T15977] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2677.663895][T15989] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 2677.681826][T15989] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:25:22 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000906010100000000000000000000000005000100060000fd100008800c00078008000940040000000900020073797a3000000000080009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:25:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) 20:25:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:25:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x0) [ 2677.945732][T15977] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 20:25:23 executing program 3: inotify_init() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000002280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x60000004}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) ptrace$setopts(0x4206, 0x0, 0x1000000, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x4) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x100, 0x70bd2d, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x34}}, 0x20000801) open(0x0, 0x151042, 0x0) [ 2678.087878][T15999] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 20:25:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x1000007ffff000) 20:25:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) [ 2678.646520][T16015] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 2678.740347][T16015] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2678.750324][T16015] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2678.760324][T16015] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 20:25:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) [ 2679.038774][T16015] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 20:25:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1b, &(0x7f00000000c0)=""/4117, &(0x7f0000001140)=0x1015) 20:25:24 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) 20:25:24 executing program 3: inotify_init() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000002280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x60000004}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) ptrace$setopts(0x4206, 0x0, 0x1000000, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x4) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x100, 0x70bd2d, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x34}}, 0x20000801) open(0x0, 0x151042, 0x0) 20:25:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:25:24 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 20:25:24 executing program 2: r0 = socket(0x1, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 2679.980669][T16051] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 2680.063878][T16051] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2680.074691][T16051] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2680.085348][T16051] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 20:25:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0xf8, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ID={0x8}, @CTA_ID={0x8}, @CTA_TUPLE_REPLY={0x7c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x4b, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @remote}, {0x0, 0x4, @loopback}}}]}, @CTA_ID={0xb}, @CTA_PROTOINFO={0x50, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x4c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}, @CTA_PROTOINFO_SCTP_STATE={0x5}, @CTA_PROTOINFO_SCTP_STATE={0x5}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL]}}]}, 0xf8}}, 0x0) 20:25:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) [ 2680.329413][T16051] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 20:25:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1b, &(0x7f00000000c0)=""/4117, &(0x7f0000001140)=0x1015) [ 2680.627260][T16066] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 2680.636257][T16066] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 2680.644629][T16066] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2680.654072][T16066] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2680.663536][T16066] netlink: 43 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2680.673397][T16066] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 2680.681773][T16066] netlink: 43 bytes leftover after parsing attributes in process `syz-executor.2'. 20:25:25 executing program 3: inotify_init() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000002280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x60000004}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) ptrace$setopts(0x4206, 0x0, 0x1000000, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x4) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x100, 0x70bd2d, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x34}}, 0x20000801) open(0x0, 0x151042, 0x0) 20:25:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 20:25:26 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 20:25:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:25:26 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'caif0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240003050000000000000b0000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f0000000018000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 2681.290830][T16080] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 2681.361804][T16080] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2681.371826][T16080] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2681.382075][T16080] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 20:25:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) [ 2681.555539][T16080] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 2681.631755][T16095] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 2681.763019][T16099] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 20:25:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:25:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 20:25:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1b, &(0x7f00000000c0)=""/4117, &(0x7f0000001140)=0x1015) 20:25:27 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 20:25:27 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) 20:25:27 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) [ 2682.599518][T16118] IPVS: ftp: loaded support on port[0] = 21 20:25:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'veth0_to_bond\x00', &(0x7f0000000200)=@ethtool_perm_addr={0x4a}}) [ 2682.768062][T16118] netdevsim0 speed is unknown, defaulting to 1000 20:25:28 executing program 2: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0xc000, 0x0, 0x0, 0x0) 20:25:28 executing program 0: timer_create(0x9, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000100)) 20:25:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) syz_emit_ethernet(0x3a, &(0x7f0000000340)={@remote, @link_local, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast}, @timestamp}}}}, 0x0) 20:25:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x4c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4e22}}}, 0x4c}}, 0x0) 20:25:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1b, &(0x7f00000000c0)=""/4117, &(0x7f0000001140)=0x1015) 20:25:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000011039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r0, &(0x7f0000004180)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}, {{&(0x7f0000000180)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f5b5fb02d511d56392ebbdacc91a7a1eb6bd07ebacdc8c5acba2f498266954e02900a6a9bff25a544fdc05c13d906dea6a76bf2c75945a3a570ac3ed652f80"}, 0x80, 0x0}}], 0x2, 0x0) [ 2683.764970][T16142] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 20:25:29 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 20:25:29 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000040)=0x24001, 0x4) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f0000000200)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "698a4e6b164f54d58a4cc03959cdc409556c46eb3f63f61a322d6f5e37b855f82fe226b53fa63a85965647f84467162b551ef10120307397017826ff335d5e4a"}, 0x48}}, 0x0) 20:25:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) syz_emit_ethernet(0x3a, &(0x7f0000000340)={@remote, @link_local, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast}, @timestamp}}}}, 0x0) 20:25:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x4}}}}}]}, 0x40}}, 0x0) 20:25:30 executing program 2: r0 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x6) 20:25:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) syz_emit_ethernet(0x3a, &(0x7f0000000340)={@remote, @link_local, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast}, @timestamp}}}}, 0x0) 20:25:30 executing program 5: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000140)=0x2, 0x3, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000040)=0x1009, 0x4, 0x0) 20:25:30 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) 20:25:30 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) [ 2685.713577][T16864] tipc: TX() has been purged, node left! 20:25:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r1, 0x23f}, 0x30}}, 0x0) 20:25:30 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000100)={r2}, &(0x7f0000000000)=0x8) [ 2685.861197][T16203] IPVS: ftp: loaded support on port[0] = 21 20:25:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) syz_emit_ethernet(0x3a, &(0x7f0000000340)={@remote, @link_local, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast}, @timestamp}}}}, 0x0) 20:25:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000140081563e06080a000f000010090200000060004003546fabca1b4e7906a6bd", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 2686.055078][T16203] netdevsim0 speed is unknown, defaulting to 1000 20:25:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) 20:25:31 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x5, &(0x7f0000001640)=[{}], &(0x7f0000001680)=0x8) 20:25:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000480)=""/28, 0x1c}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xb9, 0x22, 0x0) 20:25:32 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) 20:25:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00') 20:25:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000480)=""/28, 0x1c}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xb9, 0x22, 0x0) 20:25:34 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) 20:25:34 executing program 2: clock_adjtime(0x0, &(0x7f0000000140)={0xfffdfffffffff001}) 20:25:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0xd34c83bbe0ec6c25, 0x0, 0x0, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 20:25:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000480)=""/28, 0x1c}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xb9, 0x22, 0x0) 20:25:34 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) 20:25:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000480)=""/28, 0x1c}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xb9, 0x22, 0x0) 20:25:34 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x400c4301, 0x0) [ 2690.512183][T16276] IPVS: ftp: loaded support on port[0] = 21 [ 2690.677898][T16276] netdevsim0 speed is unknown, defaulting to 1000 [ 2690.803459][T16864] tipc: TX() has been purged, node left! 20:25:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x1e}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 20:25:37 executing program 2: clock_adjtime(0x0, &(0x7f0000000140)={0xfffdfffffffff001}) 20:25:37 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00', 0x3, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, 0x0) 20:25:37 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000025c0)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 20:25:37 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) 20:25:37 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) [ 2692.333297][T16319] IPVS: ftp: loaded support on port[0] = 21 20:25:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x0, {{0x2, 0x0, @multicast2}}, 0x2}, 0x90) [ 2692.553258][T16864] tipc: TX() has been purged, node left! [ 2692.585268][T16319] netdevsim0 speed is unknown, defaulting to 1000 20:25:37 executing program 2: clock_adjtime(0x0, &(0x7f0000000140)={0xfffdfffffffff001}) 20:25:37 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@metacopy_off='metacopy=off'}], [{@context={'context', 0x3d, 'sysadm_u'}, 0x22}], 0x2c}) 20:25:37 executing program 4: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_dev={'journal_dev'}}]}) [ 2693.101699][T16336] overlayfs: missing 'lowerdir' 20:25:38 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x48, 0x2b, 0x0, @empty, @local, {[@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, '/\x00', 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) [ 2693.154343][T16338] overlayfs: missing 'lowerdir' [ 2693.324594][T16340] EXT4-fs (loop4): Can't read superblock on 2nd try 20:25:38 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9cd283caf790000540b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140009"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:25:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) 20:25:38 executing program 2: clock_adjtime(0x0, &(0x7f0000000140)={0xfffdfffffffff001}) 20:25:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013008507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) [ 2693.815426][T16367] netlink: 2048 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2693.825517][T16367] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 2693.842684][T16367] selinux_netlink_send: 110 callbacks suppressed [ 2693.842738][T16367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16367 comm=syz-executor.0 [ 2693.898303][T16367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16367 comm=syz-executor.0 [ 2693.937203][T16367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16367 comm=syz-executor.0 [ 2693.981738][T16367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16367 comm=syz-executor.0 20:25:39 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000002c0)) [ 2694.027894][T16367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16367 comm=syz-executor.0 [ 2694.135460][T16367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16367 comm=syz-executor.0 [ 2694.239649][T16367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16367 comm=syz-executor.0 [ 2694.382477][T16367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16367 comm=syz-executor.0 20:25:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x2284) [ 2694.500778][T16382] netlink: 2048 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2694.510801][T16382] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 2694.533788][T16367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16367 comm=syz-executor.0 [ 2694.643599][T16367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16367 comm=syz-executor.0 20:25:40 executing program 0: r0 = openat$vsock(0xffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$audio(0xffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x38d001, 0x0) tee(r0, r1, 0x3, 0x0) 20:25:40 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 20:25:40 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000002c0)) 20:25:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x2284) 20:25:40 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 20:25:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) [ 2695.825931][T16404] new mount options do not match the existing superblock, will be ignored [ 2696.005449][T16404] new mount options do not match the existing superblock, will be ignored 20:25:41 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x2284) 20:25:41 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:25:41 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000002c0)) 20:25:41 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000000500)="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", 0xb01}], 0x2, 0x0) 20:25:41 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x9, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 20:25:41 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)='\f&', 0x2, 0x4941, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 20:25:41 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x2284) 20:25:41 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000002c0)) 20:25:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup2(r2, r3) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r4}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x1}) 20:25:41 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:25:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000005000000180001801400020076657468305f746f5f7465616d00000024000380"], 0x50}}, 0x0) 20:25:41 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) [ 2697.063511][T16864] tipc: TX() has been purged, node left! 20:25:42 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x40085, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0xff, 0xa, 0x0, 0x0, @time={0x80fffffe}, {}, {}, @raw32}], 0x1c) 20:25:42 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002f40)=ANY=[@ANYBLOB="2c000000180001000000000000000000020000000000000600000000080016c0040001800600150001000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 2697.379273][ T32] audit: type=1804 audit(1588623942.417:274): pid=16457 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir132329229/syzkaller.Qmq7Ah/2970/bus" dev="sda1" ino=15978 res=1 20:25:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000061112000000000009500000000000000f99ca3a7f49e54cc44bc958d61763f00a57df35f3161c97af107333124d5d2ca1d56483fee2610b97f7bfc5bbeb1b700002005c1255c41740c"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:25:42 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:25:42 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) write(r0, 0x0, 0x0) 20:25:42 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x127a, &(0x7f0000000040)) 20:25:42 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}]}, 0x38}}, 0x0) [ 2698.240924][ T32] audit: type=1800 audit(1588623943.274:275): pid=16477 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15978 res=0 20:25:43 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:25:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='time_offset=0x00000800']) 20:25:43 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}]}, 0x38}}, 0x0) 20:25:43 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) [ 2699.128255][ T32] audit: type=1804 audit(1588623944.171:276): pid=16504 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir132329229/syzkaller.Qmq7Ah/2971/bus" dev="sda1" ino=16070 res=1 20:25:44 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 20:25:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)='+4', 0x2}, {&(0x7f0000000100)="c9", 0x1}], 0x2) 20:25:44 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}]}, 0x38}}, 0x0) 20:25:44 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) 20:25:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000800)}) 20:25:46 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local, @loopback, @broadcast, @loopback}}}}, 0x0) 20:25:46 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x8101, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x52) write$UHID_INPUT(r0, &(0x7f00000013c0)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) r1 = memfd_create(&(0x7f0000000080)='\v\xce\x93EH#0\x97\xf9\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe4\xf4\xaen\xcc\x1d\xd3\x7f\xf4\x7f\xbf\x8c\x8bL\xa4W\x01\x18g\xff\xff]\x86^H\xcd\xba\xb7\xeb\x1a\xe3\xbe\x85_-%\x00:\x1a\x1a\x11QFi\xa0\xc0\xb1\x83\x91\x8dZ\x9c\xf0u.\x7f\xa1\xcd\xe4\x8d\t', 0x0) write(r1, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000b40)=ANY=[@ANYBLOB="2321ff"], 0x3) close(r2) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000340)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 20:25:46 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}]}, 0x38}}, 0x0) 20:25:46 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 20:25:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000800)}) 20:25:46 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@random="b7e095637cba", @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eaa836", 0x44, 0x2f, 0x0, @local, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x88be}}}}}}}, 0x0) [ 2701.836407][ T32] audit: type=1804 audit(1588623946.879:277): pid=16538 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir132329229/syzkaller.Qmq7Ah/2972/bus" dev="sda1" ino=16822 res=1 20:25:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 20:25:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000800)}) 20:25:47 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)={{}, 0x10000}) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) 20:25:47 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local, @loopback, @broadcast, @loopback}}}}, 0x0) 20:25:47 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6c6f7765726469723d5c12"]) 20:25:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000800)}) 20:25:47 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local, @loopback, @broadcast, @loopback}}}}, 0x0) [ 2702.832012][T16559] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 20:25:47 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:25:47 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) [ 2702.904334][T16561] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 20:25:48 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000100)=""/173, &(0x7f0000000040)=0xad) 20:25:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x400000b}, 0x10) write(r0, &(0x7f0000000000)="240000001a00ff0214f9f4072609041e110000000002000d000000000800030006000000", 0x79) 20:25:48 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="f7d9c3"], 0xc) recvfrom(r0, 0x0, 0xfffffffffffffdd0, 0x0, 0x0, 0x0) [ 2703.291003][ T32] audit: type=1804 audit(1588623948.331:278): pid=16574 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir132329229/syzkaller.Qmq7Ah/2973/bus" dev="sda1" ino=16823 res=1 20:25:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000180)={'bond0\x00', @ifru_data=0x0}) 20:25:48 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local, @loopback, @broadcast, @loopback}}}}, 0x0) 20:25:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@ethernet={0x6, @multicast}, 0x80) 20:25:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 20:25:48 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="f7d9c3"], 0xc) recvfrom(r0, 0x0, 0xfffffffffffffdd0, 0x0, 0x0, 0x0) 20:25:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0xdde8, 0x2}}]}, 0x28}}, 0x0) 20:25:49 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x80108906, 0x0) 20:25:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="600000003000ef030000000000000000000000004c000100480001000b000100736b626d6f64000034000280240002000088"], 0x60}}, 0x0) 20:25:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$KDGETLED(r0, 0x4b60, 0x0) 20:25:49 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="f7d9c3"], 0xc) recvfrom(r0, 0x0, 0xfffffffffffffdd0, 0x0, 0x0, 0x0) 20:25:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000200000000000014001680100001800c000300f9ffffff00000000938fc5c9f498e7b75201308ab6b7adb493befbd925f3d6c644ec9381883d75f0a2a7c8960c1b66f58131ec695aba1995e69bca895a727f3adc8cb3fb6010c5974a54924a98f90b5f01dfdb51f0c4f9e177ed421bc5d1084b58b11ee450f8d087925b719bfff9e917294406298dd249f5f7f1ea9efb0f4eead8abdc25e5c1fa4897e0c3"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 2704.661782][T16604] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2704.671321][T16604] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:25:49 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1b0000001e005f0214fffffffffffff80700"/27, 0x1b) [ 2704.886260][T16607] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 2704.953755][T16607] device lo left promiscuous mode 20:25:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6744669801000000030004000400000095465b4e4a0fd88f6fe71f4af3719b45e3d660b088ef0b54abf258dc7ba16c3048b697a2eba16d2280f2fa14bb1ea110d2cca3f9cfeef384"], 0x1) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) close(0xffffffffffffffff) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000005c0)) 20:25:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$KDGETLED(r0, 0x4b60, 0x0) [ 2705.403541][T16618] hub 9-0:1.0: USB hub found [ 2705.409705][T16618] hub 9-0:1.0: 8 ports detected 20:25:50 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="f7d9c3"], 0xc) recvfrom(r0, 0x0, 0xfffffffffffffdd0, 0x0, 0x0, 0x0) 20:25:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x78) [ 2705.523197][T16609] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 20:25:50 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000200)=[{r0}, {r1, 0x31f2}], 0x2, 0x0, 0x0, 0x0) 20:25:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6744669801000000030004000400000095465b4e4a0fd88f6fe71f4af3719b45e3d660b088ef0b54abf258dc7ba16c3048b697a2eba16d2280f2fa14bb1ea110d2cca3f9cfeef384"], 0x1) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) close(0xffffffffffffffff) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000005c0)) 20:25:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$KDGETLED(r0, 0x4b60, 0x0) 20:25:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6744669801000000030004000400000095465b4e4a0fd88f6fe71f4af3719b45e3d660b088ef0b54abf258dc7ba16c3048b697a2eba16d2280f2fa14bb1ea110d2cca3f9cfeef384"], 0x1) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) close(0xffffffffffffffff) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000005c0)) [ 2706.220103][T16607] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 20:25:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000080)) 20:25:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x80000000000b) 20:25:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 20:25:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$KDGETLED(r0, 0x4b60, 0x0) 20:25:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6744669801000000030004000400000095465b4e4a0fd88f6fe71f4af3719b45e3d660b088ef0b54abf258dc7ba16c3048b697a2eba16d2280f2fa14bb1ea110d2cca3f9cfeef384"], 0x1) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) close(0xffffffffffffffff) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000005c0)) 20:25:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6744669801000000030004000400000095465b4e4a0fd88f6fe71f4af3719b45e3d660b088ef0b54abf258dc7ba16c3048b697a2eba16d2280f2fa14bb1ea110d2cca3f9cfeef384"], 0x1) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) close(0xffffffffffffffff) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000005c0)) 20:25:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x3, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000001380)="59a595", 0x0, 0xdc000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) 20:25:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='de>\x12', 0x0) r2 = dup3(r1, r0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000140)={0x18}, 0x18) [ 2707.131092][T16666] hub 9-0:1.0: USB hub found [ 2707.183416][T16666] hub 9-0:1.0: 8 ports detected 20:25:52 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x20, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 20:25:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x3, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000001380)="59a595", 0x0, 0xdc000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) 20:25:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6744669801000000030004000400000095465b4e4a0fd88f6fe71f4af3719b45e3d660b088ef0b54abf258dc7ba16c3048b697a2eba16d2280f2fa14bb1ea110d2cca3f9cfeef384"], 0x1) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) close(0xffffffffffffffff) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000005c0)) 20:25:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6744669801000000030004000400000095465b4e4a0fd88f6fe71f4af3719b45e3d660b088ef0b54abf258dc7ba16c3048b697a2eba16d2280f2fa14bb1ea110d2cca3f9cfeef384"], 0x1) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) close(0xffffffffffffffff) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000005c0)) 20:25:52 executing program 1: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe2c5e16d87cebd96a909d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000100), 0x26, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, 0x0) 20:25:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}]}}}]}, 0x40}}, 0x0) 20:25:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x3, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000001380)="59a595", 0x0, 0xdc000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) 20:25:53 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010101}, 0x10, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0c00000000000006"], 0xc}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0xc}}, @ip_ttl={{0x10}}], 0x1c}}], 0x2, 0x0) 20:25:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32], &(0x7f0000000000)=0x3e2) 20:25:53 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x1c, 0x3c, 0x0, @remote, @mcast2, {[@routing={0x0, 0x0, 0x1}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:25:53 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000400)={0x0, 0x5, 0x2}) 20:25:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x3, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000001380)="59a595", 0x0, 0xdc000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) 20:25:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0xa, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 20:25:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000200)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 20:25:53 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000400)={0x0, 0x5, 0x2}) 20:25:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendmmsg$sock(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[@timestamping={{0x10, 0x1, 0x25, 0xff}}], 0x10}}], 0x2, 0x0) 20:25:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000043"], 0x0) 20:25:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0xa, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 2709.218053][T16727] device syz_tun left promiscuous mode 20:25:54 executing program 3: r0 = fsopen(&(0x7f0000000140)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='context', &(0x7f0000000080)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='context', &(0x7f0000000080)='msdos\x00', 0x0) 20:25:54 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000400)={0x0, 0x5, 0x2}) 20:25:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32], &(0x7f0000000000)=0x3e2) 20:25:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0xa, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 20:25:54 executing program 0: socket$kcm(0x10, 0x2, 0x10) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100008024003c64f40900"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200"], 0x3}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffef6, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c746971000008"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xe47, 0x0) [ 2709.910850][T16745] SELinux: duplicate or incompatible mount options 20:25:55 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000400)={0x0, 0x5, 0x2}) [ 2709.975602][T16748] SELinux: duplicate or incompatible mount options 20:25:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000200)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 20:25:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0xa, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 20:25:55 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="003e62ca36308a143247c8a7e069ec5a2ae5553806b2cdf87b6cd24d3a7e35d9cc824a44a1c68737266deb33cd6e1cc5c9a7b52d83c5a1c0c36b010bddff4120a95a57e0791caf7331fd505c98a6a5837531644de0c28e81ccd76298a46aa4e21f2166719ba28153d0ad177a8acbab178f48cc7323f1867b23932a", 0x7b}, {&(0x7f0000000240)="58a5138a5d", 0x5}], 0x2, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 20:25:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x2c, 0x21, 0x219, 0x0, 0x0, {0x2, 0x0, 0x10}, [@FRA_SRC={0x8, 0x2, @loopback}, @FRA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) 20:25:55 executing program 0: r0 = memfd_create(&(0x7f0000000000), 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x66e}) 20:25:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000200)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 20:25:55 executing program 4: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab0b) 20:25:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:25:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32], &(0x7f0000000000)=0x3e2) 20:25:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400006001810040fb12001000040fda1b40d819a906000500030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 20:25:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x74}}, 0x0) 20:25:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000200)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 20:25:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 2711.324995][T16791] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 20:25:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 2711.424367][T16795] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:25:56 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) 20:25:56 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x1c, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 20:25:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:25:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110400000000000d6050000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:25:57 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x4}]}, 0x14, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 20:25:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32], &(0x7f0000000000)=0x3e2) 20:25:57 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x1c, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 20:25:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:25:57 executing program 2: mremap(&(0x7f0000098000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005a4000/0x4000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x10) 20:25:57 executing program 4: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast}, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r2}, &(0x7f0000000040)=0x8) 20:25:57 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000005040)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x10) 20:25:58 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x1c, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 20:25:58 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 20:25:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006240)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x20, 0x29, 0x32, {@mcast2}}}], 0x20}}], 0x2, 0x0) 20:25:58 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) 20:25:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="d00800002c00ffffffb08e0008000000000000f7", @ANYRES32=r2, @ANYBLOB="0000000bf1ffff"], 0x8d0}}, 0x0) 20:25:58 executing program 5: bpf$BPF_PROG_TEST_RUN(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:25:58 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x1c, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 20:25:58 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 20:25:58 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz'}, 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 20:25:58 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) close(r0) [ 2713.894251][T16860] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2713.983261][T16863] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.1'. 20:25:59 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2714, 0x0, &(0x7f00000000c0)) 20:25:59 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700), 0x40001e00) 20:25:59 executing program 1: unshare(0x20600) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) 20:25:59 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 20:25:59 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x30, 0x0, &(0x7f0000013000)) close(r0) 20:25:59 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3\n|&\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\n\x00'/89) 20:25:59 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x6, 0x4, 0x17fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x40) 20:25:59 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700), 0x40001e00) 20:25:59 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x3081000, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1820020, &(0x7f00000001c0)='init_itable') 20:25:59 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 20:26:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x60, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r4}}}]}}]}, 0x60}}, 0x0) 20:26:00 executing program 5: r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}<\x03\xfc\x86\xf18\x837|nh#\xcb)\x0f\xc8\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xff6\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\x13\b\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0x13, 0x0, &(0x7f0000000000)) 20:26:00 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3\n|&\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\n\x00'/89) [ 2715.233299][T16901] EXT4-fs (sda1): re-mounted. Opts: init_itable [ 2715.259065][T16901] EXT4-fs (sda1): re-mounted. Opts: init_itable 20:26:00 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700), 0x40001e00) 20:26:00 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000180)=ANY=[]) 20:26:00 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x3081000, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1820020, &(0x7f00000001c0)='init_itable') 20:26:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@newtaction={0x50, 0x30, 0x301, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}]}, {0x4}}}]}]}, 0x50}}, 0x0) 20:26:00 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3\n|&\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\n\x00'/89) 20:26:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee01}}}], 0x18}, 0x0) 20:26:00 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700), 0x40001e00) 20:26:01 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000180)=ANY=[]) [ 2716.073346][T16923] EXT4-fs (sda1): re-mounted. Opts: init_itable 20:26:01 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace(0x4208, r0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x0, 0x0) 20:26:01 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3\n|&\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\n\x00'/89) 20:26:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x1e0}]) 20:26:01 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="d3", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x3f00, 0x2, 0x0, 0xfffffffffffffe8c) 20:26:01 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x3081000, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1820020, &(0x7f00000001c0)='init_itable') [ 2716.549120][T16935] ptrace attach of "/root/syz-executor.2"[16933] was attempted by "/root/syz-executor.2"[16935] 20:26:01 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x127f, 0x0) 20:26:01 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000180)=ANY=[]) [ 2716.809679][T16948] EXT4-fs (sda1): re-mounted. Opts: init_itable 20:26:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, 0x2, 0x6, 0x605, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:26:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000044cd1ead000a20000000000a01080000000000000000010000000900010073797a300000000040000000030a01020000000000000000010000000900010073797a30000000001400048008000240001b00000800014000000000090003"], 0xe8}}, 0x0) 20:26:02 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x3081000, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1820020, &(0x7f00000001c0)='init_itable') 20:26:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 20:26:02 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000180)=ANY=[]) 20:26:02 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x0) 20:26:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, 0x2, 0x6, 0x605, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 2717.588085][T16965] EXT4-fs (sda1): re-mounted. Opts: init_itable 20:26:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, 0x2, 0x6, 0x605, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:26:03 executing program 1: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@broadcast, @random="8fb3f65e32d9", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x6, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x29, 0x0, @mcast1, @remote, [], "1876f17ac1233a5a"}}}}}}}, 0x0) 20:26:03 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x0) 20:26:03 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 20:26:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, 0x2, 0x6, 0x605, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:26:03 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x0) 20:26:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, 0x2, 0x6, 0x605, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:26:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={r2}, &(0x7f0000000000)=0x8) 20:26:03 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x0) 20:26:03 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 20:26:03 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x0) 20:26:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, 0x2, 0x6, 0x605, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:26:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, 0x2, 0x6, 0x605, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:26:04 executing program 1: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bridge0\x00', 0x1}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x80000000008936, &(0x7f0000000000)) 20:26:04 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 20:26:04 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x0) 20:26:04 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x0) 20:26:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x8d4}}], 0x10}}], 0x2, 0x0) 20:26:04 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) ftruncate(r0, 0x0) gettid() fchmod(0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 20:26:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x32, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 20:26:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0x156, &(0x7f0000000040)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x23) 20:26:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000001500)=[@in={0x2, 0x0, @private}], 0x10) 20:26:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 20:26:04 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @dev}}) 20:26:05 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xa, 0x0, 0x0) 20:26:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x32, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 20:26:05 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x1) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) 20:26:05 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @dev}}) 20:26:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400130f00004007a2a3000500000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x448, 0x2, [@TCA_ROUTE4_POLICE={0x444, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x6]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xa77, 0x11c}}}]}]}}]}, 0x478}}, 0x0) 20:26:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 20:26:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x32, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 20:26:05 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @dev}}) 20:26:05 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x8) 20:26:05 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 20:26:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400130f00004007a2a3000500000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x448, 0x2, [@TCA_ROUTE4_POLICE={0x444, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x6]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xa77, 0x11c}}}]}]}}]}, 0x478}}, 0x0) 20:26:06 executing program 5: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 20:26:06 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @dev}}) 20:26:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x32, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 20:26:06 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000140)={0x1f, @fixed}, 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) listen(r1, 0x0) 20:26:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400130f00004007a2a3000500000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x448, 0x2, [@TCA_ROUTE4_POLICE={0x444, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x6]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xa77, 0x11c}}}]}]}}]}, 0x478}}, 0x0) 20:26:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "a96cdad701305b12"}}}]}, 0x2c}, 0x1, 0xc00000000000000}, 0x0) 20:26:07 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x18, 0x0}}], 0x1, 0x0) 20:26:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r5, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x10, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 20:26:07 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000140)={0x1f, @fixed}, 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) listen(r1, 0x0) 20:26:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400130f00004007a2a3000500000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x448, 0x2, [@TCA_ROUTE4_POLICE={0x444, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x6]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xa77, 0x11c}}}]}]}}]}, 0x478}}, 0x0) [ 2722.574738][T17106] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:26:07 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r1, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 20:26:07 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000200)=@x25={0x9, @null=' \x00'}, 0x80, 0x0, 0x0, &(0x7f0000000840)=[{0xc}], 0xc}, 0x0) 20:26:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002980)=""/4067, 0xfe3}, {&(0x7f0000000140)=""/140, 0x8c}, {&(0x7f00000002c0)=""/156, 0x9c}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 20:26:07 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000140)={0x1f, @fixed}, 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) listen(r1, 0x0) [ 2722.996987][T17110] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:26:08 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0xc017e, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)=0x1ff) open(&(0x7f0000000040)='./bus\x00', 0xc4880, 0x0) 20:26:08 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 20:26:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:26:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x35}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 20:26:08 executing program 4: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000380)={r0, r1, r0}, &(0x7f0000000480)=""/184, 0xb8, 0x0) [ 2723.587839][ T32] audit: type=1804 audit(1588623968.630:279): pid=17141 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir132329229/syzkaller.Qmq7Ah/2996/bus" dev="sda1" ino=16882 res=1 20:26:08 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000140)={0x1f, @fixed}, 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) listen(r1, 0x0) [ 2723.760270][ T32] audit: type=1800 audit(1588623968.710:280): pid=17141 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16882 res=0 20:26:08 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) pipe(&(0x7f0000000200)) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 20:26:08 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:26:09 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b29, &(0x7f0000000040)) 20:26:09 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) 20:26:09 executing program 3: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access'}, 0x2b}], [], 0x6b}}) 20:26:09 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x14, 0x4) 20:26:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={r2}, 0x9c) [ 2724.627561][T17177] 9p: Unknown access argument 00000000000000000000+k 20:26:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 20:26:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x41, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 20:26:10 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x101205) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1a2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) r3 = socket(0x10, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f8fbffff", @ANYRES16=0x0, @ANYBLOB="010000000000000000000b000000"], 0x14}}, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) add_key(&(0x7f0000000940)='big_key\x00', 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 20:26:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={r2}, 0x9c) 20:26:10 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) 20:26:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0x2, 0x0, 0x0, @empty}}}, 0x90) [ 2725.450028][T17208] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2725.532427][T17213] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2725.801937][T17204] IPVS: ftp: loaded support on port[0] = 21 [ 2726.029232][T17204] netdevsim0 speed is unknown, defaulting to 1000 [ 2726.122604][T17209] IPVS: ftp: loaded support on port[0] = 21 [ 2726.533810][T17209] netdevsim0 speed is unknown, defaulting to 1000 [ 2727.074549][ T605] tipc: TX() has been purged, node left! 20:26:12 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:26:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={r2}, 0x9c) 20:26:12 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)='0', 0x20000181}], 0x1) 20:26:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x49, 0x1, 0x0, 0x0, {0xa}, [@nested={0x5, 0x0, 0x0, 0x1, [@generic="ca"]}]}, 0x1c}}, 0x0) 20:26:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x66, 0xd27}, 0x24}}, 0x0) 20:26:12 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x101205) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1a2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) r3 = socket(0x10, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f8fbffff", @ANYRES16=0x0, @ANYBLOB="010000000000000000000b000000"], 0x14}}, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) add_key(&(0x7f0000000940)='big_key\x00', 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 20:26:12 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:26:12 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x101205) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1a2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) r3 = socket(0x10, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f8fbffff", @ANYRES16=0x0, @ANYBLOB="010000000000000000000b000000"], 0x14}}, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) add_key(&(0x7f0000000940)='big_key\x00', 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 2727.685515][T17279] IPVS: ftp: loaded support on port[0] = 21 20:26:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x8a, &(0x7f00000002c0)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x54, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @mss={0x2, 0x4}, @fastopen={0x22, 0xd, "075bbfb64054e076de437b"}, @mptcp=@ack={0x1e, 0xc, 0x0, 0x4, "a6acbba1a9cc2abd"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:26:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={r2}, 0x9c) [ 2728.263629][T17279] netdevsim0 speed is unknown, defaulting to 1000 [ 2728.337610][T17294] IPVS: ftp: loaded support on port[0] = 21 20:26:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x12}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 2729.149716][T17294] netdevsim0 speed is unknown, defaulting to 1000 20:26:14 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x101205) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1a2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) r3 = socket(0x10, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f8fbffff", @ANYRES16=0x0, @ANYBLOB="010000000000000000000b000000"], 0x14}}, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) add_key(&(0x7f0000000940)='big_key\x00', 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 2730.142336][T17366] IPVS: ftp: loaded support on port[0] = 21 [ 2730.257957][T17366] netdevsim0 speed is unknown, defaulting to 1000 [ 2731.406629][ T605] tipc: TX() has been purged, node left! [ 2731.573777][ T605] tipc: TX() has been purged, node left! [ 2731.739156][ T605] tipc: TX() has been purged, node left! [ 2731.940798][ T605] tipc: TX() has been purged, node left! 20:26:17 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:26:17 executing program 1: getgroups(0x64fa2a0df5afd268, &(0x7f0000000100)) 20:26:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x12}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:26:17 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x101205) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d401ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2040000000000000093981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57"], 0x1a2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) r3 = socket(0x10, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f8fbffff", @ANYRES16=0x0, @ANYBLOB="010000000000000000000b000000"], 0x14}}, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) add_key(&(0x7f0000000940)='big_key\x00', 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 20:26:17 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x101205) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1a2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) r3 = socket(0x10, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f8fbffff", @ANYRES16=0x0, @ANYBLOB="010000000000000000000b000000"], 0x14}}, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) add_key(&(0x7f0000000940)='big_key\x00', 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 20:26:17 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 2732.465981][T17410] IPVS: ftp: loaded support on port[0] = 21 20:26:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_ADDRESS={0xa}]}, 0x54}}, 0x0) 20:26:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x12}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 2732.620740][T17413] IPVS: ftp: loaded support on port[0] = 21 [ 2732.707262][T17410] netdevsim0 speed is unknown, defaulting to 1000 [ 2733.398758][T17413] netdevsim0 speed is unknown, defaulting to 1000 20:26:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x12}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:26:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="480000003000ffff00000000000000000000000034000122"], 0x48}}, 0x0) 20:26:18 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x101205) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1a2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) r3 = socket(0x10, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f8fbffff", @ANYRES16=0x0, @ANYBLOB="010000000000000000000b000000"], 0x14}}, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) add_key(&(0x7f0000000940)='big_key\x00', 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 20:26:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "5d67f41178e35734efc8690a427fe22d58cfe21a090b79af2d2e7456e21990e614636074"}]}, 0x3c}}, 0x0) [ 2734.846072][T17462] IPVS: ftp: loaded support on port[0] = 21 [ 2735.187807][T17462] netdevsim0 speed is unknown, defaulting to 1000 20:26:21 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/232) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) 20:26:21 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:26:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 20:26:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 20:26:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000800)={"356734e9957e6f2527bb7c45a39130910949d249ed4c7151ba8a6abc452af074efda61b8cee9e60a1531bce80fa25d6d959ea99c78effceaa5a5d572503140140aa22daf779b6d342236aebf03360055c26b10a236832857ed55f7e901eec006be3fbf4aa241a3af87a66f4576bd822974ca7fc328869155fd8b761da10d0af0405fbb19529b975a0c6a6d75e125ee6e4dee3c1261bce172bc36d5aed44fda0cb13cc75bb3f50c4b12fba45495b377f7d2ea17e0aae27efe536207ad689ee660bbe9b77bcf1076afc39fb66585995335f0a7dc82017b2db01ac75639615e00abf5ab7bb7dd7b8bdd70c9ed134e6422e2a795aa99d14b725fb145f60a6b41407c3b329425dc4e2570670c492ea2d995ad4bc5cc3bc8d244a928143371cd1c1c733208fe097edba7c7af0e72a849065888f1804a67ce990e0ece19a073629d61169c3033691bfd66501ad46b089ea8d47a2fe9ddaae487996881bac5b131a54be97cb209d3e19d854c0b3e75a9a38fc51b4dcf6f79ef341ab1660eedac01a7bd4f5200c48c945953b05c07360b08ab0035b6c03d70a02871407df91e14e57a3a1f299d77b279115296dca971e7f07e0a8afc43a888e30a6fc9c466afdaccfbff5f07cc68f5405cd98acd739e9c60a86cb268a0dafff60b2541169052afc4c3d576dc09b1d586c48f94a0825332343e418a2c44e94adf7d80d3b789977743835a4f6063c413846006ef5b81c32ee19495d4a9edc75fb0006a003a3f828a1fed337281117c315569c0d3ea4615feea03b81f04363da685a9fc504ee50c39edba21a866b7c024886d84524b841b0b92222484118b5a33ae536e8acb4bc0bc79bb240ae263d2732853acc023feff6942613655334ffbf72053ee40d775fabad49303b5f6af873d63d53e2fe323f6fc4e5f1552edfc9c3d7b9044f8563279863c49c00bd7e470b50c0d5c93762bb9214ae5d0fc8b3a40ad36a26840ecd39273d6b184c8cabc8e4ac987baf77034ab25974f257329878f917cd2b1d715449040a96b99ac1224ba2c9b8d6631ac840633d4b2312265191b129268364bcb753127810e4bf2c6f4a09d40ecc992ce5cdd2c2abb7a2c3978446ff6035f5952622f2cccc7f450bd6169966f26af2d9ff1a508247223231a5e937eac8319db9b4080775cebaeadcb7fed1a2111876c1a3bf85b9d109cc93d1051916ffbcc3698428e864cd29f5fb7a6b13782d4c3d597157a62960e696fcfae9f9b456dfdd4d5576fcc855fd4695e32587ad2c71a9d4e491e44c02c1cf536401755d772e30d488396589ab076b1822065b83ae2e05ecdc13a172f11c4f0f4b58e553ca576de4d3cddeac796cf4daf940e224abcee747e617d36029bccd2983a357d7ee33920055ee1adcd549e7774ee1324eacf830ede4c5099ecaaa04f6d4f945b540ccde42bca98ebae0fd25b"}) 20:26:21 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:26:21 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75cab5672c6ac8de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 20:26:22 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xa, 0x0, 0x2}) 20:26:22 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/232) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) 20:26:22 executing program 4: r0 = getpid() ioprio_set$pid(0x1, r0, 0x0) 20:26:22 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75cab5672c6ac8de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 20:26:22 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x58}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 20:26:25 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/232) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) 20:26:25 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 2740.124298][ T605] tipc: TX() has been purged, node left! [ 2740.179523][ T32] audit: type=1800 audit(1588623985.222:281): pid=17589 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16025 res=0 20:26:25 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x58}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 20:26:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75cab5672c6ac8de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 2740.293671][ T605] tipc: TX() has been purged, node left! 20:26:25 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x1, 0x0, 0x8000000}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x7}) [ 2740.353372][ T605] tipc: TX() has been purged, node left! 20:26:25 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3) 20:26:25 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x7ff, &(0x7f0000000380)=0x0) io_submit(r3, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000002940)="0e0052ff0000", 0x6}]) 20:26:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75cab5672c6ac8de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 20:26:25 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/232) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) 20:26:25 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x58}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 20:26:26 executing program 0: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@pquota='pquota'}]}) 20:26:26 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4000}]}}, @TCA_RATE={0x6, 0x5, {0x6}}]}, 0x44}}, 0x0) 20:26:26 executing program 5: syz_mount_image$jfs(&(0x7f00000002c0)='jfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@grpquota='grpquota'}, {@discard='discard'}]}) 20:26:26 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:26:26 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140)={0x2}, 0x10) [ 2741.613796][T17635] XFS (loop0): Invalid superblock magic number [ 2741.682017][T17636] lo: Caught tx_queue_len zero misconfig [ 2741.941868][T17635] XFS (loop0): Invalid superblock magic number 20:26:27 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x58}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 20:26:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x7e}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 20:26:27 executing program 5: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) dup2(r0, r2) 20:26:27 executing program 0: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@pquota='pquota'}]}) 20:26:27 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:26:27 executing program 5: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) dup2(r0, r2) 20:26:27 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a00000000000000ff01000000000000000000000000000100000000000000000800120000000200000000000000000006000000000000000000000000000000ff0100000000000000000000400000017f00000100000000000000000000000005000500000000000a"], 0xa0}}, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x45, 0x0, @mcast1}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) 20:26:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x4, 0x0, 0x0) [ 2742.914833][T17682] XFS (loop0): Invalid superblock magic number [ 2742.988112][T17693] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 20:26:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x70}]}}}]}, 0x40}}, 0x0) 20:26:28 executing program 5: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) dup2(r0, r2) 20:26:28 executing program 0: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@pquota='pquota'}]}) [ 2743.789651][T17708] XFS (loop0): Invalid superblock magic number 20:26:31 executing program 0: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@pquota='pquota'}]}) 20:26:31 executing program 5: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) dup2(r0, r2) 20:26:31 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:26:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a00000000000000ff01000000000000000000000000000100000000000000000800120000000200000000000000000006000000000000000000000000000000ff0100000000000000000000400000017f00000100000000000000000000000005000500000000000a"], 0xa0}}, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x45, 0x0, @mcast1}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) 20:26:31 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x8a08, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./bus\x00', &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 20:26:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a00000000000000ff01000000000000000000000000000100000000000000000800120000000200000000000000000006000000000000000000000000000000ff0100000000000000000000400000017f00000100000000000000000000000005000500000000000a"], 0xa0}}, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x45, 0x0, @mcast1}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) [ 2746.327336][T17730] XFS (loop0): Invalid superblock magic number 20:26:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a00000000000000ff01000000000000000000000000000100000000000000000800120000000200000000000000000006000000000000000000000000000000ff0100000000000000000000400000017f00000100000000000000000000000005000500000000000a"], 0xa0}}, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x45, 0x0, @mcast1}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) [ 2746.548062][T17744] warning: `./bus' has both setuid-root and effective capabilities. Therefore not raising all capabilities. 20:26:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a00000000000000ff01000000000000000000000000000100000000000000000800120000000200000000000000000006000000000000000000000000000000ff0100000000000000000000400000017f00000100000000000000000000000005000500000000000a"], 0xa0}}, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x45, 0x0, @mcast1}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) 20:26:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@uid={'uid', 0x3d, r1}}]}) 20:26:32 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:26:32 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a00000000000000ff01000000000000000000000000000100000000000000000800120000000200000000000000000006000000000000000000000000000000ff0100000000000000000000400000017f00000100000000000000000000000005000500000000000a"], 0xa0}}, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x45, 0x0, @mcast1}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) 20:26:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a00000000000000ff01000000000000000000000000000100000000000000000800120000000200000000000000000006000000000000000000000000000000ff0100000000000000000000400000017f00000100000000000000000000000005000500000000000a"], 0xa0}}, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x45, 0x0, @mcast1}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) 20:26:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x230, 0x260, 0x260, 0x230, 0x260, 0x3, 0x0, {[{{@ipv6={@empty, @mcast1, [], [], 'gre0\x00', 'wg1\x00'}, 0x0, 0xc8, 0x124, 0x52020000, {}, [@common=@unspec=@state={{0x5c, 'state\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00'}}, {{@ipv6={@dev, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x354) 20:26:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@uid={'uid', 0x3d, r1}}]}) 20:26:32 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000100)) 20:26:32 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4200, r0, 0x0, &(0x7f0000000080)={0x0, 0x1000000}) 20:26:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54, 0x10}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 20:26:33 executing program 3: perf_event_open(&(0x7f0000005980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:26:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@uid={'uid', 0x3d, r1}}]}) 20:26:33 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0x201003, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0xb00, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) 20:26:33 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000100)) 20:26:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@uid={'uid', 0x3d, r1}}]}) 20:26:33 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b72300000000000000ec050000f008000300b3"], 0x1c}, 0x1, 0x50000}, 0x0) 20:26:33 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d36ff4)) 20:26:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f064904ccdb29372829d100a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f0000000004c9a5083f390c3d7bf9ac5c11d0b60f5d070e9826557914da5567ee4534b1192353f3f801223d563be035c7fb3093e546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) 20:26:33 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000100)) 20:26:33 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4200, r0, 0x0, &(0x7f0000000080)={0x0, 0x1000000}) 20:26:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x2, 0x80002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) 20:26:34 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b72300000000000000ec050000f008000300b3"], 0x1c}, 0x1, 0x50000}, 0x0) 20:26:34 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000140)={0xa, {0xe7ff}}) 20:26:34 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x0, 0xffffffffffffffff, 0x0) 20:26:34 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x88}}, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 20:26:34 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000100)) 20:26:34 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b72300000000000000ec050000f008000300b3"], 0x1c}, 0x1, 0x50000}, 0x0) 20:26:34 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000140)={0xa, {0xe7ff}}) [ 2749.798722][T17859] selinux_netlink_send: 20 callbacks suppressed [ 2749.798779][T17859] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=17859 comm=syz-executor.2 20:26:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 2749.945891][T17859] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=17859 comm=syz-executor.2 20:26:35 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4200, r0, 0x0, &(0x7f0000000080)={0x0, 0x1000000}) [ 2750.078170][T17859] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=17859 comm=syz-executor.2 20:26:35 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b72300000000000000ec050000f008000300b3"], 0x1c}, 0x1, 0x50000}, 0x0) 20:26:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000d00010066715f636f64656c0000000014000200080007d4d99bb127665611d328ef000006dcfa3f28e275ef0785907a949a9ce407df77ea30a1f33804c48575b5553239b50b37a74d5504985fed62c946188e921e3eb35cec9eb3f6b903e29372427610c58cb79f8e52efd8c8c9bd7e9b"], 0x48}}, 0x0) 20:26:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000140)={0xa, {0xe7ff}}) [ 2750.245418][T17859] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=17859 comm=syz-executor.2 [ 2750.361330][T17859] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=17859 comm=syz-executor.2 [ 2750.439478][T17859] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=17859 comm=syz-executor.2 [ 2750.538653][T17859] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=17859 comm=syz-executor.2 [ 2750.611231][T17859] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=17859 comm=syz-executor.2 [ 2750.698006][T17859] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=17859 comm=syz-executor.2 [ 2750.798092][T17859] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=17859 comm=syz-executor.2 20:26:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000140)={0xa, {0xe7ff}}) 20:26:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 20:26:36 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000001c0)) 20:26:36 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) 20:26:36 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4200, r0, 0x0, &(0x7f0000000080)={0x0, 0x1000000}) 20:26:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) [ 2751.394539][T17897] IPVS: ftp: loaded support on port[0] = 21 20:26:36 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x9c) 20:26:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 2751.641960][T17897] netdevsim0 speed is unknown, defaulting to 1000 20:26:36 executing program 1: personality(0xd21d0356f446a02) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000b655a8f40000000040000000000000000100000000006926ed0c00"}, 0xd8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000003c0)=[@timestamp, @window={0x3, 0xb2ee}, @timestamp, @timestamp, @window, @timestamp, @window={0x3, 0x48c4}, @mss={0x2, 0xe3}], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7fff, 0x80000000}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 20:26:36 executing program 4: capset(&(0x7f0000000180)={0x20071026}, &(0x7f0000001fe8)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xa}}) 20:26:37 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}, 0x4000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:26:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 20:26:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote}}, {{@in=@private}, 0x0, @in=@loopback}}, 0xe8) 20:26:37 executing program 0: capget(&(0x7f00000006c0)={0x19980330}, &(0x7f0000000700)) 20:26:37 executing program 4: pipe(&(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x7e, 0x1, 0x3, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0x6, r0}, 0x38) [ 2753.257368][T17897] device geneve0 entered promiscuous mode [ 2753.367388][T17897] IPVS: ftp: loaded support on port[0] = 21 [ 2753.426571][T17897] netdevsim0 speed is unknown, defaulting to 1000 20:26:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008102e00f80ecdb4cb9040a4465ef0b007c15e862150008008178a8000500060001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a0200000014d6d930dfe1d9d322fe04000000730d16683e4f6d0200003f5aeb4edbb57a5025c3ca9e0036c505db24a4850db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace82ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a9230fe4e4bce07a894b87a5feefa1349c9b210", 0xd8}], 0x1}, 0x0) 20:26:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000006600070200"/20, @ANYRES32, @ANYBLOB="1c8f50dcd9a33125000000ab05000b"], 0x34}}, 0x0) 20:26:39 executing program 0: clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 20:26:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') lseek(r0, 0x4202, 0x0) 20:26:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 20:26:39 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x11, 0x0, 0x0, @empty}}}}}, 0x0) [ 2754.449802][T17991] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 20:26:39 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = getpid() tkill(r1, 0x1000000000013) [ 2754.663831][T16864] tipc: TX() has been purged, node left! 20:26:39 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x11, 0x0, 0x0, @empty}}}}}, 0x0) 20:26:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000480)=0x0) io_submit(r2, 0x88, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000500)="a1", 0x1}]) [ 2754.813148][T18005] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.2'. 20:26:39 executing program 0: clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 20:26:40 executing program 2: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 20:26:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000280)=0x5d, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 20:26:40 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x11, 0x0, 0x0, @empty}}}}}, 0x0) 20:26:40 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = getpid() tkill(r1, 0x1000000000013) 20:26:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000280)=0x5d, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 20:26:40 executing program 2: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 20:26:40 executing program 0: clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 20:26:40 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x11, 0x0, 0x0, @empty}}}}}, 0x0) 20:26:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000280)=0x5d, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 20:26:41 executing program 2: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 20:26:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000480)=0x0) io_submit(r2, 0x88, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000500)="a1", 0x1}]) 20:26:41 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = getpid() tkill(r1, 0x1000000000013) 20:26:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000280)=0x5d, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 20:26:41 executing program 2: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 20:26:41 executing program 0: clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 20:26:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000480)=0x0) io_submit(r2, 0x88, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000500)="a1", 0x1}]) 20:26:42 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = getpid() tkill(r1, 0x1000000000013) 20:26:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:26:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0xb, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 20:26:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000052008102a00f80854a36b8ab1c9599161a000500030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 20:26:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000480)=0x0) io_submit(r2, 0x88, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000500)="a1", 0x1}]) 20:26:42 executing program 0: syz_mount_image$ntfs(&(0x7f0000000340)='ntfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB=',dmask=00000000000000000000000,disable_sparse=no,fmask=0']) [ 2757.815826][T18088] ntfs: (device loop0): parse_options(): Unrecognized mount option . 20:26:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000480)=0x0) io_submit(r2, 0x88, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000500)="a1", 0x1}]) 20:26:42 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0xfcb7) readv(r0, &(0x7f0000000040)=[{&(0x7f000061e000)=""/4096, 0xfc74}], 0x19b) 20:26:42 executing program 5: r0 = socket(0x100001400000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f974070109190002000710080001000100000508002de795ab0afc", 0x24) 20:26:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000600)=0x400, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) [ 2757.986360][T18088] ntfs: (device loop0): parse_options(): Unrecognized mount option . 20:26:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000017c0)={0x0, 0x0, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x1) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x34000) 20:26:43 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 20:26:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000440)={0x500, 0x0, [{}]}) 20:26:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000480)=0x0) io_submit(r2, 0x88, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000500)="a1", 0x1}]) 20:26:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:26:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000190404000000000000000000ea8f", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) 20:26:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000480)=0x0) io_submit(r2, 0x88, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000500)="a1", 0x1}]) 20:26:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r0, &(0x7f0000077000)=""/133, 0x1c) 20:26:44 executing program 2: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) [ 2759.350539][T18133] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:26:44 executing program 3: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x28, &(0x7f0000000000), 0x20a154cc) [ 2759.552434][T18133] 8021q: adding VLAN 0 to HW filter on device bond12 [ 2759.603796][T18135] bond12: (slave bridge17): Enslaving as an active interface with a down link [ 2759.635818][T18157] bond12: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) 20:26:44 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="40000000000025000400000005007c"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 20:26:44 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r4, @in={{0x2, 0x4e20, @loopback}}}, 0x84) 20:26:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/126, 0x7e}], 0x1, 0x6) [ 2760.247131][T18133] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2760.289466][T18135] bond12: (slave bridge18): Enslaving as an active interface with a down link 20:26:45 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r4, @in={{0x2, 0x4e20, @loopback}}}, 0x84) 20:26:45 executing program 2: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) 20:26:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000190404000000000000000000ea8f", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) 20:26:45 executing program 1: syz_emit_ethernet(0x8e, &(0x7f0000000000)={@broadcast, @random="8fb3f65e32d9", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @ipv4={[], [], @dev}, @remote, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x3a, [@remote]}], "1876f17ac1233a5afe80000000000000"}}}}}}}, 0x0) 20:26:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/126, 0x7e}], 0x1, 0x6) 20:26:46 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="40000000000025000400000005007c"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 20:26:46 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r4, @in={{0x2, 0x4e20, @loopback}}}, 0x84) [ 2761.243575][T18218] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:26:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/126, 0x7e}], 0x1, 0x6) 20:26:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x6, 0x100000009}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x30020000}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 2761.463828][T18218] 8021q: adding VLAN 0 to HW filter on device bond13 [ 2761.508869][T18221] bond13: (slave bridge19): Enslaving as an active interface with a down link [ 2761.541825][T18223] bond13: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) 20:26:46 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r4, @in={{0x2, 0x4e20, @loopback}}}, 0x84) [ 2761.805856][T16864] tipc: TX() has been purged, node left! 20:26:47 executing program 2: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) 20:26:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/126, 0x7e}], 0x1, 0x6) 20:26:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000280)=@ipv4_newrule={0x24, 0x20, 0xe6fdad491c783759, 0x0, 0x0, {0x2, 0x0, 0x20, 0x0, 0x1}, [@FRA_SRC={0x8, 0x2, @empty}]}, 0x24}}, 0x0) 20:26:47 executing program 5: io_setup(0x0, 0x0) 20:26:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000190404000000000000000000ea8f", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) 20:26:47 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="40000000000025000400000005007c"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 20:26:47 executing program 2: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) 20:26:47 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000002c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, r1) 20:26:47 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, &(0x7f0000000180), 0x7, 0x0) 20:26:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000280)=@ipv4_newrule={0x24, 0x20, 0xe6fdad491c783759, 0x0, 0x0, {0x2, 0x0, 0x20, 0x0, 0x1}, [@FRA_SRC={0x8, 0x2, @empty}]}, 0x24}}, 0x0) 20:26:48 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="00c6ff91f51f5f67762b5f0000000061bc0ad96386d5d804f3d1ad121bad895d207547ad19d0d70651890570923f2c06effeb565063fbdd650e27a24b620a56a14feb2832315ce6f06cd15c7cc67ab908c5257ba6ca7177eb3ef62532cacb6e7b46ff2066da2a062b1dca1fd9bd55640138fa5a04730680694323e1252496158069bdc9870cdf6f265a66f9557b58877cdd8cbc0bcea905832"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) [ 2763.696856][T18308] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2763.776296][T18308] 8021q: adding VLAN 0 to HW filter on device bond14 [ 2763.850056][T18312] bond14: (slave bridge20): Enslaving as an active interface with a down link [ 2763.900127][T18346] bond14: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) 20:26:49 executing program 2: unshare(0x2a000400) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:26:49 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 20:26:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000280)=@ipv4_newrule={0x24, 0x20, 0xe6fdad491c783759, 0x0, 0x0, {0x2, 0x0, 0x20, 0x0, 0x1}, [@FRA_SRC={0x8, 0x2, @empty}]}, 0x24}}, 0x0) 20:26:49 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="40000000000025000400000005007c"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 2764.483987][T18354] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2764.646618][T18355] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 20:26:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000190404000000000000000000ea8f", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) 20:26:50 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xa2ca, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 20:26:50 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="00c6ff91f51f5f67762b5f0000000061bc0ad96386d5d804f3d1ad121bad895d207547ad19d0d70651890570923f2c06effeb565063fbdd650e27a24b620a56a14feb2832315ce6f06cd15c7cc67ab908c5257ba6ca7177eb3ef62532cacb6e7b46ff2066da2a062b1dca1fd9bd55640138fa5a04730680694323e1252496158069bdc9870cdf6f265a66f9557b58877cdd8cbc0bcea905832"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 20:26:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000280)=@ipv4_newrule={0x24, 0x20, 0xe6fdad491c783759, 0x0, 0x0, {0x2, 0x0, 0x20, 0x0, 0x1}, [@FRA_SRC={0x8, 0x2, @empty}]}, 0x24}}, 0x0) [ 2765.519625][T18392] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:26:50 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 2765.741410][T18392] 8021q: adding VLAN 0 to HW filter on device bond15 [ 2765.756690][T18391] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2765.827245][T18396] bond15: (slave bridge21): Enslaving as an active interface with a down link 20:26:51 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xa2ca, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 2765.939615][T18399] bond15: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) 20:26:51 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="00c6ff91f51f5f67762b5f0000000061bc0ad96386d5d804f3d1ad121bad895d207547ad19d0d70651890570923f2c06effeb565063fbdd650e27a24b620a56a14feb2832315ce6f06cd15c7cc67ab908c5257ba6ca7177eb3ef62532cacb6e7b46ff2066da2a062b1dca1fd9bd55640138fa5a04730680694323e1252496158069bdc9870cdf6f265a66f9557b58877cdd8cbc0bcea905832"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 20:26:51 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="00c6ff91f51f5f67762b5f0000000061bc0ad96386d5d804f3d1ad121bad895d207547ad19d0d70651890570923f2c06effeb565063fbdd650e27a24b620a56a14feb2832315ce6f06cd15c7cc67ab908c5257ba6ca7177eb3ef62532cacb6e7b46ff2066da2a062b1dca1fd9bd55640138fa5a04730680694323e1252496158069bdc9870cdf6f265a66f9557b58877cdd8cbc0bcea905832"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 20:26:51 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 2766.719402][T18459] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2766.753046][T18460] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:26:51 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xa2ca, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 20:26:52 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="00c6ff91f51f5f67762b5f0000000061bc0ad96386d5d804f3d1ad121bad895d207547ad19d0d70651890570923f2c06effeb565063fbdd650e27a24b620a56a14feb2832315ce6f06cd15c7cc67ab908c5257ba6ca7177eb3ef62532cacb6e7b46ff2066da2a062b1dca1fd9bd55640138fa5a04730680694323e1252496158069bdc9870cdf6f265a66f9557b58877cdd8cbc0bcea905832"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 20:26:52 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="00c6ff91f51f5f67762b5f0000000061bc0ad96386d5d804f3d1ad121bad895d207547ad19d0d70651890570923f2c06effeb565063fbdd650e27a24b620a56a14feb2832315ce6f06cd15c7cc67ab908c5257ba6ca7177eb3ef62532cacb6e7b46ff2066da2a062b1dca1fd9bd55640138fa5a04730680694323e1252496158069bdc9870cdf6f265a66f9557b58877cdd8cbc0bcea905832"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 20:26:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x1f5, 0x4}, 0x40) 20:26:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3f9, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x80}, 0x40) 20:26:52 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 2767.824199][T18502] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2767.977095][T18513] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 20:26:53 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xa2ca, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 20:26:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000680)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') 20:26:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3f9, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x80}, 0x40) 20:26:53 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="00c6ff91f51f5f67762b5f0000000061bc0ad96386d5d804f3d1ad121bad895d207547ad19d0d70651890570923f2c06effeb565063fbdd650e27a24b620a56a14feb2832315ce6f06cd15c7cc67ab908c5257ba6ca7177eb3ef62532cacb6e7b46ff2066da2a062b1dca1fd9bd55640138fa5a04730680694323e1252496158069bdc9870cdf6f265a66f9557b58877cdd8cbc0bcea905832"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 20:26:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2768.791494][T18537] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:26:53 executing program 3: clone(0x400002000effd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/194, 0xd5}], 0x1, 0x0) 20:26:54 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 20:26:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8a002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$tun(r0, 0x0, 0x6a) 20:26:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3f9, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x80}, 0x40) 20:26:54 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2769.426966][T18559] ptrace attach of "/root/syz-executor.3"[18555] was attempted by "/root/syz-executor.3"[18559] 20:26:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:26:54 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)) 20:26:55 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000540)="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", 0x309, 0x34f9}], 0x0, 0x0) 20:26:55 executing program 0: clock_getres(0xb27d4fbff85a81d7, 0x0) 20:26:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3f9, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x80}, 0x40) 20:26:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/28, 0x1c}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)}}], 0x2, 0x0, 0x0) 20:26:55 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2770.139468][T18585] ptrace attach of "/root/syz-executor.3"[18555] was attempted by "/root/syz-executor.3"[18585] [ 2770.401515][ T32] audit: type=1800 audit(1588624015.436:282): pid=18594 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16865 res=0 [ 2770.523715][T18597] MINIX-fs: mounting unchecked file system, running fsck is recommended 20:26:55 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)) 20:26:56 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)) 20:26:56 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:26:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)=0xfffffff7) 20:26:56 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000540)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a0db38559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527ad132ccf883ee08a6ec1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5fe6b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8ece149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b0231784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb04e4cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b2f23c50834cd02cf0168e440b65dd80e491965971e7797aba3968441c7", 0x309, 0x34f9}], 0x0, 0x0) 20:26:56 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x12) [ 2771.038359][T10379] minix_free_inode: bit 1 already cleared 20:26:56 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)) [ 2771.494004][ T32] audit: type=1800 audit(1588624016.538:283): pid=18627 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16876 res=0 [ 2771.607185][T18631] MINIX-fs: mounting unchecked file system, running fsck is recommended 20:26:57 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)) 20:26:57 executing program 5: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1004000000016) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000040)={0x0, 0x1, 0x1}, &(0x7f0000000080)=[{}]) 20:26:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0xc}]}]}]}, 0x34}}, 0x0) 20:26:57 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x18b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000), 0x0) 20:26:57 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000540)="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", 0x309, 0x34f9}], 0x0, 0x0) [ 2772.176134][T10379] minix_free_inode: bit 1 already cleared 20:26:57 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)) 20:26:57 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)) [ 2772.555072][ T32] audit: type=1800 audit(1588624017.601:284): pid=18656 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16866 res=0 [ 2772.639993][T18656] MINIX-fs: mounting unchecked file system, running fsck is recommended 20:26:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)) 20:26:58 executing program 0: prctl$PR_GET_CHILD_SUBREAPER(0x39) 20:26:58 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x1a5, 0x0, r1, 0x0) 20:26:58 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000540)="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", 0x309, 0x34f9}], 0x0, 0x0) 20:26:58 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fadvise64(r0, 0x0, 0x0, 0x0) [ 2773.385739][T10379] minix_free_inode: bit 1 already cleared 20:26:58 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) [ 2773.935282][ T32] audit: type=1800 audit(1588624018.972:285): pid=18693 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16873 res=0 [ 2774.034395][T18693] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 2774.508886][T10379] minix_free_inode: bit 1 already cleared 20:27:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x4b61, &(0x7f0000000080)) 20:27:00 executing program 5: prlimit64(0x0, 0x0, 0xffffffffffffffff, 0x0) 20:27:00 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0xfffffffa}) 20:27:00 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000040), 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x5, 0xffffff7f, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "aaf23b79b35e967a"}}, 0x38}}, 0x0) 20:27:00 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name, 0x10) sendmsg$tipc(r0, &(0x7f0000001440)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10, 0x0}, 0x0) 20:27:00 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) 20:27:00 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000040)) 20:27:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x3}}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x30}}, 0x0) 20:27:00 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2, 0xb}, 0x20) 20:27:00 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000040), 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x5, 0xffffff7f, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "aaf23b79b35e967a"}}, 0x38}}, 0x0) 20:27:01 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x3, @local}, @source_quench={0x3, 0x4, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast2, @multicast1, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@multicast2}, {@multicast1=0xfe800000}, {}, {@private}, {}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @lsrr={0x83, 0x7, 0x0, [@local]}, @timestamp={0x44, 0x4}]}}}}}}}, 0x0) 20:27:01 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000040)) 20:27:01 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) 20:27:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000040), 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x5, 0xffffff7f, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "aaf23b79b35e967a"}}, 0x38}}, 0x0) 20:27:01 executing program 1: mmap(&(0x7f00001ca000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 20:27:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14}]}]}]}]}, 0x40}}, 0x0) 20:27:01 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) 20:27:01 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000040)) 20:27:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000011c0)={0x0, 0x0}, &(0x7f0000001200)=0xc) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@uid={'uid', 0x3d, r1}}]}) 20:27:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000040), 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x5, 0xffffff7f, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "aaf23b79b35e967a"}}, 0x38}}, 0x0) 20:27:02 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x10}, {0x8}}]}, 0x20}}, 0x0) 20:27:02 executing program 1: mmap(&(0x7f00001ca000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 20:27:02 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000040)) 20:27:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000180)="890538e4", 0x667) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000003c0)=0x7fff, 0x4) [ 2777.415748][T18783] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 20:27:02 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18, 0x6}, 0x18) 20:27:02 executing program 5: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0), 0x4) 20:27:02 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) 20:27:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x3b) 20:27:03 executing program 1: mmap(&(0x7f00001ca000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 20:27:03 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000003c0)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a38ab9b1"}, 0x0, 0x0, @planes=0x0}) 20:27:03 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18, 0x6}, 0x18) 20:27:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x1d, 0x1}, 0x14}}, 0x0) 20:27:03 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000003c0)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a38ab9b1"}, 0x0, 0x0, @planes=0x0}) 20:27:03 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0x1010}], 0x1}, 0x0) write(r0, 0x0, 0x0) 20:27:03 executing program 4: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="6cf000", @ANYRES16=0x0, @ANYBLOB="000000000229e01b9df0a6d7805b2ecffdda00000000000008000000050001000000000014000200002000000f000000000000000000000014000200fe80000000000000000000000000002014000300fe80000000000000000000000000000014"], 0x6c}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:27:04 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18, 0x6}, 0x18) 20:27:04 executing program 1: mmap(&(0x7f00001ca000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 20:27:04 executing program 2: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) mlockall(0x1) 20:27:04 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000003c0)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a38ab9b1"}, 0x0, 0x0, @planes=0x0}) 20:27:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x25) [ 2779.357903][T18829] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 2779.477352][T18829] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2779.487372][T18829] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2779.497715][T18829] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 20:27:04 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18, 0x6}, 0x18) [ 2779.845921][T18829] EXT4-fs (loop4): failed to open journal device unknown-block(20,0): -6 20:27:04 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000003c0)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a38ab9b1"}, 0x0, 0x0, @planes=0x0}) 20:27:05 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r2}, 0x8) 20:27:05 executing program 4: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="6cf000", @ANYRES16=0x0, @ANYBLOB="000000000229e01b9df0a6d7805b2ecffdda00000000000008000000050001000000000014000200002000000f000000000000000000000014000200fe80000000000000000000000000002014000300fe80000000000000000000000000000014"], 0x6c}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:27:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x25) 20:27:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_macvtap\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x3d, 0x0, 0x0, {0x0, @hdata="f990175640e03fa9b6932914d6cec03a6e847e3b9e3a94697475a0a9a38c282f838a964e6c75794d62c525629cb7d54884cc1863", {0x0, @multicast}, @esp_ip4_spec={@multicast2, @local}, {0x0, @remote}}}}) 20:27:05 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x2200045}}, 0x50) [ 2780.659364][T18874] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended 20:27:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) [ 2780.725456][T18874] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2780.735854][T18874] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2780.746206][T18874] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2780.905344][T18874] EXT4-fs (loop4): failed to open journal device unknown-block(20,0): -6 20:27:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x25) [ 2781.395823][T18899] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:27:06 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="05000000630b0585e8c0977a330d190bbd"], 0x80}}, 0x0) 20:27:06 executing program 4: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="6cf000", @ANYRES16=0x0, @ANYBLOB="000000000229e01b9df0a6d7805b2ecffdda00000000000008000000050001000000000014000200002000000f000000000000000000000014000200fe80000000000000000000000000002014000300fe80000000000000000000000000000014"], 0x6c}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:27:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="4000000010000507000000000028dc83fe000000", @ANYRES32=0x0, @ANYBLOB="03020000000000001800128008000100767469000c00028008000400c058630008000a00"], 0x40}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) 20:27:06 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x2200045}}, 0x50) [ 2781.605507][T18904] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:27:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = epoll_create(0x100) epoll_wait(r1, &(0x7f00004e7fdc)=[{}], 0x1, 0x404) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000069cff4)={0x4}) [ 2781.885967][T18917] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended 20:27:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x25) [ 2782.039027][T18917] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2782.042068][T18929] fuse: Bad value for 'fd' [ 2782.049682][T18917] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2782.049724][T18917] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 20:27:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETSTATE(r0, 0x5607, 0x0) 20:27:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r3, r5) [ 2782.460337][T18917] EXT4-fs (loop4): failed to open journal device unknown-block(20,0): -6 20:27:07 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x2200045}}, 0x50) 20:27:07 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@xino_off='xino=off'}]}) 20:27:07 executing program 4: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="6cf000", @ANYRES16=0x0, @ANYBLOB="000000000229e01b9df0a6d7805b2ecffdda00000000000008000000050001000000000014000200002000000f000000000000000000000014000200fe80000000000000000000000000002014000300fe80000000000000000000000000000014"], 0x6c}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:27:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) 20:27:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=@ipv4_delrule={0x2c, 0x21, 0x101, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMASK={0x8}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0x10000}]}, 0x2c}}, 0x0) 20:27:08 executing program 0: clock_settime(0x0, &(0x7f00000002c0)={0x77359400}) [ 2783.114467][T18955] overlayfs: missing 'lowerdir' 20:27:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000f569957400"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, r0, 0x0) 03:33:20 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x2200045}}, 0x50) [ 2783.335612][T18963] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 2783.425221][T18963] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2783.435194][T18963] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2783.445141][T18963] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 20:27:08 executing program 0: clock_settime(0x0, &(0x7f00000002c0)={0x77359400}) 20:27:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000000)) 20:27:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) [ 2783.848762][T18963] EXT4-fs (loop4): failed to open journal device unknown-block(20,0): -6 20:27:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000f569957400"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, r0, 0x0) 20:27:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000f569957400"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, r0, 0x0) 20:27:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4c, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}]}]}}]}, 0x78}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:27:09 executing program 0: clock_settime(0x0, &(0x7f00000002c0)={0x77359400}) 20:27:09 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) 20:27:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000f569957400"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, r0, 0x0) [ 2784.742726][T19010] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2785.012816][T19016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:27:10 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f00000001c0)={0x23, 0x3f}, 0x10) 20:27:10 executing program 0: clock_settime(0x0, &(0x7f00000002c0)={0x77359400}) 20:27:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000f569957400"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, r0, 0x0) 20:27:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x40104593, 0x0) 20:27:10 executing program 4: mmap(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x0, 0xa674d923800633b3, 0xffffffffffffffff, 0x0) [ 2785.669300][ T32] audit: type=1804 audit(1588624030.915:286): pid=19022 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir400711313/syzkaller.IzWW9s/3171/bus" dev="sda1" ino=16922 res=1 [ 2785.694325][ T32] audit: type=1804 audit(1588624030.915:287): pid=19046 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir400711313/syzkaller.IzWW9s/3171/bus" dev="sda1" ino=16922 res=1 20:27:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000f569957400"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, r0, 0x0) [ 2785.718715][ T32] audit: type=1804 audit(1588624030.915:288): pid=19049 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir400711313/syzkaller.IzWW9s/3171/bus" dev="sda1" ino=16922 res=1 20:27:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000044eb00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$usbmon(r2, 0x0, 0x0) 20:27:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000f569957400"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r2, r0, 0x0) 20:27:11 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r2}, &(0x7f0000000200)=0x14) 20:27:11 executing program 4: unshare(0x40600) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x19, 0x0) r1 = syz_open_dev$media(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 20:27:11 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x40104593, 0x0) 20:27:11 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) 20:27:11 executing program 0: unshare(0x20480) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) 20:27:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x18, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 20:27:12 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='nfs\x00', 0x0, 0x0) 20:27:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0xfffffffc}]}, 0x24}}, 0x0) [ 2786.929854][ T32] audit: type=1800 audit(1588624032.183:289): pid=19093 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16306 res=0 [ 2786.997470][T19093] MINIX-fs: mounting unchecked file system, running fsck is recommended 20:27:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x40104593, 0x0) 20:27:12 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0xea}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x4541}]}}}]}, 0x38}}, 0x0) [ 2787.318490][T19103] NFS: mount program didn't pass any mount data [ 2787.336796][T19105] NFS: mount program didn't pass any mount data 20:27:12 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) [ 2787.419196][ T9435] minix_free_inode: bit 1 already cleared 20:27:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x79, &(0x7f00000000c0)={r2}, 0x8) 20:27:12 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$binfmt_aout(r0, &(0x7f0000000180), 0x20) 20:27:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0xfffffffc}]}, 0x24}}, 0x0) 20:27:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x40104593, 0x0) [ 2787.886926][ T32] audit: type=1800 audit(1588624033.145:290): pid=19122 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16950 res=0 20:27:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10012, r0, 0x0) [ 2787.955003][T19122] MINIX-fs: mounting unchecked file system, running fsck is recommended 20:27:13 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) 20:27:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0xfffffffc}]}, 0x24}}, 0x0) [ 2788.172168][ T9435] minix_free_inode: bit 1 already cleared 20:27:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x79, &(0x7f00000000c0)={r2}, 0x8) 20:27:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb}, 0x40) 20:27:13 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0145401, &(0x7f0000000000)={{0x1}}) 20:27:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mlock2(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) 20:27:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x79, &(0x7f00000000c0)={r2}, 0x8) [ 2788.679163][ T32] audit: type=1800 audit(1588624033.939:291): pid=19149 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16927 res=0 [ 2788.772422][T19149] MINIX-fs: mounting unchecked file system, running fsck is recommended 20:27:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0xfffffffc}]}, 0x24}}, 0x0) 20:27:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:27:14 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0145401, &(0x7f0000000000)={{0x1}}) 20:27:14 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) [ 2789.159216][ T9435] minix_free_inode: bit 1 already cleared 20:27:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x79, &(0x7f00000000c0)={r2}, 0x8) 20:27:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000080)="2a70e3f5ce", &(0x7f0000000200), 0x5, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) 20:27:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)) 20:27:14 executing program 1: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000008c80)=[{&(0x7f0000000100)=""/166, 0xa6}, {&(0x7f0000000040)=""/128, 0x80}, {&(0x7f0000008a40)=""/237, 0xed}], 0x3}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) 20:27:14 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0145401, &(0x7f0000000000)={{0x1}}) [ 2789.664303][ T32] audit: type=1800 audit(1588624034.921:292): pid=19176 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16950 res=0 [ 2789.744804][T19178] MINIX-fs: mounting unchecked file system, running fsck is recommended 20:27:15 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x2}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000300)='\x00', 0x1}], 0x1, &(0x7f0000000400)=[{0x20, 0x84, 0x8, "78b65845a2d31caea5"}], 0x20}, 0xc054) [ 2789.906724][ T32] audit: type=1804 audit(1588624035.159:293): pid=19184 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir871225945/syzkaller.JtGaC6/2909/memory.events" dev="sda1" ino=16961 res=1 20:27:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x20, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}}, 0x0) 20:27:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c040002026b10400107000000000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b81ff57a7d57af57207cd6ead6cbfc139b39", 0x4c}], 0x1}, 0x0) [ 2790.080032][ T9435] minix_free_inode: bit 1 already cleared 20:27:15 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001ac0)={0x1c, r0, 0x711, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 20:27:15 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0145401, &(0x7f0000000000)={{0x1}}) 20:27:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fchown(r0, 0x0, 0x0) fchown(r0, 0x0, 0x0) 20:27:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7a}, 0x1c) 20:27:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, 0x0, 0x3d00) 20:27:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xf7fffffc, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x5c, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 20:27:15 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x83, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) write$binfmt_misc(r1, &(0x7f00000016c0)=ANY=[], 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000200)={{0xffffff92}}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000001c0)) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 20:27:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:27:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) madvise(&(0x7f0000ff6000/0x1000)=nil, 0x1008, 0x14) 20:27:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7a}, 0x1c) 20:27:16 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) writev(r0, &(0x7f0000001340)=[{&(0x7f0000000200)="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", 0x1000}], 0x1) 20:27:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@llc={0x1a, 0x0, 0x5, 0x0, 0x0, 0x8, @remote}, 0x80) 20:27:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r0, &(0x7f0000000080), 0x5b) 20:27:16 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0x100) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 20:27:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7a}, 0x1c) 20:27:17 executing program 3: r0 = eventfd(0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)="979266dedc556be6", 0x8}], 0x1) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x0, {0x1ff}}, 0x43) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) 20:27:17 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) writev(r0, &(0x7f0000001340)=[{&(0x7f0000000200)="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", 0x1000}], 0x1) 20:27:17 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r0, &(0x7f0000000080), 0x5b) [ 2792.192764][ T32] audit: type=1804 audit(1588624037.442:294): pid=19254 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir132329229/syzkaller.Qmq7Ah/3059/bus" dev="sda1" ino=16991 res=1 [ 2792.309873][ T32] audit: type=1804 audit(1588624037.491:295): pid=19255 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir132329229/syzkaller.Qmq7Ah/3059/bus" dev="sda1" ino=16991 res=1 20:27:17 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x83, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) write$binfmt_misc(r1, &(0x7f00000016c0)=ANY=[], 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000200)={{0xffffff92}}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000001c0)) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 20:27:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7a}, 0x1c) 20:27:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x801}], {0x14}}, 0x3c}}, 0x0) 20:27:17 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r0, &(0x7f0000000080), 0x5b) 20:27:18 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x83, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) write$binfmt_misc(r1, &(0x7f00000016c0)=ANY=[], 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000200)={{0xffffff92}}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000001c0)) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 20:27:18 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) writev(r0, &(0x7f0000001340)=[{&(0x7f0000000200)="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", 0x1000}], 0x1) 20:27:18 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x83, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) write$binfmt_misc(r1, &(0x7f00000016c0)=ANY=[], 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000200)={{0xffffff92}}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000001c0)) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 20:27:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x9, 0xffff}}}, 0x24}}, 0x0) 20:27:18 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r0, &(0x7f0000000080), 0x5b) 20:27:18 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) writev(r0, &(0x7f0000001340)=[{&(0x7f0000000200)="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", 0x1000}], 0x1) [ 2793.649823][T19288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:27:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x111, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 2793.953752][T19295] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:27:19 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x83, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) write$binfmt_misc(r1, &(0x7f00000016c0)=ANY=[], 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000200)={{0xffffff92}}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000001c0)) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 20:27:19 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) 20:27:19 executing program 5: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8d11}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 20:27:19 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x83, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) write$binfmt_misc(r1, &(0x7f00000016c0)=ANY=[], 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000200)={{0xffffff92}}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000001c0)) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 20:27:19 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x83, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) write$binfmt_misc(r1, &(0x7f00000016c0)=ANY=[], 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000200)={{0xffffff92}}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000001c0)) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 20:27:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x111, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 2794.568899][T19310] tmpfs: Bad value for 'mpol' 20:27:19 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x76, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x1015) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) [ 2794.667950][T19310] tmpfs: Bad value for 'mpol' 20:27:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x7}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) 20:27:20 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x111, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 20:27:20 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x83, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) write$binfmt_misc(r1, &(0x7f00000016c0)=ANY=[], 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000200)={{0xffffff92}}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000001c0)) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 20:27:21 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x83, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) write$binfmt_misc(r1, &(0x7f00000016c0)=ANY=[], 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000200)={{0xffffff92}}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000001c0)) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 20:27:21 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x83, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) write$binfmt_misc(r1, &(0x7f00000016c0)=ANY=[], 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000200)={{0xffffff92}}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000001c0)) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 20:27:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x111, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 20:27:21 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x300, 0x10, [], [{0x0, 0x0, 0x9000000}, {0x801, 0x0, 0x80000001}]}) 20:27:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}}, 0x0) 20:27:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)) 20:27:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x44, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @loopback}}, {0x14, 0x4, @private0}}}]}]}, 0x44}}, 0x0) 20:27:22 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000180)={@link_local, @empty, @void, {@ipv4={0x800, @igmp={{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast, {[@rr={0x7, 0x3, 0x35}, @timestamp_prespec={0x44, 0x10, 0x10, 0x3, 0x0, [{@multicast1}, {@local}]}]}}}}}}, 0x0) 20:27:22 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x300, 0x10, [], [{0x0, 0x0, 0x9000000}, {0x801, 0x0, 0x80000001}]}) 20:27:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x7}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) 20:27:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}}, 0x0) 20:27:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)) 20:27:23 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)=0x80000000) 20:27:23 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) dup3(r1, r0, 0x0) 20:27:23 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x300, 0x10, [], [{0x0, 0x0, 0x9000000}, {0x801, 0x0, 0x80000001}]}) 20:27:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)) 20:27:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}}, 0x0) 20:27:24 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f00000077c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) move_pages(0x0, 0xc, &(0x7f0000000040), &(0x7f0000000080)=[0x1], &(0x7f0000000100)=[0x0, 0x0], 0x0) 20:27:24 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) dup3(r1, r0, 0x0) 20:27:24 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x300, 0x10, [], [{0x0, 0x0, 0x9000000}, {0x801, 0x0, 0x80000001}]}) 20:27:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}}, 0x0) 20:27:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x7}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) 20:27:25 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) dup3(r1, r0, 0x0) 20:27:25 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@mpol={'mpol', 0x3d, {'local', '=static', @void}}}]}) 20:27:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)) 20:27:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0xb0}}, 0x0) 20:27:25 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/77, 0x4d, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x47, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="fd20000015", 0x2e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 2800.418370][T19448] tmpfs: Bad value for 'mpol' [ 2800.522107][T19448] tmpfs: Bad value for 'mpol' 20:27:25 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote, @rose, @default, @netrom, @rose, @rose, @rose, @null]}, 0x48) sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{0x6, @rose}, [@default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote, @bcast, @remote, @netrom, @null]}, 0x48) 20:27:25 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) dup3(r1, r0, 0x0) 20:27:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0xb0}}, 0x0) [ 2800.757405][T19463] netlink: 8227 bytes leftover after parsing attributes in process `syz-executor.2'. 20:27:26 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 20:27:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x7}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) [ 2801.272383][T19477] netlink: 8227 bytes leftover after parsing attributes in process `syz-executor.2'. 20:27:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0x1e8, 0x0, 0x1e8, 0x1e8, 0x2cc, 0x1e8, 0x2cc, 0x2cc, 0x2cc, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x94, 0xc4, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x39c) 20:27:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}]}}}]}, 0x40}}, 0x0) 20:27:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0xb0}}, 0x0) 20:27:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000000010000104ffffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000480012800b00010067656e657665000038000280080002007f0000010800010000000000040006000500030004000000060005004e20000008000200ffffffff05000c00000000000800230004000000fb123f82bea3f7db4afdc154daffa88363164fbe2481aeff81e6e828e54599b7778c745f830f91f1b4a95973de15ee25f40b86de958bb233538ad2b031649e502d2521411c0bdb559532d940ccae5258b327e3731e3bbcf28f6b8e5dafd6c71d959b0d6350725c032e519dfe006f89915bd16d03b692b349939494b41f4b5daefffe854be7594bfd12"], 0x70}}, 0x0) 20:27:27 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/77, 0x4d, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x47, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="fd20000015", 0x2e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:27:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x37, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 20:27:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0xb0}}, 0x0) 20:27:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x100000c, 0x10012, r0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='erofs\x00', 0x0, 0x0) 20:27:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r3, r1, 0x0) 20:27:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fef9ff00000000001c0012000c000100626f6e640000000000000200080001000100000075f8b2fc03e90029b76e2e4e186b61a919536e00ea012156948ecd6bfe2b3824271777f4ce3b06eb3cbb5c0aba4cd466f5e91806418a437701efe04ed9156bd4645bb460a1498575eb7928b7dea017311d941fc46950de73a81abf0a641398bc7b8673eb001da6348a6c3e3cebd0c3e35646b0f967b63bb38e62b7b25c1e1cfb27a03616e36617a0efa7f7c0b936ddfb2c005ec9f5d7be11515b09c321520a5135bc9a"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c034cfa9d683826e7673405fcda2ee6f5182e4522e51baaeb8b90a6f914"], 0x50}}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000003980)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000380)={0x6, {{0xa, 0x4e20, 0x8000, @ipv4={[], [], @remote}, 0x2}}, {{0xa, 0x4e24, 0x80000001, @dev={0xfe, 0x80, [], 0x21}, 0x5}}}, 0x104) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x6000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x453, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 20:27:27 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/77, 0x4d, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x47, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="fd20000015", 0x2e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:27:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x37, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 20:27:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x200) [ 2803.064386][T19526] netlink: 8227 bytes leftover after parsing attributes in process `syz-executor.2'. 20:27:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) 20:27:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r3, r1, 0x0) 20:27:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x37, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 2803.663990][T19540] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2803.760703][T19540] device bond19 entered promiscuous mode [ 2803.811394][T19541] device veth97 entered promiscuous mode [ 2803.819394][T19541] bond19: (slave veth97): Enslaving as an active interface with an up link 20:27:29 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000440)={0x28, 0x0, 0x0, @my=0x1}, 0x10) sendmmsg(r0, &(0x7f000000d140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 2803.901235][T19543] bond19 (unregistering): (slave veth97): Releasing backup interface [ 2803.988439][T19543] device veth97 left promiscuous mode 20:27:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r3, r1, 0x0) 20:27:29 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/77, 0x4d, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x47, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="fd20000015", 0x2e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:27:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x37, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 20:27:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) [ 2804.496520][T19543] bond19 (unregistering): Released all slaves [ 2804.772198][T19605] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:27:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fef9ff00000000001c0012000c000100626f6e640000000000000200080001000100000075f8b2fc03e90029b76e2e4e186b61a919536e00ea012156948ecd6bfe2b3824271777f4ce3b06eb3cbb5c0aba4cd466f5e91806418a437701efe04ed9156bd4645bb460a1498575eb7928b7dea017311d941fc46950de73a81abf0a641398bc7b8673eb001da6348a6c3e3cebd0c3e35646b0f967b63bb38e62b7b25c1e1cfb27a03616e36617a0efa7f7c0b936ddfb2c005ec9f5d7be11515b09c321520a5135bc9a"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c034cfa9d683826e7673405fcda2ee6f5182e4522e51baaeb8b90a6f914"], 0x50}}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000003980)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000380)={0x6, {{0xa, 0x4e20, 0x8000, @ipv4={[], [], @remote}, 0x2}}, {{0xa, 0x4e24, 0x80000001, @dev={0xfe, 0x80, [], 0x21}, 0x5}}}, 0x104) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x6000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x453, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 20:27:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r3, r1, 0x0) 20:27:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x4}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 20:27:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) 20:27:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:27:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fef9ff00000000001c0012000c000100626f6e640000000000000200080001000100000075f8b2fc03e90029b76e2e4e186b61a919536e00ea012156948ecd6bfe2b3824271777f4ce3b06eb3cbb5c0aba4cd466f5e91806418a437701efe04ed9156bd4645bb460a1498575eb7928b7dea017311d941fc46950de73a81abf0a641398bc7b8673eb001da6348a6c3e3cebd0c3e35646b0f967b63bb38e62b7b25c1e1cfb27a03616e36617a0efa7f7c0b936ddfb2c005ec9f5d7be11515b09c321520a5135bc9a"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c034cfa9d683826e7673405fcda2ee6f5182e4522e51baaeb8b90a6f914"], 0x50}}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000003980)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000380)={0x6, {{0xa, 0x4e20, 0x8000, @ipv4={[], [], @remote}, 0x2}}, {{0xa, 0x4e24, 0x80000001, @dev={0xfe, 0x80, [], 0x21}, 0x5}}}, 0x104) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x6000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x453, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 2805.212826][T19683] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:27:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) [ 2805.398936][T19683] device bond7 entered promiscuous mode [ 2805.444931][T19687] device veth95 entered promiscuous mode [ 2805.452975][T19687] bond7: (slave veth95): Enslaving as an active interface with an up link 20:27:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x101b7, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 2805.512371][T19691] bond7 (unregistering): (slave veth95): Releasing backup interface 20:27:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 2805.585579][T19691] device veth95 left promiscuous mode 20:27:31 executing program 5: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 20:27:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:27:31 executing program 4: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='part=0']) [ 2806.343326][T19691] bond7 (unregistering): Released all slaves [ 2806.594890][T19731] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2806.636613][T19799] hfs: can't find a HFS filesystem on dev loop4 [ 2806.754941][T19799] hfs: can't find a HFS filesystem on dev loop4 20:27:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fef9ff00000000001c0012000c000100626f6e640000000000000200080001000100000075f8b2fc03e90029b76e2e4e186b61a919536e00ea012156948ecd6bfe2b3824271777f4ce3b06eb3cbb5c0aba4cd466f5e91806418a437701efe04ed9156bd4645bb460a1498575eb7928b7dea017311d941fc46950de73a81abf0a641398bc7b8673eb001da6348a6c3e3cebd0c3e35646b0f967b63bb38e62b7b25c1e1cfb27a03616e36617a0efa7f7c0b936ddfb2c005ec9f5d7be11515b09c321520a5135bc9a"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c034cfa9d683826e7673405fcda2ee6f5182e4522e51baaeb8b90a6f914"], 0x50}}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000003980)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000380)={0x6, {{0xa, 0x4e20, 0x8000, @ipv4={[], [], @remote}, 0x2}}, {{0xa, 0x4e24, 0x80000001, @dev={0xfe, 0x80, [], 0x21}, 0x5}}}, 0x104) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x6000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x453, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 20:27:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:27:32 executing program 5: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 20:27:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:27:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fef9ff00000000001c0012000c000100626f6e640000000000000200080001000100000075f8b2fc03e90029b76e2e4e186b61a919536e00ea012156948ecd6bfe2b3824271777f4ce3b06eb3cbb5c0aba4cd466f5e91806418a437701efe04ed9156bd4645bb460a1498575eb7928b7dea017311d941fc46950de73a81abf0a641398bc7b8673eb001da6348a6c3e3cebd0c3e35646b0f967b63bb38e62b7b25c1e1cfb27a03616e36617a0efa7f7c0b936ddfb2c005ec9f5d7be11515b09c321520a5135bc9a"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c034cfa9d683826e7673405fcda2ee6f5182e4522e51baaeb8b90a6f914"], 0x50}}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000003980)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000380)={0x6, {{0xa, 0x4e20, 0x8000, @ipv4={[], [], @remote}, 0x2}}, {{0xa, 0x4e24, 0x80000001, @dev={0xfe, 0x80, [], 0x21}, 0x5}}}, 0x104) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x6000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x453, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 20:27:32 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) fcntl$lock(r0, 0x5, &(0x7f0000000080)) [ 2807.163451][T19829] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2807.284731][T19829] device bond7 entered promiscuous mode 20:27:32 executing program 5: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 2807.396153][T19836] device veth97 entered promiscuous mode [ 2807.404540][T19836] bond7: (slave veth97): Enslaving as an active interface with an up link [ 2807.454679][T19838] bond7 (unregistering): (slave veth97): Releasing backup interface 20:27:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:27:32 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x57) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@uid={'uid', 0x3d, r1}}]}) 20:27:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 2807.566275][T19838] device veth97 left promiscuous mode [ 2807.869307][T19889] ntfs: (device loop4): parse_options(): Invalid uid option argument: 0x00000000ffffffff [ 2808.053773][T19838] bond7 (unregistering): Released all slaves 20:27:33 executing program 5: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 20:27:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 2808.335515][T19880] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:27:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fef9ff00000000001c0012000c000100626f6e640000000000000200080001000100000075f8b2fc03e90029b76e2e4e186b61a919536e00ea012156948ecd6bfe2b3824271777f4ce3b06eb3cbb5c0aba4cd466f5e91806418a437701efe04ed9156bd4645bb460a1498575eb7928b7dea017311d941fc46950de73a81abf0a641398bc7b8673eb001da6348a6c3e3cebd0c3e35646b0f967b63bb38e62b7b25c1e1cfb27a03616e36617a0efa7f7c0b936ddfb2c005ec9f5d7be11515b09c321520a5135bc9a"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c034cfa9d683826e7673405fcda2ee6f5182e4522e51baaeb8b90a6f914"], 0x50}}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000003980)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000380)={0x6, {{0xa, 0x4e20, 0x8000, @ipv4={[], [], @remote}, 0x2}}, {{0xa, 0x4e24, 0x80000001, @dev={0xfe, 0x80, [], 0x21}, 0x5}}}, 0x104) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x6000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x453, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 20:27:33 executing program 1: r0 = socket$inet6(0xa, 0x8004808000080003, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="c40000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="0000000000000000a4000c80"], 0xc4}}, 0x0) 20:27:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) 20:27:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fef9ff00000000001c0012000c000100626f6e640000000000000200080001000100000075f8b2fc03e90029b76e2e4e186b61a919536e00ea012156948ecd6bfe2b3824271777f4ce3b06eb3cbb5c0aba4cd466f5e91806418a437701efe04ed9156bd4645bb460a1498575eb7928b7dea017311d941fc46950de73a81abf0a641398bc7b8673eb001da6348a6c3e3cebd0c3e35646b0f967b63bb38e62b7b25c1e1cfb27a03616e36617a0efa7f7c0b936ddfb2c005ec9f5d7be11515b09c321520a5135bc9a"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c034cfa9d683826e7673405fcda2ee6f5182e4522e51baaeb8b90a6f914"], 0x50}}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000003980)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000380)={0x6, {{0xa, 0x4e20, 0x8000, @ipv4={[], [], @remote}, 0x2}}, {{0xa, 0x4e24, 0x80000001, @dev={0xfe, 0x80, [], 0x21}, 0x5}}}, 0x104) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x6000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x453, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 2808.702386][T19958] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.1'. 20:27:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x801}], {0x14}}, 0x3c}}, 0x0) [ 2808.947845][T19966] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2809.030283][T19966] device bond7 entered promiscuous mode [ 2809.079571][T19974] device veth99 entered promiscuous mode [ 2809.087695][T19974] bond7: (slave veth99): Enslaving as an active interface with an up link 20:27:34 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') fchown(r0, 0x0, 0x0) [ 2809.396148][T19977] bond7 (unregistering): (slave veth99): Releasing backup interface [ 2809.444680][T19977] device veth99 left promiscuous mode 20:27:35 executing program 4: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) io_submit(r0, 0x20000000000002c7, &(0x7f0000000400)) 20:27:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x801}], {0x14}}, 0x3c}}, 0x0) 20:27:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x5) [ 2809.879766][T19977] bond7 (unregistering): Released all slaves [ 2810.078694][T19975] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2810.245138][T20081] mkiss: ax0: crc mode is auto. 20:27:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x801}], {0x14}}, 0x3c}}, 0x0) 20:27:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}]}]}, @IFLA_IFALIASn={0x4}]}, 0x58}}, 0x0) 20:27:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x466}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}, 0xd8a4) 20:27:35 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x18, r0, 0x4059f9243f11e8e3, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 20:27:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x801}], {0x14}}, 0x3c}}, 0x0) 20:27:35 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 20:27:35 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f00000002c0)={{0x77359400}, {0x0, r1+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x0, 0x3938700}}, &(0x7f0000000280)) [ 2810.759302][T20093] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 20:27:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) 20:27:36 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f0000000000)=0x8) 20:27:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000000040)=0x18) 20:27:36 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000700)=0xffffffff) close(r0) [ 2811.520071][T20105] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 2811.537763][T20116] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2811.584281][T20116] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2811.853145][T20116] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2811.865491][T20116] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:27:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lookup_dcookie(0x0, 0x0, 0x0) [ 2811.966895][T20116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2811.978577][T20116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:27:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "000000ddc1517600000000000000d400"}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000200)=0x2) [ 2812.258636][T20116] infiniband syz2: set active [ 2812.266277][T20116] infiniband syz2: set active [ 2812.384193][T20124] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:27:37 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='security.capability\x00', 0x0, 0x0, 0x0) [ 2812.430857][T20124] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2812.456511][T20124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2812.465175][T20124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2812.556768][T20124] infiniband syz2: set active [ 2813.319356][T32720] netdevsim0 speed is unknown, defaulting to 1000 [ 2813.326763][T24100] netdevsim0 speed is unknown, defaulting to 1000 [ 2813.336659][T32722] netdevsim0 speed is unknown, defaulting to 1000 [ 2813.346419][T32722] netdevsim0 speed is unknown, defaulting to 1000 20:27:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 20:27:38 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000008c0)=""/198, 0xc6}, {&(0x7f0000000ac0)=""/157, 0x9d}], 0x2}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/77, 0x4d}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/73, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f00000023c0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16c}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x40000000000016c, 0x0, &(0x7f0000003700)={0x77359400}) 20:27:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@op={0x10}, @assoc={0x10}, @op={0x10}], 0x30}, 0x0) 20:27:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "000000ddc1517600000000000000d400"}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000200)=0x2) 20:27:38 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x21, 0x5, 0x2, 0x8, 0x1, 0x5, 0x7, 0x1}}, {0x6, 0x2, [0x6]}}]}, @TCA_RATE={0x6, 0x5, {0x5}}]}, 0x5c}}, 0x0) 20:27:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) [ 2813.736670][T20159] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2813.917643][T20159] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2813.988636][T20159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2814.000655][T20159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2814.344271][T20159] infiniband syz2: set active 20:27:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "000000ddc1517600000000000000d400"}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000200)=0x2) 20:27:39 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet6(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140), 0x0, 0x0) 20:27:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="7c0000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000058001680540001802800010000000081"], 0x7c}}, 0x0) 20:27:40 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010060, 0x0) [ 2814.872812][T24030] netdevsim0 speed is unknown, defaulting to 1000 [ 2814.921406][T24030] netdevsim0 speed is unknown, defaulting to 1000 20:27:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0x3e4}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 2815.092249][T20180] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2815.101718][T20180] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2815.236208][T20187] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2815.246616][T20187] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 20:27:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "000000ddc1517600000000000000d400"}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000200)=0x2) 20:27:40 executing program 0: unshare(0x2000400) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fdatasync(r0) [ 2815.512519][T20190] (unnamed net_device) (uninitialized): up delay (996) is not a multiple of miimon (100), value rounded to 900 ms 20:27:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 20:27:40 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180)=0x20401, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="839c86360f92b35c64bcb93b9308627ac8dbfba070f6208f731c013ce573e9c03074a384bd1a3278e4565ed8a19310e6c284375f3c48f17c2df902e87e943926ef82798734b3b43e060c445c5ac4c0afa191f1e08cfffd8c016c3ffc25c690e73ffcf59a29e53820920d7393641a8790928c504f032af7944bf6445a7942f057fb0e8f322203a0f3f801b8b97f7ff9897962aebe9732357c8610eb469b959dbfb4ae7d5d20cdca1545018ab1699b858f44ab5fb9d5ebfd0c2f6d93eac093eb4a287a33ba335e5150a234a96ebca4288f6054e93d4106da2091c34694e10aaa17fc55e491d141d6ec14edde3fedf4cc48b75db02a44f886d1b615fd6487be9954427d782fc25f9b27fa6658bd5029c8477aa252cf7091a70fbe6471eec8993a42a3a78fa1125ba1cee3e35b62655a0adce07f1efe5327e3daed44ebfb1035d32567e7945d6524a3b637870b7ba578ae8face1a11abd9adb779db657d5c7194f80101a38cb13d1f1d2ffba655e13e7a5138ffabc0f291185e22741920634a419f9983cc5ed889f2d135614d4e0786093bc9832b0c25599d6dbab7066b439b5720c5f6312050ab05f5f86301a638eb0e1121d3bbf961ecf8c43e81387f99c70982e6f7101d2034697e2346e78edd441ed9cc81b66ff0cc43417cebb663031207e728eba7fb735f16471255d590a9fea05a4a90769101b0ea2b48af43effc4f4f10f9c31094572ef62dda96a2179982569693c398377582ad98f618610b7e9e874512a7920ed4f3d3da2d1709530f6cf4a7366acad315e9fd14f5fbdf2e7b56e5232d3ea1861316e029e5430623a6b8641b966c3a8830f78e528fa33ab89e06c3b312b3318b0ac70f7403457f2ebdd2994185c0cbaa8c2336164ee00f64ad2fca7d688327f792a5c8a6a3886193399448bdc7dcf9c01357a1b5a0c59fd5375b187823e12bae5750ad8dce8f0ccc079fa65139e50449f04083c61cbc62d3f291e98200f12d6e97c57ef1f505ba7ec1424002bbac0c004fcfbdae2d979c8f230c499e8aa574d8903adb72c198674e5b02baaf8d43d7916e96b6eea8111a3f59f3da9b952266589dde624e8b614a6a79a498336bbfbebde306ffc914a3c54e10c836f92e370f3b7d5a97a7bc30bf4cd5b1177d5a513b661f42a5ece661804763ba1e746c94b3e7e73358ce63c3efcdfdb82b6098f84155d5ab740b8b45195e9f905da8337dff36be2aaa0df8f53f0fcb3a8b4b5d47e028841547fb5a5a545ba85176c37bfebadcd03630145484a635ca5ddd88855a631d2a10d3777ae23812a686c69f3c3122d0226d83053e218d5a2cb23403364df2c77805082769340c593d9c97a752dd61c5771f6db3b1b31254027ce32271bcb2200fb01391760e361db912e1d996880ad49a4290e31f7ae5a4052c381321b5b19a323d989629c7f3bae9b2238095ce74284c649cbf51b9b7431a68150c6f512bd84596a290cfb3e0e42183378f3a7bccdef24c75231ffc32a2923f91f37ae4a70ff7b0ac148372a3b26eed984069024cbec53599b842cc023a4604045914d335b598d15ea16db7a3dc0d4cd92533b99c9874cbc94e923d5ca2e0f626e17bcbb574b95bc3a0265a00adae527fade2ff46c52c67ff651253ad63b8acf8bd2e46d1d0c6cd5b261033a3119caf70fac726e076241a4ac8ba8115eedb0aa26d0b66c953c7a0b012b878da1b60e07556c667c90d9e77791b6cd852ba2bd6ee1d682e87fde8ad35aca3c117cf73dcfa5ba5a9a454c5c856c719d7a17fb1f1c0a9b680482e3c3c0841b8bf401cff2da46bf44d5408eadfbb571536940b4a80035d65aa087478c03aa97bc48db9d503fa15fd9cbfb39db49897a68a32b2367185f32b468c1caeaffaa2babc7b55aeebde1c98ffcd473ad3237dacfab10ec5298d25843093bb557c1431c95cfb6c2e20af997b8b3bc393fb1fea12a8122d70a58034e4f2677f9f7494edf2678b7d6b17ff55288af722cf51038fe0d5a6d66ec5cfc9ff2e556607c254e5d6a2ab011dc7216551d22ec9042f8bcef9f001a0d9c81019e3188cb6219815d60dc3dfb57f28b2d5db0a9d777e7", 0xfe32}], 0x1}, 0x0) 20:27:41 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045017, &(0x7f0000000000)) 20:27:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) [ 2815.841124][ T3260] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 2815.867821][ T3260] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 20:27:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000340)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @ipv4={[], [], @empty}}) [ 2816.215813][T20242] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2816.383702][T20242] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:27:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) [ 2816.445880][T20242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2816.459504][T20242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:27:41 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 2816.775962][T20242] infiniband syz2: set active 20:27:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b33", 0xa}], 0x1) 20:27:42 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/243, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000240)=0x0) 20:27:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b33", 0xa}], 0x1) 20:27:42 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) socket$inet(0x2, 0x1, 0xfffffff8) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1028) getdents64(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) [ 2817.274006][T32722] netdevsim0 speed is unknown, defaulting to 1000 [ 2817.298673][T32722] netdevsim0 speed is unknown, defaulting to 1000 20:27:42 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:27:42 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) 20:27:42 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) socket$inet(0x2, 0x1, 0xfffffff8) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1028) getdents64(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 20:27:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b33", 0xa}], 0x1) 20:27:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) 20:27:43 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:27:43 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) getsockname(r0, 0x0, &(0x7f00000002c0)) 20:27:43 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) socket$inet(0x2, 0x1, 0xfffffff8) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1028) getdents64(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 20:27:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b33", 0xa}], 0x1) 20:27:43 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/243, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000240)=0x0) 20:27:43 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 2818.542839][T20294] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:27:43 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000300)=""/217, 0xd9}], 0x2, &(0x7f0000000140)=[{&(0x7f0000000400)=""/115, 0x73}, {0x0}], 0x2, 0x0) [ 2818.697569][T20294] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:27:44 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) socket$inet(0x2, 0x1, 0xfffffff8) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1028) getdents64(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) [ 2818.768900][T20294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2818.781709][T20294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2819.171948][T20294] infiniband syz2: set active 20:27:44 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x200000d, 0x11, r0, 0x0) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='/'], 0x1) capset(&(0x7f0000000ffc)={0x20080522}, 0x0) 20:27:44 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}, 0x7}]}) 20:27:44 executing program 4: sysfs$2(0x2, 0x4a, 0x0) [ 2819.639274][T20307] tmpfs: Bad value for 'mpol' [ 2819.717613][T20307] tmpfs: Bad value for 'mpol' [ 2819.889965][T32722] netdevsim0 speed is unknown, defaulting to 1000 [ 2819.947077][T32722] netdevsim0 speed is unknown, defaulting to 1000 20:27:45 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/243, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000240)=0x0) 20:27:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x401c5820, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x9}) 20:27:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x27f, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:27:45 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 20:27:45 executing program 5: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$sock_cred(r1, 0x1, 0x3b, 0x0, &(0x7f0000000040)) 20:27:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x400000b}, 0x10) write(r0, &(0x7f0000000000)="240000001a00ff0214f9f4070009041e11000000ff540000000200000800040006000000", 0x79) 20:27:45 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x300, 0x0, [{0x0, 0x0, 0x0}]}) 20:27:45 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/243, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000240)=0x0) 20:27:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b49, &(0x7f0000000040)={0x0, 0x0}) 20:27:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 20:27:45 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x7, 0x0, 0x0, @time, {}, {}, @addr}], 0x1c) 20:27:46 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080003ba000100012e0b3836005404b0e0301a4cf875f2e3ff5f163ee340b76795008000000000007f000000000000009e15775027ecce66fd792bbf0e5bf5ff1b080000000009000000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e000709000000000000000001000000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:27:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b49, &(0x7f0000000040)={0x0, 0x0}) 20:27:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b49, &(0x7f0000000040)={0x0, 0x0}) 20:27:46 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x300, 0x0, [{0x0, 0x0, 0x0}]}) 20:27:46 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)) [ 2821.560952][T20365] selinux_netlink_send: 5 callbacks suppressed [ 2821.561007][T20365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20365 comm=syz-executor.4 20:27:47 executing program 3: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup3(r2, r1, 0x0) [ 2821.796925][T20365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20365 comm=syz-executor.4 20:27:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b49, &(0x7f0000000040)={0x0, 0x0}) [ 2821.938595][T20365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20365 comm=syz-executor.4 20:27:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x300, 0x0, [{0x0, 0x0, 0x0}]}) 20:27:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xf}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 20:27:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b49, &(0x7f0000000040)={0x0, 0x0}) [ 2822.067610][T20365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20365 comm=syz-executor.4 [ 2822.131288][T20365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20365 comm=syz-executor.4 [ 2822.244830][T20365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20365 comm=syz-executor.4 [ 2822.375817][T20365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20365 comm=syz-executor.4 20:27:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x300, 0x0, [{0x0, 0x0, 0x0}]}) [ 2822.477323][T20365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20365 comm=syz-executor.4 20:27:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b49, &(0x7f0000000040)={0x0, 0x0}) [ 2822.568688][T20365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20365 comm=syz-executor.4 [ 2822.655611][T20365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20365 comm=syz-executor.4 20:27:48 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080003ba000100012e0b3836005404b0e0301a4cf875f2e3ff5f163ee340b76795008000000000007f000000000000009e15775027ecce66fd792bbf0e5bf5ff1b080000000009000000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e000709000000000000000001000000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:27:48 executing program 3: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup3(r2, r1, 0x0) [ 2823.122124][T20404] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2823.138730][T20404] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:27:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:27:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) dup(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) socket$nl_generic(0xa, 0x5, 0x84) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:27:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b49, &(0x7f0000000040)={0x0, 0x0}) 20:27:48 executing program 3: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup3(r2, r1, 0x0) 20:27:48 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 20:27:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:27:49 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080003ba000100012e0b3836005404b0e0301a4cf875f2e3ff5f163ee340b76795008000000000007f000000000000009e15775027ecce66fd792bbf0e5bf5ff1b080000000009000000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e000709000000000000000001000000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:27:49 executing program 3: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup3(r2, r1, 0x0) 20:27:49 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000080)={@broadcast=[0xff, 0x11], @link_local, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@timestamp={0x7, 0x4, 0x4}]}}}}}}, 0x0) 20:27:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}, 0x1, 0x80ffff00000000}, 0x0) 20:27:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x4, 0x7, 0x40, 0x4}, {0x2e, 0x2, 0x8, 0x8}, {0x9, 0x4, 0x4}, {0x8, 0x20, 0x3, 0x2}, {0x2, 0xaa, 0x9, 0x9f}, {0xfff7, 0x4}]}) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) ioctl$RTC_UIE_OFF(r1, 0x7004) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000000000000a0002000180c2000000000008001b0000000000"], 0x3}}, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="cd57e1e12f627573202f6465762f72746330003973797374656d203a2d6367726f7570472f64d1504c657468302028776cac6e30766d6e6574302d25400a300c1834e8470238b4f5dc61f6048b9679c7af498912377a1c4fb55a3e20cc4388f36986ced4a2c8016be86ec0240cc9511adf21d200091b23db7f27529175ca6742518b279352bcefdbe87e79ff437567eff4961500"/173], 0xad) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0xef8d60f81412aedc, "d2430ee1c795e4a5"}) 20:27:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:27:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0xc, 0x29, 0x3e}], 0xc}}], 0x2, 0x0) 20:27:50 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32, @ANYBLOB="001e0000000a0071afffffff3e8d10ce"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) [ 2825.024667][T20470] rtc_cmos 00:00: Alarms can be up to one day in the future 20:27:50 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) 20:27:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:27:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x27, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) [ 2825.571721][T24030] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2825.579627][T24030] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2825.587659][T24030] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2825.595621][T24030] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2825.603257][T24030] rtc rtc0: __rtc_set_alarm: err=-22 20:27:51 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080003ba000100012e0b3836005404b0e0301a4cf875f2e3ff5f163ee340b76795008000000000007f000000000000009e15775027ecce66fd792bbf0e5bf5ff1b080000000009000000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e000709000000000000000001000000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:27:51 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000040)='-0x', 0x3}], 0x2) 20:27:51 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) [ 2825.865267][T20494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2825.876002][T20494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2825.886510][T20494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2825.897363][T20494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2825.907634][T20494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2825.918458][T20494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2825.928752][T20494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2825.939563][T20494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2825.949852][T20494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:27:51 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) [ 2825.960648][T20494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2825.970894][T20494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2825.981690][T20494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2826.021037][T20499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2826.031883][T20499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2826.042180][T20499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2826.053089][T20499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2826.063408][T20499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2826.074205][T20499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2826.084568][T20499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2826.095545][T20499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2826.105829][T20499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:27:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x4, 0x7, 0x40, 0x4}, {0x2e, 0x2, 0x8, 0x8}, {0x9, 0x4, 0x4}, {0x8, 0x20, 0x3, 0x2}, {0x2, 0xaa, 0x9, 0x9f}, {0xfff7, 0x4}]}) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) ioctl$RTC_UIE_OFF(r1, 0x7004) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000000000000a0002000180c2000000000008001b0000000000"], 0x3}}, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="cd57e1e12f627573202f6465762f72746330003973797374656d203a2d6367726f7570472f64d1504c657468302028776cac6e30766d6e6574302d25400a300c1834e8470238b4f5dc61f6048b9679c7af498912377a1c4fb55a3e20cc4388f36986ced4a2c8016be86ec0240cc9511adf21d200091b23db7f27529175ca6742518b279352bcefdbe87e79ff437567eff4961500"/173], 0xad) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0xef8d60f81412aedc, "d2430ee1c795e4a5"}) [ 2826.116640][T20499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2826.126883][T20499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2826.137699][T20499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:27:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x4, 0x7, 0x40, 0x4}, {0x2e, 0x2, 0x8, 0x8}, {0x9, 0x4, 0x4}, {0x8, 0x20, 0x3, 0x2}, {0x2, 0xaa, 0x9, 0x9f}, {0xfff7, 0x4}]}) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) ioctl$RTC_UIE_OFF(r1, 0x7004) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000000000000a0002000180c2000000000008001b0000000000"], 0x3}}, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="cd57e1e12f627573202f6465762f72746330003973797374656d203a2d6367726f7570472f64d1504c657468302028776cac6e30766d6e6574302d25400a300c1834e8470238b4f5dc61f6048b9679c7af498912377a1c4fb55a3e20cc4388f36986ced4a2c8016be86ec0240cc9511adf21d200091b23db7f27529175ca6742518b279352bcefdbe87e79ff437567eff4961500"/173], 0xad) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0xef8d60f81412aedc, "d2430ee1c795e4a5"}) 20:27:51 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x25, 0x4000002b, r2, 0x0) [ 2826.483871][T20513] rtc_cmos 00:00: Alarms can be up to one day in the future 20:27:51 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) [ 2826.574551][ T30] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2826.581449][T20513] selinux_netlink_send: 51 callbacks suppressed [ 2826.581496][T20513] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25135 sclass=netlink_route_socket pid=20513 comm=syz-executor.0 [ 2826.582278][ T30] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2826.610476][ T30] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2826.618281][ T30] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2826.625873][ T30] rtc rtc0: __rtc_set_alarm: err=-22 20:27:52 executing program 2: r0 = add_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="8e", 0x1, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 20:27:52 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) [ 2826.990017][T20521] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25135 sclass=netlink_route_socket pid=20521 comm=syz-executor.3 20:27:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x4, 0x7, 0x40, 0x4}, {0x2e, 0x2, 0x8, 0x8}, {0x9, 0x4, 0x4}, {0x8, 0x20, 0x3, 0x2}, {0x2, 0xaa, 0x9, 0x9f}, {0xfff7, 0x4}]}) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) ioctl$RTC_UIE_OFF(r1, 0x7004) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000000000000a0002000180c2000000000008001b0000000000"], 0x3}}, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="cd57e1e12f627573202f6465762f72746330003973797374656d203a2d6367726f7570472f64d1504c657468302028776cac6e30766d6e6574302d25400a300c1834e8470238b4f5dc61f6048b9679c7af498912377a1c4fb55a3e20cc4388f36986ced4a2c8016be86ec0240cc9511adf21d200091b23db7f27529175ca6742518b279352bcefdbe87e79ff437567eff4961500"/173], 0xad) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0xef8d60f81412aedc, "d2430ee1c795e4a5"}) 20:27:52 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) 20:27:52 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000040)=0xfffffc01, 0x4) [ 2827.474345][T20539] rtc_cmos 00:00: Alarms can be up to one day in the future 20:27:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000003a80)=ANY=[@ANYBLOB="0300000000000000000060a5c26800103a00fe80000000000000fc000200000000bbff020000000000000000000000000001"], 0xfdef) recvmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) 20:27:52 executing program 4: setpgid(0x0, 0xffffffffffffffff) [ 2827.577842][ T30] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2827.585745][ T30] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2827.593631][ T30] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2827.601374][ T30] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2827.609035][ T30] rtc rtc0: __rtc_set_alarm: err=-22 20:27:52 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000040)=0xfffffc01, 0x4) [ 2827.632223][T20539] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25135 sclass=netlink_route_socket pid=20539 comm=syz-executor.0 20:27:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000000080)) 20:27:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x4, 0x7, 0x40, 0x4}, {0x2e, 0x2, 0x8, 0x8}, {0x9, 0x4, 0x4}, {0x8, 0x20, 0x3, 0x2}, {0x2, 0xaa, 0x9, 0x9f}, {0xfff7, 0x4}]}) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) ioctl$RTC_UIE_OFF(r1, 0x7004) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000000000000a0002000180c2000000000008001b0000000000"], 0x3}}, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="cd57e1e12f627573202f6465762f72746330003973797374656d203a2d6367726f7570472f64d1504c657468302028776cac6e30766d6e6574302d25400a300c1834e8470238b4f5dc61f6048b9679c7af498912377a1c4fb55a3e20cc4388f36986ced4a2c8016be86ec0240cc9511adf21d200091b23db7f27529175ca6742518b279352bcefdbe87e79ff437567eff4961500"/173], 0xad) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0xef8d60f81412aedc, "d2430ee1c795e4a5"}) 20:27:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 20:27:53 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000040)=0xfffffc01, 0x4) 20:27:53 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc040564a, &(0x7f0000000180)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:27:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x4, 0x7, 0x40, 0x4}, {0x2e, 0x2, 0x8, 0x8}, {0x9, 0x4, 0x4}, {0x8, 0x20, 0x3, 0x2}, {0x2, 0xaa, 0x9, 0x9f}, {0xfff7, 0x4}]}) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) ioctl$RTC_UIE_OFF(r1, 0x7004) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000000000000a0002000180c2000000000008001b0000000000"], 0x3}}, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="cd57e1e12f627573202f6465762f72746330003973797374656d203a2d6367726f7570472f64d1504c657468302028776cac6e30766d6e6574302d25400a300c1834e8470238b4f5dc61f6048b9679c7af498912377a1c4fb55a3e20cc4388f36986ced4a2c8016be86ec0240cc9511adf21d200091b23db7f27529175ca6742518b279352bcefdbe87e79ff437567eff4961500"/173], 0xad) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0xef8d60f81412aedc, "d2430ee1c795e4a5"}) 20:27:53 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x10000, 0xfffffffa, 0x200}, 0x10) [ 2828.407220][T20560] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2828.465879][T20564] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25135 sclass=netlink_route_socket pid=20564 comm=syz-executor.3 20:27:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x4, 0x7, 0x40, 0x4}, {0x2e, 0x2, 0x8, 0x8}, {0x9, 0x4, 0x4}, {0x8, 0x20, 0x3, 0x2}, {0x2, 0xaa, 0x9, 0x9f}, {0xfff7, 0x4}]}) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) ioctl$RTC_UIE_OFF(r1, 0x7004) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000000000000a0002000180c2000000000008001b0000000000"], 0x3}}, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="cd57e1e12f627573202f6465762f72746330003973797374656d203a2d6367726f7570472f64d1504c657468302028776cac6e30766d6e6574302d25400a300c1834e8470238b4f5dc61f6048b9679c7af498912377a1c4fb55a3e20cc4388f36986ced4a2c8016be86ec0240cc9511adf21d200091b23db7f27529175ca6742518b279352bcefdbe87e79ff437567eff4961500"/173], 0xad) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @aes256, 0xef8d60f81412aedc, "d2430ee1c795e4a5"}) [ 2828.579895][ T30] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2828.588175][ T30] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2828.595993][ T30] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2828.603720][ T30] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2828.611161][ T30] rtc rtc0: __rtc_set_alarm: err=-22 20:27:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000ffd}}) [ 2828.779265][T20570] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25135 sclass=netlink_route_socket pid=20570 comm=syz-executor.0 [ 2828.859286][T20574] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25135 sclass=netlink_route_socket pid=20574 comm=syz-executor.3 20:27:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000003a80)=ANY=[@ANYBLOB="0300000000000000000060a5c26800103a00fe80000000000000fc000200000000bbff020000000000000000000000000001"], 0xfdef) recvmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) 20:27:54 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000040)=0xfffffc01, 0x4) 20:27:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x3c}}, 0x0) 20:27:54 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 20:27:54 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40046104, &(0x7f0000000000)) 20:27:54 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) shutdown(r0, 0x2000000) 20:27:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000003a80)=ANY=[@ANYBLOB="0300000000000000000060a5c26800103a00fe80000000000000fc000200000000bbff020000000000000000000000000001"], 0xfdef) recvmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) 20:27:55 executing program 4: unshare(0x2000400) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000004240)=""/4106) 20:27:55 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x2, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:27:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x24}}, 0x0) 20:27:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES64], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0), 0xcd) 20:27:55 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 20:27:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000003a80)=ANY=[@ANYBLOB="0300000000000000000060a5c26800103a00fe80000000000000fc000200000000bbff020000000000000000000000000001"], 0xfdef) recvmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) 20:27:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b48244a945f64009400ff0308000000000000000000008000f0fffeffe809005300fff5dd00000010000100020c1000000001fcff000000", 0x58}], 0x1) 20:27:56 executing program 3: add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x3a3dd40004012d01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:27:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x8, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x29, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 20:27:56 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 20:27:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000003a80)=ANY=[@ANYBLOB="0300000000000000000060a5c26800103a00fe80000000000000fc000200000000bbff020000000000000000000000000001"], 0xfdef) recvmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) [ 2831.353305][T20649] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2831.362815][T20649] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2831.372470][T20649] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2831.382559][T20649] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2831.392243][T20649] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2831.402054][T20649] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 20:27:56 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) 20:27:56 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 20:27:57 executing program 2: setresuid(0xee01, 0x0, 0x0) r0 = getuid() setresuid(0xee01, r0, 0x0) setresuid(0x0, 0xffffffffffffffff, 0x0) 20:27:57 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0x1000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 20:27:57 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0xb, 0x0, &(0x7f0000000100)) 20:27:57 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) [ 2833.028249][T20664] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2833.038136][T20664] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2833.047863][T20664] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2833.057923][T20664] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 20:27:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000003a80)=ANY=[@ANYBLOB="0300000000000000000060a5c26800103a00fe80000000000000fc000200000000bbff020000000000000000000000000001"], 0xfdef) recvmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) 20:27:58 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0xa1, 0x0, 0x0, 0x300, 0x1e, 0x0, 0x0}) 20:27:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000036000505d25a80648c63940d0324fc60100010409e090100053582c137153e370800018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:27:58 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@random={'system.', 'posix_acl_access\xb9mime_type\x00'}, 0x0, 0x0, 0x0) 20:27:58 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x10, &(0x7f0000000200), 0x4) 20:27:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000003a80)=ANY=[@ANYBLOB="0300000000000000000060a5c26800103a00fe80000000000000fc000200000000bbff020000000000000000000000000001"], 0xfdef) recvmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) [ 2833.283154][T20695] usb usb2: usbfs: process 20695 (syz-executor.3) did not claim interface 0 before use [ 2833.303399][T20696] netlink: zone id is out of range [ 2833.308603][T20696] netlink: zone id is out of range [ 2833.313980][T20696] netlink: zone id is out of range 20:27:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffa2, &(0x7f0000000040)) 20:27:58 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) 20:27:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:27:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000500)="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", 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000dc0)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 20:27:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffa2, &(0x7f0000000040)) 20:27:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63401d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x574}], 0x2}}], 0x1, 0x0) 20:28:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63401d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x574}], 0x2}}], 0x1, 0x0) 20:28:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000000)={0x0, 0xf5, 0x7ff, 0x30334142}) 20:28:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 20:28:00 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) 20:28:00 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffa2, &(0x7f0000000040)) 20:28:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000500)="edddf1e732c5a0be1728fec8afbf336e7cf639bc08df94979876ff9b96b962ef2b49db898263da2aec63ffecdee2f95eac87b4f05561ddd3a4696435bc51073b78ed71dece585ef70e8661717bd881b4f9ef2e3cefb41381214483ad68ac65fcbee378c03200ba6a5d2ba8221ea5b223aab92688912828c4fd04dee192336f6c78b69edbd234eb25338cd407c5f05e884affc8bfada54d706fc8a837d4e8adb43bcd4be28e6a4dba337c1b910ee11fd31210f0cb485b9c6edc2332601bb440c3d4dc2affb8f23425364872e84f734596005fda8d41f93930d9756e016ca630e2aa59cb41444c32e0b24fa738c97cd203f234ec84cbdb2397cf3cb928937e62bfcca5e0f443bf877c5fcab04ccc11bf363631cb61277465d4fd3fc7f83450520c3c6c335c76bbc66cbd5fcdf83449fbfe8674394b3e904118901c2a24f0a3e1b5130264c11c5425cb1ae74e1c37888cb6ba137d1477f3db429749bdea11102cf38e62b13bdf3d212a246d3776c96d189a75a554c76f6fd89031c8dffe03f6b77cf96590476a792d0237d4385a035fa748dafc82e5dcd8c3942b5eda41792937d4e4a2c3950f72f39c1553e9ea3deddb96a82569f796e9132897a82baa7343f3ed38ae85f6c236def14b336b9a55f0cca4d5c8b1be8143ece9f46fd203ae9836b799b5a9a52ff63b3d2a9f5d657563291565a57c5f6b48ef70f1fff7326649aa9637f1fa2d99ce0c2692da4d7d3355993c5470821048b0e72b4b9d5aaced015ba36e0fb1baeb9bab3f1b510008038cc41018a273ef816c653cce23e6b56e2c2d9340d2d07270ee601eb805845da3b60edc3fa2b02b0975cf2be0f44a179fd4477a94abfbb0d917b1f36b95116daa447fa9e9c81eba1a74d5baa12408ce302b5d43e3502ed72a4a99c5f331b4bde1fc556303ae56e5a9484cd26b9c0af5ac0a9b20354bda513d3bd0d11a8cd0561afade30c312deb34923f415e099005196a2e9997920e59bf85154705340cb4a4f25679ea65f37171feafadbf62a14fecec55c455b73a483f36c691f75c97797f40d2181b66175564a7c67aa06d3d7314d231865e3b1870bc9b80323ec0c910613851cbda627bd4288363ce849c43b683273186e187f703a037dd51e73bd86aa2032985b02489df3b325cc84b58a526caf336f6e69e3e3b83bb44c188b755baf31402f20c82c569b4e9485305b722d18db0676db821f96f4ea90f22ff5914117285f0a7dac5f0d22243fecaf32328e46bdfc51bb161d259576e1e0931a6f1c3c182b2ae4b81d9c6c686c622ae21e56a561c2b26966686f723ace1467b9bab8427d38c15534b3605144197d671bd877e16647ed6d93744dbdf16b4d1882180fc9bfaf3d5f3ecee8540ad1e28638323ece4106a1600436a7a2904dec32b02e84185e750d3741dd59815cb601947e500bf0c12be105237af784c93d197cfdefbd141e28bac18a4ca81ef5dde19acc17b604490773556c2c1e7f786728881bb55f9059ff18ed37c93df17eef66ca8d45c1344357e93111acedcceaee63f72412efc8d0d949d414e6434e002b243d1783a7c2f8dcd76712c25af0695abb180aa8ef616d7442ca4b0430dfa5d1bc3dcc503e2e198303788d5e19f9becf7f0700333b92d3820c6a5d8a0ca601db1daeb700248a6945bf6ab688900c5ac88a1b30667bfa5c6f9ff10b169379e709faf45c04d15816c5b355012f633a69f60ce8fd2d452226e5f0d736b22f6831c625ef3d8ae63ff51df221b06da6139ea497d5b7edf020cb976aa50f5a1c50eadd1f58cebb243023f99643831c2e97bc2d881c214ea625eaa05ca418012d41a7bd53fa16fd4053b708c234e16fe7a16f494e34da97620629b0a619b4a3443d6a73421eb230b32d56b5447361db4d315ee70edc9304ddb54164d89f9386033849519969cafb443cece83e2c859bf10c07034f1049a989bb4815997e8ecf04e326a54304dd461121d586e35b4abc3f335c7aef30fb53fa5e60b2df06c12a51cd1f8b54349253a0ebc543f1764d4042475a4ef3a92412b055cb996687970d24dea1e0f9e68d5e7f5700d24a2211a20a7d0ad938ef869d1cfab821425fb40f52887955a53f1b8b73031f77a107f45b47a54a125a3f5e5ac7fe6b1f01ab3e4cd90e7f01ce79f40e9251e37d00d00d7ecc571efe45d81386fda269e44fcaf6e36e72b03a94a3f499300c6cd70def1966bf1eacf5d6d51226c70002f4670102cac4f27351cf87671966a30dcb11aa505b46d58a57a5f34d364811a363ec8650bb5daae7607c8c2c9ef49fe1226afb1a8b0bcc7662ce965987106265a6a9c8792ebae6eae99e1b2800add2c3bb6a06aaad4f7d4a4f2d5eba3cd76a20ed731a2587aebd22c3457c76bc873db54ae4f1b2aff73bbc83827947811c70c40f18055c908f42737f8b0b2ccbd5a931a300784af2fe8d395cf9048e7dbfeccc429d96264181af4fc6170540c4cc367ebb9ad0bdce091057f85da573571e47852ce1fe910002498168c0114082e430442b8ab834ce5934d7091dffe07008efc1826f0ce6a0f8b46019f3a2dde4df14671c3950f9591ed768bd2292d03abb56f25daf43a248cff1e5d2e4135ff866bc1df515176ea8dd63960a2787745739313a777021046dac30b2a9b073ae71666c0b39a66fa27f5219d76f7c9edbd2c4de3f3dc782fd47ccb289c95ce49499dbc86b27da8b3860d0292f381d79b28a07d78369d51fa9eeebbaf08d6ddf8e6e6a2d206560d5f572b80ca531a0d8815372c9a28dea7778b6e7418c55ec4c758bbe0859023b9ea14d9d9746c28fd5b5b5871dbecb218f484fd525337c60d64aa09f9573af9ee7536575de2a3ff612583a222de85ec25bfa0e9c289bac2deff91342e48a76a22f3fd3485c977511e424f0d7b0c9aab321c558acfa14d0efaa5d5fc809c10ca481aff11d028d99097940fadf9735aa7bee604ce1972d0efc3e1e443ddbce9364a39feaee19033f12426d26f7d1dc1fa1546447b75c6565841c9507a91caf3b477da0d1c4cb2ff882c3faac14d0505a049c5310f203536c1370370cdf31b64d2de0e8bd6579a85f9e6f0a5b9adebdd228dd55fd52447bffbf8493182d14a29514267befc475129581ba16d77f0d910debb190521ca06c22becc7775f353ec0c89040283825da35aec45d486ee24af03cbb4cd5b348880e5deb7d663884ad829d1cc3c98cc207461da1b13", 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000dc0)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 20:28:00 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') 20:28:00 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffa2, &(0x7f0000000040)) 20:28:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000500)="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", 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000dc0)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 20:28:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63401d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x574}], 0x2}}], 0x1, 0x0) 20:28:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000000)={0x0, 0xf5, 0x7ff, 0x30334142}) 20:28:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 20:28:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63401d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="f0583ac29776b175c108434c251d2996f169fa34891154de372b60d30b7e13b8a820cc31b4dc8a98236205d5c5329b8482ae7ac5a999d57dc5a723cd5eede9b9edda4b522a6a4a42b8076e488ef139f0baa6bd32babe0c990c66a75c9956b8272a0ba6d52cbc094e996f6cb52e5bb9d2c5abeb1621f359b622fdbbe583c1d262bc28fc4d856e83a3b3cbcfcd83d8ed0c9184f31afac72189b6896a321993fdf79568ee4506113d22bef08fbc36aa5c9cbc600ffedd7d500aa3aa933dddaae7e82eac134d436af91d9a893a262388a7e8c3256a4042a07366998bc11e5884d9853f08f7eebebc4b41323144308cc64ae9913afe5bbed9765b08f447b723eb97199b2fd202ea2017e0cd5efa17f5e993396f29debd1159de0f8836d890b3d81d8cc2a3cf95b0910b6c739928a03a80284dda986c1d6f6899e445b5f8eec34985be9d75447646f44baf1321c3c112971c0caae973a32c05a69f091c9c9622e3e66d2458befc41e72805c8e7349d07e22f890db3d1f1409ef9f2027155844fbd4f7d104e62405dbce5a810181cd05072b94826780b6950180572e93543a736af99858cd6ed71ee4fe722e1e28c2329a6e2f1720bf8fecc96dd3434d6696851845630650548cb8d548a8cde246769913a743257954a8d4d9950ff419c25b5a2db3d817170d0ac70942acbf77bf9746f94bc45a07731ddb9b45d99994a649c3f7f19a75da137f0347babf5df5fea1cccc1392c0434f4cb80164a62e30eebc59f9f53e6f5673ad7753bfb50352ffd9541a943e2a9ac095e8321f7e48223e69398c9fb08429e37aae353cffa23de86fca4f74a5c15aa6d15acbe410341ff99132337400d65e5ab0b19dd7a68a74d69c2b44c7ad7d71e8c480e96c65f31c9bb3f1b1b9bd8a9d9e485cdcb361d5408461bb7eb42d22b8a140cda3239aa5033e57abe392ba62371cb35d49b5abe79587ed299709f542b4a08a72ffae9f488893e257ae1cd0cfc18e124bad5e476a3a18c97c40b571cdb511b69bfe60aad8a9909eb2a639d315b53e2cffcd13d04ca116aa88e90e7ce06658bca74921ee05461ae13076c8c51ae8fbd37eff7d61b8928069a469b1cd5076d9f156e84864e9f729dc8c6b4a967d8188138357a34e5eb1e350e4e4688170b5fa87c78e8a294dbf64d551a1a2e82eba19ac81bcf622a15c754725ae3b38c4240f9f5835aafd8ee6a95a9e83c11e68be8ad5835c49f0f623b168efdb670af3743a2bd64f7ed039f80dd1c9ad1d93d7ba6b43cd91a0339f95969f5bf4468757016f654ee67b07cd34cf60a643ca9e04770005a0025e24dcc14f5f712da46d5909714f73a7a3a64db16efa0b57fdec4acea474a8f5800b1dbbc264608aa6bdbc0cd0a21c2b4c7e7e7f825dc551389686b3e917926a48f1bc6a6695a5de4acc3a966bd33e7014327390db9a158271674a5f3d779195cb4ffc3e185d7b9e95eff5da68e89cdcc2b0bf1f390581f9dcc81db50382c69f811647307db2e033be601fc22a5cfd18679768111d3d8e90700000000000000a3b39910d56abdead660cffa1c7e547d7868fb75796393f2748b102d79302e712e4f8e38d986626b2168151b80b32d6f8026831d4d00b52e519c6616711b17f95f4822329c151fc5deb482e98505385dd1fe855ddfed02bfba4caa14a8c0daa7be61d35a59499b02af98bf8ab586ad194229234c6528182e52e7abbb3ca22ed4b5e2e1b144d9a3ed3057b6e2383255e055b7317a96fb4261a48215b4a453d7edf9d11cef2e13dcc798e5b5f27f4a6bac604fe04fab212894888bd035749c91ce42bfbd7fb7df5211f77c42bfae9a077303503c890207ffb987f65b183ecb495fb242ceac7d8b546376b9a8d2f7baf71374a69bfd7cf20692a16d4155dff1a1a00e8b4488ebba6268d15ace5f13a580ab2f8308fbbee8722a77270e5fb7546d4b5493f2247b14aa2e0e4a927ecc8f9f", 0x574}], 0x2}}], 0x1, 0x0) 20:28:01 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r1, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1000007, 0x100000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 20:28:01 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0) 20:28:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000000)={0x0, 0xf5, 0x7ff, 0x30334142}) 20:28:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000500)="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", 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000dc0)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 20:28:01 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000100)="ce0407008b3350ec00911efc0bb35c02630dffffa328b47ca8a88a37877b2f34e9ff000099dbe547f481705924fac300000000309662bd845011399e970800d82b330a7d", 0x44, 0x0, 0x0, 0x0) 20:28:01 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) close(r0) 20:28:01 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r1, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1000007, 0x100000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 20:28:02 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000000)={0x0, 0xf5, 0x7ff, 0x30334142}) 20:28:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x21, 0x0, @scatter={0x1, 0x200000, &(0x7f0000001340)=[{&(0x7f0000000100)=""/136, 0x88}]}, &(0x7f0000001380)="59a59588c65becefec3acdfdbadd5ea2cab5523bafcea2a26effb9162cb67de31c", 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0, 0x1ffe}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:28:02 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000100)="ce0407008b3350ec00911efc0bb35c02630dffffa328b47ca8a88a37877b2f34e9ff000099dbe547f481705924fac300000000309662bd845011399e970800d82b330a7d", 0x44, 0x0, 0x0, 0x0) 20:28:02 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010100000000050000000000002d", @ANYRES32=r3], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:28:02 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r1, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1000007, 0x100000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) [ 2837.270523][T20807] __nla_validate_parse: 3 callbacks suppressed [ 2837.270663][T20807] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2837.395119][T20807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20807 comm=syz-executor.0 20:28:02 executing program 1: socket$unix(0x1, 0x1, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)='systemem0md5sum$\x00\x1c\x834\'\xc1\xb2\n}+\xec7&\xe0\xf1:\xd9|\xc2U\xba\x85Z\xc3\xfa%\xb7nH\xbdC\x02\xc0j\r6\xa6\xb3g\x00%\x03\x89g-\xa1\xf7\xbb\x19w{3\xc3U~e\xf2^S\" \x0e%\xbcB[\xa38\x84P\xfb\\\x01c4P\xd7\xfb\t\x88GAb+b\xa2\x80\x97\xcbJB\xd7C\xf9y\x01\x80\x00\x00\x00\x00\x00\x00\xa8\x9d*h\xc7\x021\xdbu\xa5\x16\xabl\xae{\xd8\x05n\xc8\xe9j\xf0!\xe6\x9b\v\xfbo!Q\xf0\xde:-\x99\xf91\xe9\\\xd9\xb8\xd9\xe4A\v\xcf\xb0\xa8\xcaC\x16\x9e\nL0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010100000000050000000000002d", @ANYRES32=r3], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:28:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='timerslack_ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) 20:28:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x21, 0x0, @scatter={0x1, 0x200000, &(0x7f0000001340)=[{&(0x7f0000000100)=""/136, 0x88}]}, &(0x7f0000001380)="59a59588c65becefec3acdfdbadd5ea2cab5523bafcea2a26effb9162cb67de31c", 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0, 0x1ffe}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:28:03 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x2}) 20:28:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2a0) [ 2838.739774][T20849] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 20:28:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='timerslack_ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) 20:28:04 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') 20:28:04 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x2}) 20:28:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x21, 0x0, @scatter={0x1, 0x200000, &(0x7f0000001340)=[{&(0x7f0000000100)=""/136, 0x88}]}, &(0x7f0000001380)="59a59588c65becefec3acdfdbadd5ea2cab5523bafcea2a26effb9162cb67de31c", 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0, 0x1ffe}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:28:04 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010100000000050000000000002d", @ANYRES32=r3], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:28:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2a0) 20:28:04 executing program 3: keyctl$read(0x4, 0xfffffffffffffffd, 0x0, 0x0) 20:28:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='timerslack_ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) [ 2839.410272][T20867] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 20:28:04 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x2}) 20:28:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[], 0x0) 20:28:05 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010100000000050000000000002d", @ANYRES32=r3], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:28:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2a0) 20:28:05 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) r4 = getpid() r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f00000000c0)={r3, r2, 0x2}) 20:28:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='timerslack_ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) 20:28:05 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x2}) [ 2840.061727][T20884] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 20:28:05 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:28:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2a0) 20:28:05 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) 20:28:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) r2 = dup2(r0, r1) readahead(r2, 0x0, 0x0) 20:28:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) close(r0) 20:28:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r1, r0, 0x0, 0x8) 20:28:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4a) 20:28:06 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, 0x0, 0x68) 20:28:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) close(r0) 20:28:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001fc0)=""/249, 0xf9}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f00000008c0)=""/205, 0xcd}], 0x2}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000b80)=""/221, 0xdd}, {&(0x7f0000000c80)=""/149, 0x95}], 0x2}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:28:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r1, r0, 0x0, 0x8) 20:28:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4a) 20:28:06 executing program 4: unshare(0x40280) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:28:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) close(r0) 20:28:06 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, 0x0, 0x68) 20:28:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r1, r0, 0x0, 0x8) 20:28:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4a) 20:28:07 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, 0x0, 0x68) 20:28:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) close(r0) 20:28:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r1, r0, 0x0, 0x8) 20:28:07 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x38}, @timestamp={0x7, 0x4, 0x4}]}}}}}}, 0x0) 20:28:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001fc0)=""/249, 0xf9}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f00000008c0)=""/205, 0xcd}], 0x2}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000b80)=""/221, 0xdd}, {&(0x7f0000000c80)=""/149, 0x95}], 0x2}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:28:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4a) 20:28:07 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, 0x0, 0x68) 20:28:07 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, 0x0) 20:28:07 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000180)="ce0410018b3350ec00911efc0bb35c02630dffffa328b47ca8a88a37877b2b34e9ff000099dbe547f481705924fac300000000309662bd845011399e970800d82b330a7da6d0edc542cff0c2d1e327fb132880f70f9ea0eed861c0359719771aaf54cf132c4a684a669b62000000003cb4f10e6fb6e931412876551a46b4a0bd9d70738b72dbc7dbaebff1e0bbfd5fd159c549b5d3298404b06ab599d948fa871bde4138ddfc4256dfa36743b3c508632bef4531346d82a28ba3612a9e26095a149bdbc9a8136bc141ec1eb7938d6db2e81ee8d65c2ce525bdf39633faca0a5f5a1ecc6e8623014fe4c5be6bd7dcbb", 0x4e60, 0x810, 0x0, 0xfffffffffffffe5d) 20:28:07 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x38}, @timestamp={0x7, 0x4, 0x4}]}}}}}}, 0x0) 20:28:08 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x48) [ 2842.933372][T20965] ===================================================== [ 2842.940478][T20965] BUG: KMSAN: uninit-value in tbf_enqueue+0x718/0xf10 [ 2842.942922][T20965] CPU: 1 PID: 20965 Comm: syz-executor.5 Not tainted 5.6.0-rc7-syzkaller #0 [ 2842.942922][T20965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2842.942922][T20965] Call Trace: [ 2842.942922][T20965] dump_stack+0x1c9/0x220 [ 2842.942922][T20965] kmsan_report+0xf7/0x1e0 [ 2842.942922][T20965] __msan_warning+0x58/0xa0 [ 2842.942922][T20965] tbf_enqueue+0x718/0xf10 [ 2842.942922][T20965] ? kmsan_set_origin_checked+0x95/0xf0 [ 2842.942922][T20965] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 2842.942922][T20965] ? sfq_perturbation+0x2de0/0x2de0 [ 2842.942922][T20965] __dev_queue_xmit+0x1c00/0x3b20 [ 2842.942922][T20965] dev_queue_xmit+0x4b/0x60 [ 2842.942922][T20965] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 2842.942922][T20965] packet_sendmsg+0x8347/0x93b0 [ 2842.942922][T20965] ? kmsan_get_metadata+0x4f/0x180 [ 2842.942922][T20965] ? kmsan_get_metadata+0x4f/0x180 [ 2842.942922][T20965] ? kmsan_internal_set_origin+0x75/0xb0 [ 2842.942922][T20965] ? __msan_poison_alloca+0xf0/0x120 [ 2842.942922][T20965] ? kmsan_get_metadata+0x4f/0x180 [ 2842.942922][T20965] ? compat_packet_setsockopt+0x360/0x360 [ 2842.942922][T20965] __sys_sendto+0xc1b/0xc50 [ 2842.942922][T20965] ? kmsan_get_metadata+0x11d/0x180 [ 2842.942922][T20965] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2842.942922][T20965] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2842.942922][T20965] ? kmsan_get_metadata+0x4f/0x180 [ 2842.942922][T20965] __ia32_sys_sendto+0x1a4/0x220 [ 2842.942922][T20965] ? __se_sys_sendto+0x130/0x130 [ 2842.942922][T20965] do_fast_syscall_32+0x3c7/0x6e0 [ 2842.942922][T20965] entry_SYSENTER_compat+0x68/0x77 [ 2842.942922][T20965] RIP: 0023:0xf7ff9d99 [ 2842.942922][T20965] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2842.942922][T20965] RSP: 002b:00000000f5df40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 2842.942922][T20965] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000180 [ 2842.942922][T20965] RDX: 0000000000004e60 RSI: 0000000000000810 RDI: 0000000000000000 [ 2842.942922][T20965] RBP: 00000000fffffe5d R08: 0000000000000000 R09: 0000000000000000 [ 2842.942922][T20965] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2842.942922][T20965] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2842.942922][T20965] [ 2842.942922][T20965] Uninit was created at: [ 2842.942922][T20965] kmsan_internal_poison_shadow+0x66/0xd0 [ 2842.942922][T20965] kmsan_slab_alloc+0x8a/0xe0 [ 2842.942922][T20965] __kmalloc_node_track_caller+0xb40/0x1200 [ 2842.942922][T20965] __alloc_skb+0x2fd/0xac0 [ 2842.942922][T20965] alloc_skb_with_frags+0x18c/0xa70 [ 2842.942922][T20965] sock_alloc_send_pskb+0xada/0xc60 [ 2842.942922][T20965] packet_sendmsg+0x66a0/0x93b0 [ 2842.942922][T20965] __sys_sendto+0xc1b/0xc50 [ 2842.942922][T20965] __ia32_sys_sendto+0x1a4/0x220 [ 2842.942922][T20965] do_fast_syscall_32+0x3c7/0x6e0 [ 2842.942922][T20965] entry_SYSENTER_compat+0x68/0x77 [ 2842.942922][T20965] ===================================================== [ 2842.942922][T20965] Disabling lock debugging due to kernel taint [ 2842.942922][T20965] Kernel panic - not syncing: panic_on_warn set ... [ 2842.942922][T20965] CPU: 1 PID: 20965 Comm: syz-executor.5 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 2842.942922][T20965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2842.942922][T20965] Call Trace: [ 2842.942922][T20965] dump_stack+0x1c9/0x220 [ 2842.942922][T20965] panic+0x3d5/0xc3e [ 2842.942922][T20965] kmsan_report+0x1df/0x1e0 [ 2842.942922][T20965] __msan_warning+0x58/0xa0 [ 2842.942922][T20965] tbf_enqueue+0x718/0xf10 [ 2842.942922][T20965] ? kmsan_set_origin_checked+0x95/0xf0 [ 2842.942922][T20965] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 2842.942922][T20965] ? sfq_perturbation+0x2de0/0x2de0 [ 2842.942922][T20965] __dev_queue_xmit+0x1c00/0x3b20 [ 2842.942922][T20965] dev_queue_xmit+0x4b/0x60 [ 2842.942922][T20965] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 2842.942922][T20965] packet_sendmsg+0x8347/0x93b0 [ 2842.942922][T20965] ? kmsan_get_metadata+0x4f/0x180 [ 2842.942922][T20965] ? kmsan_get_metadata+0x4f/0x180 [ 2842.942922][T20965] ? kmsan_internal_set_origin+0x75/0xb0 [ 2842.942922][T20965] ? __msan_poison_alloca+0xf0/0x120 [ 2842.942922][T20965] ? kmsan_get_metadata+0x4f/0x180 [ 2842.942922][T20965] ? compat_packet_setsockopt+0x360/0x360 [ 2842.942922][T20965] __sys_sendto+0xc1b/0xc50 [ 2842.942922][T20965] ? kmsan_get_metadata+0x11d/0x180 [ 2842.942922][T20965] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2842.942922][T20965] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2842.942922][T20965] ? kmsan_get_metadata+0x4f/0x180 [ 2842.942922][T20965] __ia32_sys_sendto+0x1a4/0x220 [ 2842.942922][T20965] ? __se_sys_sendto+0x130/0x130 [ 2842.942922][T20965] do_fast_syscall_32+0x3c7/0x6e0 [ 2842.942922][T20965] entry_SYSENTER_compat+0x68/0x77 [ 2842.942922][T20965] RIP: 0023:0xf7ff9d99 [ 2842.942922][T20965] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2842.942922][T20965] RSP: 002b:00000000f5df40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 2842.942922][T20965] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000180 [ 2842.942922][T20965] RDX: 0000000000004e60 RSI: 0000000000000810 RDI: 0000000000000000 [ 2842.942922][T20965] RBP: 00000000fffffe5d R08: 0000000000000000 R09: 0000000000000000 [ 2842.942922][T20965] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2842.942922][T20965] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2842.942922][T20965] Kernel Offset: 0x12a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 2842.942922][T20965] Rebooting in 86400 seconds..