Warning: Permanently added '10.128.10.0' (ECDSA) to the list of known hosts. 2020/07/06 14:29:03 fuzzer started 2020/07/06 14:29:03 dialing manager at 10.128.0.26:39377 2020/07/06 14:29:04 syscalls: 3004 2020/07/06 14:29:04 code coverage: enabled 2020/07/06 14:29:04 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/06 14:29:04 extra coverage: enabled 2020/07/06 14:29:04 setuid sandbox: enabled 2020/07/06 14:29:04 namespace sandbox: enabled 2020/07/06 14:29:04 Android sandbox: enabled 2020/07/06 14:29:04 fault injection: enabled 2020/07/06 14:29:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/06 14:29:04 net packet injection: enabled 2020/07/06 14:29:04 net device setup: enabled 2020/07/06 14:29:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/06 14:29:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/06 14:29:04 USB emulation: /dev/raw-gadget does not exist 14:31:28 executing program 0: [ 241.061597][ T33] audit: type=1400 audit(1594045888.873:8): avc: denied { execmem } for pid=8857 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 241.358431][ T8858] IPVS: ftp: loaded support on port[0] = 21 [ 241.654068][ T8858] chnl_net:caif_netlink_parms(): no params data found [ 241.963719][ T8858] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.971126][ T8858] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.980494][ T8858] device bridge_slave_0 entered promiscuous mode [ 241.992556][ T8858] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.999973][ T8858] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.009808][ T8858] device bridge_slave_1 entered promiscuous mode [ 242.065330][ T8858] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.081779][ T8858] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.130983][ T8858] team0: Port device team_slave_0 added [ 242.142430][ T8858] team0: Port device team_slave_1 added [ 242.185289][ T8858] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.192346][ T8858] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.218630][ T8858] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.235472][ T8858] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.242563][ T8858] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.268833][ T8858] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.362118][ T8858] device hsr_slave_0 entered promiscuous mode [ 242.415770][ T8858] device hsr_slave_1 entered promiscuous mode [ 242.826572][ T8858] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 242.892320][ T8858] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 242.933099][ T8858] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 243.012644][ T8858] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 243.226156][ T8858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.252424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.261564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.279999][ T8858] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.299440][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.309614][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.319019][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.326440][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.374556][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.383891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.396512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.405836][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.414180][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.423999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.435786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.446531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.456821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.474799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.484583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.495689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.510241][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.520383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.544331][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.554022][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.572032][ T8858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.614617][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.622265][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.650233][ T8858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.695764][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.705765][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.753052][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.762731][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.782001][ T8858] device veth0_vlan entered promiscuous mode [ 243.805258][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.814678][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.826505][ T8858] device veth1_vlan entered promiscuous mode [ 243.881303][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.891099][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.900514][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.910471][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.930430][ T8858] device veth0_macvtap entered promiscuous mode [ 243.948022][ T8858] device veth1_macvtap entered promiscuous mode [ 243.990380][ T8858] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.999033][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.011279][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.020673][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.030649][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.052264][ T8858] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.085016][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.095062][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:31:32 executing program 0: 14:31:32 executing program 0: 14:31:32 executing program 0: 14:31:32 executing program 0: 14:31:32 executing program 0: 14:31:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="ce63312caa0c7d3757f029203c00f1c8cabdae88", @ANYRES32=0x0, @ANYRES32=r0], 0x3c}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000000000)) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r1, 0x800c4153, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=[&(0x7f0000000280)="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"]}) 14:31:33 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r0 = getpid() tkill(r0, 0x1004000000016) ptrace(0x10, r0) ptrace$cont(0x11, r0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f00000000c0)='fd/3\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 14:31:34 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000080)={0x980000, 0x7, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9d0001, 0x85, [], @p_u32=&(0x7f0000000000)=0x9}}) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f00000000c0)=0x80000000, 0x4) r1 = add_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="f1814fb3e3703dc034091e92dcb61f18e902e83d79707f0e7ebf0a44c87ec878a2812d8368e707e7d7540e87491f1449f8c404832362aefcd2c5be4cba1482ec188a41e058ec36d3c34d1d9f6852af7ecd30497263bb7fb5792b55fc6f3a4634a6c53ca949f05790de6d5ee9b211527f6bd5e3dc3425af9418aedd41523d54aee8a169693d99c0d931ccfa796ac3e6", 0x8f, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000240)={r1, 0x1000, 0x81}, &(0x7f0000000280)={'enc=', 'raw', ' hash=', {'sha3-384-ce\x00'}}, &(0x7f0000000300)="2e088b79e039cdc8e728f29c8fbaa8065fe245c32873ffc61c5d84640fafcd1a9bbcb939169efdb1fdf23f5c262e0b46f9eb2feb45d703e0402109a0ce1b1fad72dead95a538f6aea1bc7f16171b616a85c75f7ff514037fd6be0b8e1a5f933ad37681e698b639d015eb29cd6702983efee43db0424658b04d81a9d8a7ce53d508fbda854263f17d6a70a01db6d573f36cf581e965e9329f3baff071cda27b5fba64c6192e706d0c6e069611c6357dc86e9c833b8915d6b5746e9791e1e1fd9ff3257ab1254ceca17b805e939f81bcc902e251c3b419b5480437f6dfdf062c9572326de6413f180120e7eedab7efd3d849fec5c2a0eb2e7877509c59bdf0b07dff6adae0b816a1c7c14dc28473ec4300b015f737da1868a6850b1f39ff5f9b806d7675c3fe194a416ffae39bcd9276e63e0946332c128dd31283e5c0f9df7437faa0b8449675e3be2bf9cf957767e705f0661faf682570807d766c3d3662f07121c1970187ce4650375a5406463ad30b1b9737051061296fe056533fe0f604f786711be5e92652b425b5f221985121f7e8a5b6cca687b978abd7151b737ee89a6601aca68fafec3b8ea677f426b0d53848b322e88d6ddc6b1282e254f5cc970db9efec361ffa5396e97d8c2a6d97011688f60db82a95cbfb203a8aa25c1d49356c8310d52c9c209d2059467d28ff1a758d3636f109a3ee14d3e6a63b95cb72bff1d440a51a8c21023cc56d3bc210a02e4b2fb34d4373965641eda2bef4ae3277a67651a080ca6ff984f36909eb10b21bec425952f724c8de5a1dd825ed0be624cfe073af71c5d36605df7d5f2abdc5df509d295724080b8426db891dbcab5e150d7ce000e936ee57a97012fbf8df684f546784bf74869462aebcbe64b614556ec7d5d14da40e13266220b27a6dec3dfde3b65c60bcec0693d62f55c13cb8fe94d6953a5b049c355a352aee2d36d4e96e62c581a1bb922ec3f99a349153b9eba8aec999ba9ec73ef2573b4f49568e0b95f2f6a02e7d77aaa017925534f8c16d0911627b501b1c13366bc0584178cf11b52aed6d75be5f3b5c4c11ca1420a45fd5da544f646177b05d1a69f86c711394e05c7410c9bbf0429570d4564f1dbfaf9453c6e1d9992f1512d7a0814140b077355af83a06b9351373307ad2490f17a6244d59299b911025e9c648f88f14c0e4302394a2139a9f3e4bb7a1393b4fdb3ac5492b7ee26ec5d0cdd2e85ffc09ffac0f2b04b3ba1852dc7462c9aa125a945fd6c6c92a83d8bfc8035d92578cf62dfa94780e08fd6031e126a947e0ac59e223379e9bfaf3d5a0ab328ca5c4cc2824bdeffaf645a381741cb3d1a168259027460a2ff9c7086f01e3661d4da07bcc26c50640e5cfaa1cc8371f49aa7b30405b8592070ddb8954cf2ccf550ab4ee851ab855aec82e21d7d595be0e80dccbc0606a77b7d794fc24ab9aca03c405f0c4f5dca788fd3cddd23ee2c2dffcbdee3908204ecf48ab2fc30e872b13fdfec4e61fd6388a617e0b6e642a364d6243dd5f89e6e3b96bcd67a3dad334cc77f8fb482a8d335a844b333e7f24f9d06c838e5b877fd505633abca0bca27b1025ddfb4bf00986f5fd78c156051c11ba75a753aa3c7753867da53384874b6167ccd395220caf4b191f1c22a8a19d222135b74497dd52c974ebbd79c33397e60527a60b691fc174d5c8f31ffbe125d10d16c28078873acb6bdaf62fd970cbc624e39c6104f8769a71b4b93c8f04649122dbb2578f21958ddb113273b830ee993ffb24e81d7d586848636d98765b6302ffabcbf1a784af8feae92432be0d2fcae8fcae12a0a9cfcc3d38784f8f536e9364385659aab09e8b7121b7dba5103139fe2f46147c459e1245707628a76eae9fbe6832f7865328e79b06b19a27819b96f7a5a3bbad703f11d126e08cc6de371f46978b199fa7ff6788aae9acaaefdc3f62c8d9f4a1f067db4a152df5ade252134f6774fbbbfb855d4cd6d612f16c17f3b13bb7e7042171d24bc0835f6998fb7cdc3915e2adc930fda542baae32cd8a646b19c5cc057b0e755e17ff5819027e4f883f62f6e6a4e40b9f53aa62e5cbaef7ba6c12cc80259765d01e950f81b6e42e8fcef6f6f563ce3c649b3892fb5707c1237a68a88489b50d9be40f92a49a5698e020a77dcb40b5f70343574238218df0a7c378f3156573a985308da5a7dbc0006b51213e39e6b4fec60541e85072b98ce105b3228070b6de7040ccd4a3dc2f7ae4795f876f01d7a51f21f9caf8d33e04a97357b7123fa8d7afc928896fbc3fa916d370631b18e8f7e86622053860a83ae44b88500e7c4f8764c487bbeb8db2bc3c20b613fcc13e3723f544f003350e65104e2c5b1a91330fbecae145771ca26455f4191671ea052a3d1927273a3dcdc8f3d5345d0d3afd8a81f076f92d57c75ad0eea72153855113d998d4a014bb7d8f74653aaee7ef2ad9081815016701dd696c61c0bc08f8781de275521a97cd174bfa62631903a5afe85c81bee033997928f7dabf0086d6532af9595ed3c63c815cbf872b119c8cb48bbff66252235df39b066a44f17a5030de847b60661572a1e4e407b22536b08125b37f41d0ecb503dc68935c434415fd92f0a3b4850492756f7608627c05c86a20098cb96f255bd53db07564ff3cc1ce93c1d3fce6969f8628a5c5e6100deae4252f60b5b158a7f40d733aa53300ac07c1a91ca02dcb1cc7b1eb833533589ad383a79a1dec5eb2d4cdce4245b2ae4379ce16706509c712b29909f9b0c786b1fbd7501ea6ee05715d13607feed4050ca285346b9d20e90a962a23aae34811ba609b28068d828367cecdf7e860f6aa6c4d77afdf2a076d7ff58fa42449c4de79cbc4de66d5bcb29349f4850f4511e233a2542a172ff0aebdfde442bda7c47b944cb141f9b177d6458b099b217d11b5809754de6a59481ed255ae071837c51611b501fd1a8be21dfaa130b2dafea78905ede5c1eb113d27f3772757d03ce1cdfa2298770036581f5a2a568f1d862dbdbabf6d6360cff291b24b7d0028687964af6b53c44e79a4c2579ff27ac70320f7c1e9aa2b704806241233d512265d25a3b68b780276f0440afb97ab2a4a0aa4343040f3a4a06415c09cb77e4026fa58f1571b29983efad4c507bbc96c7a5cccdf6fa8e33d7323de4eaeac415fe8cffd505494074abc2689ad9bc6d34ad9bee00a50f184916df791b791cddf1b23447b87de7c0c429025a2240fe34b84be3abaafe4a409dd068d0ff97f5c3dc9ba6d524cdfbe2445a0105d477517ced3eadffa4acda725491699c63354d4006fd6d06401e059a06cf46cc049fc3bc20fc8d43fbe8f2f97774f3422af35459c9316f3024d38ee4a677fcc44d6a11c6f0217d0c2b720241bf2d5d4fc95a1b7e9ddba2e23ba72457f64c6b3f250854d51e84519e3c9958ef0cf24b58f16633b84fa2ced3ad078e79d2a6c4135bb28ef9c696e6aa23aa0497c1bb6fbf5d6806b0db48dc7106c9e51497f5e10897195d967f3a4253619bfebdcfd952590734c2f618e538b6ab7c394d844f3257b8542bc1f7c041ccfaa58153e24ebeaf2a6754cb2577f0d177bded3991eaf5955448b5e9b2261d6f2be01ad927ca799ecb4d7a9ed443485c16baabcf52784f493805692bcbcb88e725fee65f38fe3c1fa67de9f3a78b733f0b5aa69d02cd7981c2e0221cce9d0cc7ad14e57098097fcd93f3f8bdfe6588db3b989530dfe4c0be6b6f929cbacd828d635f08d1861966f7a02d3865f2ca9dc4c5704d26615a34daa4121ab520b5bcce4a352c624eabd0ed2c4a53455691f0b30f57f968b0a5a07d289b894ee5ff9d47640be5ea8893caa6828334f466da64f379d5d39c07c520f1b5000d6fa2b3abb85ca2c0cb4a94f50a23cbc13da8f5c1e89e68413af2b7639e7e7133faa289273822ca06ebf498df9498eb918ce46da29bf8536d017b4152ff4ed3d2077fd62244148bbd1783a83c51af2fb0a9fc11cb9c74ad92a45d1767c5ff370a11668a1006430138efa684a6243422d97f1a58bb5dfc6f3f6afb0b66d6f952eb1ea1437983d41a72ffa3d23684faefbe23def2d4c53584d5a9999a53920e8238a0f9e21133c975d9331138b5b04661236f385192a74b5f414d3b972f3b7ef1aa159490ca4261afe2a1b7dae6a81fe16211a28dbc0cec4fdf33319567e58ceff68441e3e5fc9bf25170dda3e7db608cf54280553fb22af2e08c5285581800a45a2525e3d680758c1792c96504ea4bc07eab4b55a5d76f710ab717a5c42a1288a0dfc20a940e81f7474e2d4e006504b239839d715cc44fb133e982c8ac2b5727d55823db07c6460cfb2ebcdb00a0574594bd405c47290e0990551d64a0d36afcc62fd44e653d28736b627dbf607f0ac23d23069f30bb728c5ecd3ed8dc6e886fe4c13f6c15a6037dc321a9a9aa813e4e2e00969214e131b14404eaa9779acdb0d96049ec6200a5505e0d7413392eef89211ce4323e37ee75452bab5081edc5af9cef2ab148c8a631ae7a4b77b6c5b958f541a117cfd5ad183cf56f215cb988320e30aebf456911c1b0674cb152fbe9759df4f9cabf1185313321559e52433af329a00002d2931123d476a5b98d0835390a5cffc3a8abf0c2a288ecfe3fb90c5675af50f823e01c8be34962f892f06475ce0771b2bda3668b5ff7f3ddbb38f09e011f732ac8c0c0259bbc8d5d6f3ebe8c2c4c2288de819c19a902f3ddccb5a064b54760fc04a3cbded4eaea027ed4af2c3a7f25a627039579ae6e19e15deef03ebcdfbc2dc76375897853560e7d754a19ecc93ee2081e09607f3e72fc98e96510459de6b8e6396cfed8d7ad26fb16ca8e6ac5821578e6ae47f4bb14ebd93855f99a8796f43881492754ebb04174b6009f1ea747e61f3537e59ca975a25ea028a47796951a9ba3e01007e0c7a5b657993655dd2373748afdf77b5a019053618e221687d71b0e78976e64446a0b5ea8b45e625201a2ba1de25271101dc4f4fc09df5eaefdba060a4be3646a63c3a64faa7e68283d1cf5002ffbcf24eecade1fd06afa0feb67af59a5b7fc3dabdba92bc5f5d08164b2dce3c3b0b1fe41e5657fd318b142200919541db3ac626808c818762f0ff0ad06c36414d685ec90be2c916d400bfc79c9a4b8faecc7dbac2a5652a129c24a4118f20714a962fb2bf229d4ad2f62109446a84e1af48f3c19739cf02ef9cd95ea3dd1e442fd43e63c5dfa561380be4f03f742a15a09aa726a856ad3fa832ca126d7bfab0da7e493c49cbffd15e5605e135d8c12b2fb07364310239cee46b50e38b9fbdd653414f28a4f30841862a6afb9957429db4bf4ff7d3abf42fabf3efaba1542fceddc9a0f94fbf91448414d9d134a7b504f90dcbc97c49abe44ff20ffb6cd8fa31288d8c39bc07d2e81a8af16e7828616d1e0530bd641c6c7856e6ff3da9a89348ad8e941dbfe2ee42eefa5e0944745ee07982767b7ceed9aa8dd65a105c8b51a16c04c8960a7b1d46efbde50f8c0e6eff0082fe8e523ae91073b577dbf376d1b345ae4bba9676346e0a249457519d9c23cb065e0589b20e860c96b949972d84467c4077319d6394d54d4312e81fed1adb317d83df8bb3299825dffd3e53afae81b0867c453b8745b12a762d8ceee3b2534760b3a923201fa0702beaf301b7b857332397a32ec0988ad33d49bb71ef368cc3e0bc2198565fb12733828b5327c2261d00719eb5673153c8536d5fef2969c1442c84a5119a209b366f88573328fa335ec3a426ee674b352cc85c61a42616fb31a79a07", &(0x7f0000001300)=""/129) iopl(0x20) ioctl$RTC_PIE_OFF(r0, 0x7006) add_key(&(0x7f00000013c0)='id_resolver\x00', &(0x7f0000001400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000001440)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f00000014c0)={0x6, &(0x7f0000001480)=[{}, {}, {}, {}, {}, {}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001500)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001540)={'batadv0\x00', r3}) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000001580)) r4 = openat$autofs(0xffffff9c, &(0x7f00000015c0)='/dev/autofs\x00', 0x80100, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000001600)={0x3, "2feaea"}, 0x4) pipe(&(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETSETELEM(r5, &(0x7f0000001740)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x34, 0xd, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x4021) r6 = openat$bsg(0xffffff9c, &(0x7f0000001780)='/dev/bsg\x00', 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40046602, &(0x7f00000017c0)=0x3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001840)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000018c0)={0x1, 0x10, 0xfa00, {&(0x7f0000001800), r7}}, 0x18) [ 247.050433][ T9102] IPVS: ftp: loaded support on port[0] = 21 [ 247.349066][ T9102] chnl_net:caif_netlink_parms(): no params data found [ 247.512191][ T9102] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.519736][ T9102] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.529106][ T9102] device bridge_slave_0 entered promiscuous mode [ 247.550357][ T9102] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.558604][ T9102] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.568016][ T9102] device bridge_slave_1 entered promiscuous mode [ 247.628561][ T9102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.645654][ T9102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.705848][ T9102] team0: Port device team_slave_0 added [ 247.720999][ T9102] team0: Port device team_slave_1 added [ 247.771577][ T9102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.778767][ T9102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.805747][ T9102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.827815][ T9102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.835608][ T9102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.861717][ T9102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.021194][ T9102] device hsr_slave_0 entered promiscuous mode [ 248.085826][ T9102] device hsr_slave_1 entered promiscuous mode [ 248.144261][ T9102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.152011][ T9102] Cannot create hsr debugfs directory 14:31:36 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r3}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={r3, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0xc) socket$inet(0x2, 0x80001, 0x84) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x40045108, &(0x7f0000000000)) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000100)=""/39) openat$uhid(0xffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000140)={0xffffffffffffffff, 0x1ff}) write$P9_RREMOVE(r4, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x83, &(0x7f0000000200)={0x0, 0x40000001}, 0x8) [ 248.486600][ T9102] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 248.544445][ T9102] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 248.590593][ T9102] netdevsim netdevsim1 netdevsim2: renamed from eth2 14:31:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000100000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000a239970a6866736300000000080002427001ad5cb5c71772c8a25668e23b0d100018bf4f50664b7cf1e8bcdf82683e779131927e83b9336d5bc37662f79eccefa524c2f4e10a096f72"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x1}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x5, 0x0, 0x0, 0x2000, &(0x7f0000000080)=ANY=[@ANYRESDEC=r3]) [ 248.655175][ T9102] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 248.835040][ T9313] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.936400][ T9102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.954977][ T9318] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.982468][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.991859][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.015160][ T9102] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.037547][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.047767][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.057039][ T3388] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.064327][ T3388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.154537][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.164126][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.173898][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.183176][ T3388] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.190512][ T3388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.199617][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.210405][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.221154][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.231314][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.241529][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 14:31:37 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="548ba9fc95172d7e5d82d2af6e77fa2992dc27af8a0af8893489bcb06cdc5bd11bc57793410d82c8aac981c4e43949bb59"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket(0x10, 0x802, 0x200003) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000e7a8a4d6000000"]) [ 249.251939][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.302394][ T9102] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.313386][ T9102] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.400390][ T9102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.466284][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.476375][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.485954][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.496077][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.505751][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.515249][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.522936][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.530812][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.540787][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.559031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.568096][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.577548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.588742][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.597871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.629907][ T9102] device veth0_vlan entered promiscuous mode 14:31:37 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="08010f00000001000000ff07000000ffffffa5000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = openat$vcs(0xffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x521801, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r4}, 0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e21, @loopback}}, 0x80, 0xd4}, 0x88) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000440)) [ 249.706710][ T9102] device veth1_vlan entered promiscuous mode [ 249.788884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.798456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.807759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.817478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.857844][ T9102] device veth0_macvtap entered promiscuous mode [ 249.876662][ T9329] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 249.882011][ T9329] loop0: partition table partially beyond EOD, truncated [ 249.883697][ T9102] device veth1_macvtap entered promiscuous mode [ 249.889786][ T9329] loop0: p1 start 1 is beyond EOD, truncated [ 249.901763][ T9329] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 249.949349][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.962875][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.976463][ T9102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.993056][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.003467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.012624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.014646][ T9329] loop0: p3 size 2 extends beyond EOD, truncated [ 250.022287][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.041258][ T9329] loop0: p4 size 32768 extends beyond EOD, truncated [ 250.065183][ T9329] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 250.084887][ T9329] loop0: p6 size 32768 extends beyond EOD, truncated [ 250.142766][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.154500][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.167857][ T9102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.175970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.185732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:31:38 executing program 0: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x9effffff}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000001400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000013c0)={&(0x7f0000001240)={0x164, r2, 0x100, 0x70bd28, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7a}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x800}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xfffff001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x20}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x40000}}]}, 0x164}, 0x1, 0x0, 0x0, 0x8004}, 0x40804) r3 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000003], 0x2, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000a8600fe697fd8000000000000000000001c4b761eaf8515d8eb4fa6f09d47626e3f37735e147049c5de3a62d83c287587b9655da8db69f87e96548a522f65c114a42a1e6f31beffc3803f4f0e0b95f3a3988595b59a0e1200"]}, 0x128) getsockopt$inet_buf(r3, 0x0, 0x26, &(0x7f0000000240)=""/4096, &(0x7f0000000100)=0x1000) 14:31:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="b4000061102c000000000005000000000000009500000000000000cf6106b0c8ab759a137ec417090000000000d24786dcfe894b32987cc16438621657fa806f2719a2ff547caf117d23d3e1fe45c75053dd3683c686e9f233661f1470a82b76298af4d5424379d4b6a27054c70e53dd1e4a6d760f3ea81cac"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f00000000c0)=0x2c) syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x45, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$vsock(0xffffff9c, &(0x7f0000000680)='/dev/vsock\x00', 0xb000, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$SIOCX25SSUBSCRIP(r4, 0x89e1, &(0x7f00000006c0)={'geneve1\x00', 0x454, 0x94eb}) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000100000000280012000900010076657468"], 0x48}}, 0x0) r6 = dup(r1) mmap$dsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000003, 0x46475e27ab1af8d6, r6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000600)=@nat={'nat\x00', 0x19, 0x3, 0x476, [0x20000180, 0x0, 0x0, 0x200002ba, 0x200002ea], 0x0, &(0x7f0000000140), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x11, 0x12, 0x1b, 'lo\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', 'veth1_vlan\x00', @multicast, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @empty, [0x0, 0xff, 0x0, 0xff, 0xff], 0xda, 0xda, 0x10a, [@stp={{'stp\x00', 0x0, 0x48}, {{0x81, {0x40, 0x0, 0x200, @broadcast, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], 0x0, 0x0, 0xf213, 0x7, @empty, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x4e23, 0x4e20, 0x6, 0xf0, 0x3, 0x1f, 0x1, 0x8, 0x1, 0x9893}, 0xf0, 0x184}}}], [], @common=@dnat={'dnat\x00', 0xc, {{@empty, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0x5, 0x10, 0x8, 'syzkaller0\x00', 'vcan0\x00', 'ip_vti0\x00', 'vlan0\x00', @empty, [0x0, 0x0, 0x0, 0x0, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0x9e, [], [], @snat={'snat\x00', 0xc, {{@remote, 0x10}}}}, {0x3, 0x4c, 0x7, 'veth1\x00', 'veth1_macvtap\x00', 'macvtap0\x00', 'veth0_to_hsr\x00', @multicast, [], @empty, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], 0x1de, 0x20e, 0x23e, [@comment={{'comment\x00', 0x0, 0x100}}, @ipvs={{'ipvs\x00', 0x0, 0x28}, {{@ipv4=@dev={0xac, 0x14, 0x14, 0xb}, [0xff000000, 0x0, 0xff000000], 0x4e21, 0x3a, 0x4, 0x4e21, 0x8, 0x4}}}], [@snat={'snat\x00', 0xc, {{@broadcast, 0xfffffffffffffffd}}}], @arpreply={'arpreply\x00', 0xc, {{@dev={[], 0x18}, 0xfffffffffffffffe}}}}]}]}, 0x4c6) [ 250.909046][ T9367] Unknown ioctl 43777 [ 250.921034][ T9367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.992274][ T9377] Unknown ioctl 43777 [ 250.998385][ T9379] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:31:39 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) mq_notify(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x20, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000100000000280012000900010076657468"], 0x48}}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000040)=0x20000100) r4 = socket(0x1000000010, 0x80002, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="840b3e0000000000000000250000000e6e657464657673696d0000000f0002006e657464657673696d30000008008c00ffffff"], 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r5, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xd4, r7, 0x10, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x81}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x44000}, 0x4094) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r8, 0x200, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002007, 0x0, 0x0, 0x0, 0x0, 0xf401}, 0xa2ffff}], 0xc6, 0x0) [ 251.312261][ T9392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 251.394461][ T9396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:31:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000d0b4295ded88219f5de0a8fdbe089f9dd45d0637f91b70b06a6efbd40d2e9f0d2568ebc23164f4e66e1c0fd6a46953c87f7892e9d63cee248abf7811e337440680da386f939a4a1a39203a88cd8cddbb37fb419159fd49710ef9aa9e4739dcaf8c2b7cedca4c4c30b2bf6fd8b6b48223caa7f4d667db07f7b6ff9e1a", @ANYRES32=0x0, @ANYBLOB], 0x54}}, 0xc000) 14:31:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x439, 0x70bd25, 0x25dfdbff, {}, [@IFLA_ADDRESS={0x0, 0x1, @local}, @IFLA_MTU={0x0, 0x4, 0xc0000000}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 251.732226][ T9408] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 14:31:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a004384331e25f2a57cc80ba67986110800010002284cb0", 0x1c) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x53f74f62, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x40045108, &(0x7f0000000000)) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40186417, &(0x7f00000000c0)={0x3, 0x9, 0x2, 0x9, 0x0, 0x7fffffff}) [ 252.035521][ T9413] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:31:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) signalfd(r0, &(0x7f0000000000)={[0x1, 0x18f8]}, 0x8) close(r0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 14:31:40 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x28000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0xc000, &(0x7f0000000580)=ANY=[@ANYBLOB="0c6cc0689a92962296fe63f270afdb188cadb014a35555648006883a7a4c060c87724580dddb6e1ba79839e87781112dc4b83dbac8258ee66ffc0d0aec29a3db8d7380e626aa9dd6b36053ca90e2bf7514dc344fc87210f97bfc1592a1e6df70399e18b5ef09bea07d"]) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = getpid() tkill(r2, 0x1004000000016) ptrace(0x10, r2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000400)={0x0, 0x3, "bb89d6d9f6e7b221c085584a88f51c8fa6525751edc4bb06b41681a2763d482b", 0x7f, 0x7, 0x5, 0x3ff, 0x6, 0x20, 0x6, 0x1, [0x9, 0x8620, 0x8, 0x2]}) ptrace$cont(0x11, r2, 0x8000000, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000100)=r2) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000000)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x1, {0x3, 0x3, 0x0, 0x20, 0x8, 0xa1}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000011000507000b00"/20, @ANYRES32=r5, @ANYBLOB="0000000100000000280012000900010076657468"], 0x48}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={'bond0\x00', {0x2, 0x4e20, @multicast1}}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000140)=[0x3, 0x59, 0x7, 0x6, 0x0, 0xffffffff, 0x3, 0x164b, 0x200, 0x7fffffff], 0xa, 0x800}) 14:31:40 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETZCNT(r0, 0x4, 0xf, &(0x7f0000000000)=""/69) r1 = semget(0x1, 0x5, 0x40) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000100)=[0xb1, 0x2, 0xa863, 0x80]) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000000000)) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000200)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x82000, 0x0) ioctl$KDGKBLED(r3, 0x40045108, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NFT_MSG_GETGEN(r2, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x6}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x940}, 0x8000) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f00000004c0)={&(0x7f0000000340), 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xf8, 0x0, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_TUPLE_MASTER={0x2c, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_NAT_SRC={0x20, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xffff8001}]}, @CTA_TUPLE_REPLY={0x7c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8040}, 0x5) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f00000000c0)={0x200, 0x1, 0x7ff, 0x1, 0xffff, 0x9}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b000100697036746e6c00003400028014000200fe8000000000000000000000000000aa0800010074f4ac356e86381ebdc75eade4e02aab5f5fae9f0504bb5d17ebb12ae3e9c61d00de6e45b809553c401bf6f36e6fbac8515412c47300f0389e046fc1c3530b1e487d996c74f7be52cda7a328f7af53598de1fbb48f383c1ad370dddc434177e2c72cc50d7df1728084385d687c6bb42cb9d3271c926013a42e8ead5c4cfa4ce78bf3980424ac654484fdbd7d26f827c4d1925100b54e7939531b7b9d1c515168a0e1c96e71091c8deedbf36946e9ca8c482163d8bec11dc9e4388849da43230fc1", @ANYRES32=0x0, @ANYBLOB="15000300fc000000000000e7f159000000000000d16c33f64258684362de29929da52502af988042fc91fb270b9bf2a65e97d8ca7945242fdfda1d27c803469d22dbfe8bb95b7d95110eeb3aa5bbc790138c4171245f47ee30acd36f5a14b0b22b798c664b273d62d8a3c89de7fba166e8ad7e61e61e9160614ad4e8853c5b1a6bb47e54af291505d1697777758aa414902a676e5937c7293123276d38ac72c16064035c36c458493c80e54c8c11260c608bf2"], 0x64}}, 0x0) 14:31:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r1, 0x106, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x430000) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) set_mempolicy(0x1, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f00000004c0)) r3 = socket(0x25, 0x0, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) write$binfmt_misc(r4, 0x0, 0xed) sendmsg$IPSET_CMD_SWAP(r3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4000805) getitimer(0x1, &(0x7f0000000500)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080), 0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xe, "c4a65647bd66be756447163e2ee2"}, &(0x7f00000001c0)=0x16) r5 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5ac, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f00000002c0)={{0x5e, @local, 0x4e23, 0x4, 'sed\x00', 0x27, 0x7, 0x4f}, {@dev={0xac, 0x14, 0x14, 0xd}, 0x4e22, 0x2000, 0xffff, 0x1, 0x6}}, 0x44) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 253.253703][ T9433] IPVS: ftp: loaded support on port[0] = 21 [ 253.313186][ C1] hrtimer: interrupt took 109933 ns [ 253.709176][ T9456] IPVS: ftp: loaded support on port[0] = 21 14:31:41 executing program 1: bind$netrom(0xffffffffffffffff, &(0x7f0000000100)={{0x3, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @null, @null, @bcast]}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0, @ANYRESHEX=r0], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000100)) 14:31:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {}, {0x2, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x24, r3, 0xb00, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0xfff}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x4000000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x1000000010, 0x80002, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r6, 0x40045108, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r6, 0xc0605345, &(0x7f0000000440)={0x0, 0x2, {0xffffffffffffffff, 0x1, 0x4, 0x2, 0xffffffff}, 0xfffffffb}) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$sock_x25_SIOCDELRT(r5, 0x890c, &(0x7f0000000340)={@null=' \x00', 0x6, 'veth1_to_bond\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="340000001000390400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012800900010062926e640000000005000280"], 0x34}}, 0x0) [ 254.014689][ T9485] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:31:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000040)) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYBLOB="43e9d222dc1d6d34c9a64bec246f64f38b100c9a7bb834651839e8ef78896ca89759eb3ccfdc7af9c11d7f0a982c6b88ca7dc67d2f5057c2edec81c99f6e84b9d6ae0d9a28b7865512208b74680ec88c6bd4e1926fcfb056b25ec5ae5619ca76f306ff803f253ecb492f5c58f4c3d133d2397f71620b847cbed7e04fc0852bc7e426cec370ceebeafb948568ccdf8fb7d6cd2a9fba4f7df9b73a6bd7", @ANYBLOB="b6e11a8c61c8098123a985ebc0087bb11debfe989938e49a4bc289e1e40d4fb4ef02d31abf7a8e1ee10281062494f8ebd053f935d5e493af9da93e935f887bcb86e5f754445397e51f509990d6bf4d7e73c575b555", @ANYBLOB="4c1d5c31"], 0x138}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0x8c, 0x0, 0x0, "13307397e77bec49851d7407720a4c84c843bded9a58f65f090d633a33d0a0e9ed583fb3f3a98b51b829f150eb17d076a78762034a4fee70a4792c855d7bdcdacb60ad240fe0fb6fe60d49c48cb72c277a6482fe559c33f5cfaca5cf4374d526486f509d8df504b8936982a19711dba381225e6579561c706528e4f093a6e8"}, {0xc, 0x1, 0x1}], 0x98}}], 0x2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x40045108, &(0x7f0000000000)) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000000)) 14:31:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) accept4$alg(r1, 0x0, 0x0, 0x800) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000100000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000300)=0x120, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000200)={0x4}) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000100)=""/199, 0xc7}], 0x2}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'veth0\x00', {0x4}, 0x2000}) [ 255.337167][ T9498] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37746 sclass=netlink_route_socket pid=9498 comm=syz-executor.1 14:31:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'geneve0\x00', 0x3}) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) r3 = dup2(r2, r0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x40045108, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000080)={0x10006, &(0x7f0000000040), 0x4, r4, 0xf}) [ 255.792715][ T9508] geneve0: mtu less than device minimum [ 256.536029][ T9516] geneve0: mtu less than device minimum 14:31:44 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x104) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000040)={0x5, 0x8, [0x2, 0x3]}) chdir(&(0x7f0000000080)='./file0\x00') ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x802c560a, &(0x7f0000000140)={0x20, 0x18, &(0x7f00000000c0)="8f13a8e0b0bf78d9658ee5ba88284fa3473f82f18d1fc8d6816226f527da9aa493f736614fa7d7a602d4053d5657b2c6be416c46015b6ebe6a8f695485cf58a02fcfad4e64bc3c232ac03e44614deb2ac5f2e6", {0x1, 0x4, 0xb5315241, 0x6, 0x3e5c, 0x9, 0x6}}) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f00000001c0)={0x980000, 0x10000, 0x2, r1, 0x0, &(0x7f0000000180)={0xa00904, 0x8, [], @ptr=0x9}}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r2, 0xc01064ac, &(0x7f0000001200)={0x1, 0x1000, &(0x7f0000000200)=""/4096}) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000001280)=0x10, 0xc00) getsockopt$sock_int(r3, 0x1, 0x13, &(0x7f00000012c0), &(0x7f0000001300)=0x4) r4 = openat$procfs(0xffffff9c, &(0x7f0000001340)='/proc/cgroups\x00', 0x0, 0x0) write$vhost_msg(r4, &(0x7f0000001480)={0x1, {&(0x7f0000001380)=""/112, 0x70, &(0x7f0000001400)=""/103, 0x0, 0x1}}, 0x44) getsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f0000001500)=0x2, &(0x7f0000001540)=0x4) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000015c0)='mptcp_pm\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@private0}}, &(0x7f0000001700)=0xe4) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000001800)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x8000482}, 0xc, &(0x7f00000017c0)={&(0x7f0000001740)={0x68, r5, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x44, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x90}, 0x4040080) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000001880)={0x0, 0x5, 0x6, [], &(0x7f0000001840)=0x1}) r7 = openat$procfs(0xffffff9c, &(0x7f00000018c0)='/proc/cgroups\x00', 0x0, 0x0) write$P9_RREADLINK(r7, &(0x7f0000001900)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r8 = openat$rfkill(0xffffff9c, &(0x7f0000001940)='/dev/rfkill\x00', 0x551080, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000001a00)={0x0, 0x692, 0xd, r8, 0x0, &(0x7f00000019c0)={0x980926, 0x400, [], @p_u8=&(0x7f0000001980)=0x1f}}) 14:31:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getpid() r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000200)={{0x0, 0x40}, {0xfd, 0x18}, 0x4, 0x2, 0x1}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000000300)) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x2c, r6, 0x1, 0x0, 0x4, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r6, 0x4, 0x70bd27, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}}, 0x4000000) ioctl$KDGKBLED(r3, 0x40045108, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x40, 0xf7, 0x7, 0x9, 0x0, 0x13, 0x5188, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x40000, 0x80000001, 0x9758, 0x9, 0x100000001, 0x6, 0x5}, 0xffffffffffffffff, 0xf, r3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x88}}, 0x0) 14:31:45 executing program 0: setgroups(0x0, &(0x7f0000000000)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x5d}, @ipv6=@gre_packet={0x0, 0x6, "bc7d99", 0x44, 0x2f, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}, 0x76) 14:31:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2}, @IFLA_GRE_IKEY={0x8, 0x3}]}}}]}, 0x48}}, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000)=0x33403244, 0x4) [ 257.571348][ T9534] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 257.598045][ T9534] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 257.624772][ T9533] IPVS: ftp: loaded support on port[0] = 21 14:31:45 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='usrjquota=']) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f0000000000)) 14:31:45 executing program 1: r0 = socket(0x29, 0x4, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000680)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000000000)) ioctl$RTC_IRQP_SET(r1, 0x4004700c, 0x14c7) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_generic(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f00000006c0)={0x1034, 0x2e, 0x4, 0x70bd2c, 0x25dfdbfc, {0x1e}, [@typed={0xc, 0x24, 0x0, 0x0, @u64=0x8000}, @generic="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", @typed={0x14, 0x46, 0x0, 0x0, @str='/dev/sequencer2\x00'}]}, 0x1034}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) [ 257.881911][ T9565] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 14:31:45 executing program 1: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x2000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x10) mq_timedsend(r0, &(0x7f0000000080)="3da76c5869f1bccd73c6265175c2f7a3178bbe71cbcfeb0df4b25204ac5b1c62870c9e90da5a8354728bb5808427de65e753d6d520cff97d93e5ec58a8052237e4d5df1b7f2e1592a2b7735ae0cdc86c8ac79700e6d73c454cd336dfdea9cc87f87593e5128bac", 0x67, 0xfff, &(0x7f0000000100)={0x77359400}) msgrcv(0x0, &(0x7f0000000100)=ANY=[], 0x319abb17, 0x0, 0x0) [ 258.022571][ T9565] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 14:31:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = dup(r1) read$midi(r2, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f00000000c0)={0x9c0000, 0x0, 0x6fc1, 0xffffffffffffffff, 0x0, 0x0}) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000180)={{0xb, 0x4}, {}, 0x58c56004, 0x3, 0x3}) 14:31:46 executing program 1: clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0xffffffffffffffff, 0x1, 0xffffffff, 0x0, 0x401}}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) r4 = socket(0x23, 0x805, 0x0) io_submit(r3, 0x2, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x34000}]) syncfs(r4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) r5 = dup(0xffffffffffffffff) shutdown(r5, 0x0) r6 = pidfd_getfd(r5, r1, 0x0) getsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @multicast2, 0x0}, &(0x7f0000000100)=0xc) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r7, 0x1, 0x6, @broadcast}, 0x10) r8 = dup(r2) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[], 0x60}}, 0x4085) [ 258.379793][ T9533] chnl_net:caif_netlink_parms(): no params data found [ 258.420001][ T9668] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 258.429874][ T9668] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 258.458016][ T9668] team0: Port device veth5 added [ 258.590656][ T9660] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 258.601248][ T9660] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 258.608159][ T9689] IPVS: ftp: loaded support on port[0] = 21 [ 258.626616][ T33] audit: type=1400 audit(1594045906.404:9): avc: denied { sys_admin } for pid=9685 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 258.723277][ T9660] team0: Port device veth7 added 14:31:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x1014c2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f00000008c0)="fa03711425a6b42ddc5c46757f6b420f35bb70924fa0f9cbbd6b6f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de3896b2b371df665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be5", 0x8dc06a50fa1d8475, 0x2000400d, 0x0, 0xfffffffffffffff2) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x304}, "00931fe4cf001500", "e8b10e292756d3cd32a37aa000", "5c75f0ee", "00000000020100"}, 0x28) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffffffff}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x400}, 0x8844) 14:31:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = gettid() ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r4) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MODE={0x5}]}}}]}, 0x44}}, 0x0) [ 259.017530][ T9721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9721 comm=syz-executor.0 [ 259.114720][ T9533] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.122129][ T9533] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.131713][ T9533] device bridge_slave_0 entered promiscuous mode [ 259.188071][ T9533] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.196095][ T9533] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.205615][ T9533] device bridge_slave_1 entered promiscuous mode 14:31:47 executing program 1: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000000000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000000000)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x40045108, &(0x7f0000000000)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x40045108, &(0x7f0000000000)) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000100)={0x0, 0x3, [{r2, 0x0, 0x101000000, 0xfffffffffffff000}, {r3, 0x0, 0x1000000000000, 0xfffffffff0000000}, {r4, 0x0, 0x2000, 0x1000000000000}]}) [ 259.244991][ T9721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9721 comm=syz-executor.0 [ 259.332143][ T9533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.383186][ T9533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.485664][ T9751] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 259.519113][ T9533] team0: Port device team_slave_0 added [ 259.531980][ T9751] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 259.578226][ T9533] team0: Port device team_slave_1 added [ 259.661965][ T9533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.669208][ T9533] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.695759][ T9533] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.711080][ T9533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.720191][ T9533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.747570][ T9533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.858418][ T9533] device hsr_slave_0 entered promiscuous mode [ 259.884236][ T9533] device hsr_slave_1 entered promiscuous mode [ 259.934643][ T9533] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.942354][ T9533] Cannot create hsr debugfs directory [ 260.196316][ T9533] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 260.284335][ T9533] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 260.391780][ T9533] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 260.512147][ T9533] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 260.745016][ T9533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.776518][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.787820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.812307][ T9533] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.836049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.847200][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.856766][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.864290][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.924073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.933735][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.943584][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.952962][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.960145][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.969215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.980132][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.991043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.001287][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.024999][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.035022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.045525][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.066861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.076543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.103070][ T9533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.115986][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.130990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.141191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.187637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.197264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.225785][ T9533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.275221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.285652][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.337699][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.348231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.365668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.375009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.395754][ T9533] device veth0_vlan entered promiscuous mode [ 261.422584][ T9533] device veth1_vlan entered promiscuous mode [ 261.489147][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.498977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.508678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.518581][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.534567][ T9533] device veth0_macvtap entered promiscuous mode [ 261.568117][ T9533] device veth1_macvtap entered promiscuous mode [ 261.594031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.603619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.645914][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.656915][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.667254][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.677793][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.691317][ T9533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.705226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.715586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.758903][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.770527][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.782216][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.792750][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.806348][ T9533] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.821025][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.831217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:31:50 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x6347, 0x4000) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x2, r3) 14:31:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x2a) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={{r2}, 0x10000, 0x7, 0x4}) sendmmsg(r0, &(0x7f00000017c0)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000080)="e9", 0x1}], 0x1}}], 0x1, 0x2400c875) 14:31:50 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xf, 0x4, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0xa000)=nil, 0xa000, 0x0, 0x40000000011, r2, 0x0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) [ 262.719916][ T9861] sp0: Synchronizing with TNC [ 262.840437][ T9861] sp0: Synchronizing with TNC 14:31:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="60000000100005078bb61c696b652a5e0000000017660a1e713afff368caaa3a59828533d831c1aba25ea5278f0b845691a769b81eee06cbafefe36cd5a64d5d8c1fb69387549195bb452cdbbb6f70ec76a33e9b9bf4524a00ef51bca0cb7cd45fc3dced6a8de4c53b234f675d4f30f11f66670196d775da5517a32fc0fa87807421b76b0799790e81445a88858d8c4d81da6b72de2f98890e5ffbdc844b0da3c43e86a57f3cb3d266faf61c9bbb1c511577010ba922e12eea0726cea869ce3d1742b39d803e718f9a7ff335ffaac60e9baafaba3c227beb1e5e491910d41c5758d6777d04094ffe3e94ff0fa488f67a7ecea2", @ANYRESHEX, @ANYRES16=r0], 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x200080d0) 14:31:50 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x24004094}, 0x2000c050) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r5, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 14:31:50 executing program 2: unshare(0x40000000) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7, 0x40000) recvmsg$can_raw(r0, &(0x7f0000000300)={&(0x7f0000000180)=@pptp, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)=""/146, 0x92}], 0x1, &(0x7f00000002c0)=""/49, 0x31}, 0x10021) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xab}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}]}}}]}, 0x48}}, 0x0) [ 263.106864][ T9889] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 263.139914][ T9890] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 263.167272][ T9891] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 263.242734][ T9895] IPVS: ftp: loaded support on port[0] = 21 14:31:51 executing program 1: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000000)="ace338", 0x3, 0x6a7}, {&(0x7f0000000040)="88eb97ec1ac6e9d5a8d0974f36497b463d0df50e6379e55efd85e4a535ec5e941426c96b52bbdc5ed60c2c35f0dad8f20267a8bae94ed41b04d59ae70bd3c4f1650fd4490a40d3c6abe4b32396672fc0ccb79eda267b80683c866de632cdb5a8d742892f07e0207a6c6a422bad0edfa21e9bfbfa7915b8df45b283b86fa010c93dce5851484b7ea60aa7190b784ef9432b7bf7252ca10e5b4da8b1fd01f505426fcdbd24245f371b2a4203c857acbb86fb7e7a9ca36a8acde4e0b32a36d13531fa9971d1936049fc10fbc8eaa3cfeafb5aebbf1cf45f8567c0a59870ad163fb1", 0xe0, 0x4}, {&(0x7f0000000140)="d1f547ef77b60727437c7b1757484db169c59d97df02b88a52c125fe89d68252a3f5afba8053202dd11fb44c475a7ed8b4e47dfa27ac6c1fe2933cd88cc947edf156fb5836ccc85f1cf7cd88732916d656638cdc4d556c8fcfdd0444487cb6b70ab1e5ee399d4e4f44d4111bcb44bbdc27062b854cca52a422ef59c7660977845f798df4665bceccead6a96e29da6e4fdc38e55dee65f387440d12dcaef934", 0x9f, 0xfffffffe}, {&(0x7f0000000300)="d22575381e1a80a17100f7156da96c335e619f3475ed0646e830a86fc8f860ccb30bf1f03d1638f1f082ee4aa63e4202c93cb5bf003334c8e0f08d9c262026681d1150c36721d563054a69ae85e0c21c03ae4bb7d7f441476f55fb8de39544b234db1964bf233fe9a77b497b4647d93a1be361a71281", 0x76, 0x4ef}]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x2) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x3fb, 0x100, 0x70bd2b, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x0) 14:31:51 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x302, 0x0, 0x0, 0x0, 0x3fffffc}, 0x0, 0xfffeffff, 0xffffffffffffffff, 0x2) r0 = socket(0x2, 0x3, 0x2) openat$random(0xffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x440000, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB='S\x00'], 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x7) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) [ 263.670427][ T9929] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=9929 comm=syz-executor.1 [ 263.806304][ T9934] IPVS: ftp: loaded support on port[0] = 21 [ 263.854834][ T9937] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=9937 comm=syz-executor.1 [ 264.039903][ T9957] sg_write: process 78 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. [ 264.068862][ T9938] IPVS: ftp: loaded support on port[0] = 21 14:31:52 executing program 1: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3f4f9b44abad069619a58545582f3aa2c613512295ed07fc8f8999f6d18cb"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000100)=""/170) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:31:52 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000000)) write$P9_RWSTAT(r0, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x4e22, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 14:31:52 executing program 1: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) recvfrom$rxrpc(r0, &(0x7f0000000280)=""/142, 0x8e, 0x22, &(0x7f0000000340)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x8001, @private0={0xfc, 0x0, [], 0x1}, 0x7e6147f2}}, 0x24) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') read$FUSE(r1, &(0x7f0000000800), 0x1000) [ 264.614287][ T578] tipc: TX() has been purged, node left! [ 264.692649][ T9997] IPVS: ftp: loaded support on port[0] = 21 [ 264.772867][ T9895] IPVS: ftp: loaded support on port[0] = 21 14:31:53 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6080, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c542) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x81, 0x49c}]}, 0xc, 0x2) write$P9_RWRITE(r0, 0x0, 0x0) 14:31:53 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000000000)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000480)={@any, 0x3}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) openat$md(0xffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x443, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r6, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x80000001, r6}, 0x8) ioctl$KDGKBLED(r5, 0x40045108, &(0x7f0000000000)) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000140)) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r1, r0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28, 0x2}, 0x28) [ 265.881527][ T33] audit: type=1804 audit(1594045913.694:10): pid=10054 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir602216922/syzkaller.tFOJYK/3/file0" dev="sda1" ino=15769 res=1 [ 265.906345][ T33] audit: type=1800 audit(1594045913.694:11): pid=10054 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15769 res=0 [ 266.139313][ T33] audit: type=1800 audit(1594045913.954:12): pid=10054 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15769 res=0 14:31:54 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x400000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3f, 0x0, 0x101, 0x40, r5}, &(0x7f0000000140)=0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r6, 0x0, 0x8000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c00030000000d000500fe", 0x2d}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 266.282142][ T9999] IPVS: ftp: loaded support on port[0] = 21 14:31:54 executing program 1: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000010", @ANYRES16=0x0, @ANYBLOB="0004000000000000000003000000100004800900010073797a30000000002400078008000200000000000c00030000000000000000000c0004"], 0x48}}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8}}}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x9effffff}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x9c, r2, 0x4, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x9c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) 14:31:54 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x0, 0x13, r0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x1}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000003c0)={@multicast1, @multicast2, 0x0}, &(0x7f0000000400)=0xc) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="98080000", @ANYRES16=0x0, @ANYBLOB="0800aa8e0000fddbdf25040000004c00018008000100", @ANYRES32=0x0, @ANYBLOB="0800030003000000080003000200000014000200687372300000000000000000000000001400020076657468315f6d616376746170000000080003000300000038000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="08040027", @ANYRES32=0x0, @ANYBLOB="140002007665746830000000000000000000000008000100", @ANYRES32=r2, @ANYBLOB], 0x98}, 0x1, 0x0, 0x0, 0x1}, 0x891) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000040)={0x9}, 0x1) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000080)={r7}, 0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000080)={r7, @in6={{0xa, 0x4e20, 0x1ff, @rand_addr=' \x01\x00', 0x7fffffff}}, 0x5, 0x2}, &(0x7f0000000140)=0x88) [ 267.037697][ T33] audit: type=1400 audit(1594045914.854:13): avc: denied { create } for pid=10100 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 267.146861][ T33] audit: type=1400 audit(1594045914.884:14): avc: denied { read } for pid=10100 comm="syz-executor.1" path="socket:[30600]" dev="sockfs" ino=30600 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 14:31:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x40045108, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40042406, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100200080000020) 14:31:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x4e21, @local}}) 14:31:55 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001b00)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, &(0x7f0000001b80)='source') 14:31:55 executing program 3: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)) r1 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r1, 0x80045002, &(0x7f00000000c0)) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x24048851}, 0x20000800) r2 = dup(r1) faccessat(r2, &(0x7f0000000200)='./file0\x00', 0xf6) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f0000000540)={'xfrm0\x00', 0x101, 0x8}) recvfrom(r3, &(0x7f0000000640)=""/7, 0x7, 0x40, &(0x7f0000000680)=@qipcrtr={0x2a, 0xffffffff, 0x1}, 0x80) r4 = openat2(0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x40000, 0xc, 0xa}, 0x18) r5 = openat$null(0xffffff9c, &(0x7f0000001d40)='/dev/null\x00', 0x40400, 0x0) r6 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000001d80)='/proc/capi/capi20ncci\x00', 0x230200, 0x0) r7 = openat$vsock(0xffffff9c, &(0x7f0000001dc0)='/dev/vsock\x00', 0x200001, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001ec0)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000002000)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f00)={0x84, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8}, {0x8, 0x1, r8}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x124}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000c1}, 0x8000) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000002040)={0x16, 0x6f, 0x2, {0x1, [{0x40, 0x0, 0x5}]}}, 0x16) r9 = syz_open_dev$vcsn(&(0x7f0000002080)='/dev/vcs#\x00', 0x4, 0x618002) ioctl$CAPI_GET_SERIAL(r9, 0xc0044308, &(0x7f00000020c0)=0x200) dup3(0xffffffffffffffff, r7, 0x0) [ 267.941817][T10116] VFS: Non-string source 14:31:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0xfd}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_RECV_TIMEOUT={0xc}]}, 0x68}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) read(r2, 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000100)=""/70, 0x46}], 0x1, 0x4) 14:31:56 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$vhost_msg(r1, &(0x7f00000002c0)={0x1, {&(0x7f00000001c0)=""/86, 0x56, &(0x7f0000000240)=""/75, 0x3, 0x4}}, 0x44) r5 = getpid() tkill(r5, 0x1004000000016) ptrace(0x10, r5) ptrace$cont(0x11, r5, 0x0, 0x0) getpriority(0x0, r5) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b80444", 0x18, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}}, 0x52) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18102, 0x0) [ 268.314971][ T578] tipc: TX() has been purged, node left! 14:31:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000100)) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) connect$x25(r1, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 14:31:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000011800dd8d842fc5584b8151b367f1cb000000000016ae03db2f57000000080000000000000000"], 0x24}}, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10201, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0x40045108, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_BUFFERS(r5, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r6, @in6={{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x42}, 0x4}}, 0x5, 0x29, 0x2, 0xfffffffe, 0x4, 0x8, 0xff}, &(0x7f0000000280)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000380)={r7, 0xa0, &(0x7f00000002c0)=[@in6={0xa, 0x4e22, 0x8b, @mcast1, 0x5}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x6, @loopback, 0x2}, @in={0x2, 0x4e24, @private=0xa010101}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00', 0x2}, @in6={0xa, 0x4e24, 0x2781, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}]}, &(0x7f00000003c0)=0xc) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r8, 0x40045108, &(0x7f0000000000)) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc0f8565c, &(0x7f0000000000)={0x8, 0x1, 0x3, {0x6, @raw_data="6f8e9ebb7298325a545143f9648aecca721dbbbced3e6c8aef6292e6e7c8bdf48a94c665976727123e676fbf50966089f8ef5c9c9f852deea467f7b3ca751852224d5a9a7672f27118f612ada0ceba5d19895d9b724cbc2cb333c79c78c035c621bd1dc2bf5f7217e28e709e689c4fa6acbba953600ca1960a5626b90ad56e91c5bb7f87ad2dc4b849c304ac8d7ce3d4fdce0b9b20a71638b80046cd1da704f63002f16e4eebf88732e6468e12c55e123319b64dbebad504100aa19e73953e8f93fde60cc4c72373"}, 0x15}) [ 268.494277][ T578] tipc: TX() has been purged, node left! [ 268.622710][ T578] tipc: TX() has been purged, node left! 14:31:56 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = getpid() tkill(r4, 0x1004000000016) ptrace(0x10, r4) ptrace$cont(0x11, r4, 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f00000001c0)={0x2, 0x18, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2}}]}, 0x80}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0x76) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setresgid(r9, r8, 0x0) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={r4, r6, r9}, 0xc) [ 269.047769][T10150] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.150056][T10149] IPVS: ftp: loaded support on port[0] = 21 [ 269.580124][T10149] chnl_net:caif_netlink_parms(): no params data found 14:31:57 executing program 1: r0 = socket(0x28, 0x3, 0x200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a02800000000000000000000800020000000000", 0x24) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x30, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$SIOCRSSCAUSE(r4, 0x89e1, &(0x7f0000000900)=0x4) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x780, r3, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_IE={0x76b, 0x2a, "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"}]}, 0x780}, 0x1, 0x0, 0x0, 0x4000440}, 0x40) [ 270.025680][T10149] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.033747][T10149] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.070703][T10149] device bridge_slave_0 entered promiscuous mode [ 270.108548][T10149] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.119682][T10149] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.129195][T10149] device bridge_slave_1 entered promiscuous mode [ 270.280245][T10149] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.340789][T10149] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.475483][T10149] team0: Port device team_slave_0 added [ 270.498096][T10149] team0: Port device team_slave_1 added [ 270.578683][T10149] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.586588][T10149] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.614012][T10149] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.705625][T10149] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.712843][T10149] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.739028][T10149] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.840785][T10149] device hsr_slave_0 entered promiscuous mode [ 270.878972][T10149] device hsr_slave_1 entered promiscuous mode [ 270.953149][T10149] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.960974][T10149] Cannot create hsr debugfs directory 14:31:58 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x40000f0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r0, 0x427, 0x0, 0x0, {0x8}, [@ETHTOOL_A_LINKMODES_HEADER={0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) membarrier(0x0, 0x0) [ 271.210027][T10347] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:31:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="18000000230047faffffff000003000004000002040010"], 0x18}}, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000426bd7000fedbdf25060000000c000f001e63890d0000000008000c000300000014002000fe88000000000000000000000000000106000e0000040000d6f740ebf7183d7c651b130a08c796a1de3439a02dcdbb1e249a237fdf52072c0faf8ec0853d8a2901eccb3d5befc0d2e425af57c735b1e1040fae"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x80) close(r0) [ 271.492416][T10149] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 271.540062][T10149] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 271.799192][T10149] netdevsim netdevsim3 netdevsim2: renamed from eth2 14:31:59 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x763}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80), 0x0, 0x4000000) [ 271.915691][T10149] netdevsim netdevsim3 netdevsim3: renamed from eth3 14:31:59 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2000c0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047454, &(0x7f00000000c0)) 14:32:00 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xfffffffd, 0x16fe41) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000000000)) ioctl$TIOCNXCL(r1, 0x540d) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="7472616e733d66642c72666405e4fc", @ANYRESHEX=r3, @ANYBLOB="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", @ANYRESHEX=r0]) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x40045108, &(0x7f0000000000)) ioctl$VIDIOC_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f0000000040)={0x0, @bt={0x40, 0x8000, 0x0, 0x3, 0x7fff, 0xffff8000, 0x2, 0x7f, 0x7, 0xfffffff8, 0x3, 0x4, 0x3, 0x6, 0x13, 0x29, {0xffffffff, 0x7fffffff}, 0x55, 0x55}}) [ 272.317095][T10404] IPVS: ftp: loaded support on port[0] = 21 [ 272.412818][ T578] tipc: TX() has been purged, node left! [ 272.636081][T10428] 9pnet: Insufficient options for proto=fd [ 272.696507][T10429] 9pnet: Insufficient options for proto=fd [ 272.755668][T10149] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.816091][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.825672][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.889813][T10149] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.951788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.961998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.971639][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.978982][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.094465][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.104109][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.114407][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.125842][ T2735] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.133142][ T2735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.142010][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.152914][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.251613][T10149] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 273.262258][T10149] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.337851][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.348429][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.360012][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.370554][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.381463][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.391145][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.401556][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.411227][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.475168][T10149] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.570563][T10149] device veth0_vlan entered promiscuous mode [ 273.583398][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.593747][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.602747][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.610520][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.618356][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.628330][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.638276][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.647845][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.656123][T10404] IPVS: ftp: loaded support on port[0] = 21 [ 273.700618][T10149] device veth1_vlan entered promiscuous mode [ 273.756981][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.767118][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.776166][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.785417][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.852967][T10149] device veth0_macvtap entered promiscuous mode [ 273.878746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.888673][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.931197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.953981][T10149] device veth1_macvtap entered promiscuous mode [ 274.056470][T10149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.071127][T10149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.081213][T10149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.091757][T10149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.101735][T10149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.112273][T10149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.126006][T10149] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.141444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.151533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.161469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.198362][T10149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.210489][T10149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.220561][T10149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.231150][T10149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.241184][T10149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.251777][T10149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.265971][T10149] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.277534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.287750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.106681][ T578] tipc: TX() has been purged, node left! 14:32:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x30}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000000c0)={0x8, 0x7, 0x8001, 0x48f4, 0x401}) 14:32:03 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000200)={0x7, 0x0, 'client0\x00', 0x3, "d02ed8de71303bdf", "1d087498cd1350de892ddbfebd8e579a0556557a80a96c06b021c9ff64e5daff", 0x11}) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) syz_emit_ethernet(0x158, &(0x7f0000000080)={@broadcast, @random="692e7478b8f5", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\x00\a', 0x122, 0x2c, 0x0, @local={0xfe, 0x80, [0xff]}, @mcast2, {[@dstopts={0x2c}, @srh={0x3c}], @ndisc_ra={0x86, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x19, 0x20, "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"}]}}}}}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') 14:32:03 executing program 0: r0 = memfd_create(&(0x7f0000000300)='/dev/a\xdatsF\xdf\x9f\x81*\x8e\x04\x0e\xad0\xf5?\xaca\xdb\x99,a\xa5Lc0B\xfd\t:v?\xb5\x00\x00\a\x00\x00\x00\x92\a\x05\x00\x00\x00P\xb3\v\xc8\xaa\xfb\x11\xf2\\\xbe\xe1\x01\xfc\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd4\x97)\xb6\x86v\xd8\xd5\xb90\xe4\xa9]\xc4\a\xcd\xd9\xde\x99!s\x89[ w\xbbw!O\xc8f\x02\x8c\x1cq\x97\xda\x00\xefl\xd1\'ER\xa33%pn\xcd\xb0\xf3k\xc6\xf3\xe4\xd1\xa7\xa5\xd6qb\xba\xd0\xa64\x91\xf0(\x97[\xa0\x1c(\x8d\xf8\x86\x1d\x8br\x02$\x11\xa6=~#^s\x9a\xcc\x04Hg\xe9\x04\xadz\x1f\xfe\xef\xf1\xc7\xf0\xd7\x80\xef\x17qc\xeeG\xea\x19\xd5\x9bf\f\x13\x94\x19Q\xc0\xe7 \x88\xfc=\xde7\xc2!\xda\x97|\x96\x91H (<\x1f\\v\x89w\x7f\v!\x9aS\x17-\x87#\x8aG@D\x9d\x92<\xa1\x82\xc47\xfb\xbd\x8c\x0fW\b\x000\x12i\x82\xe1\xefj\t\x91\x9e\t\xe2\xff5u\xff\x17\xad\xf2\xd9\xdf\xebG\x94H\xc2\x8c \x10\t\x01\xbb\xd7\a\f\xc9\x03\x96\x1c\xa0\xfc\xf1H\x8d\x95\xb0Z\xd6*\xff\xca\f\xaaW\x8aB\x10\bOz\xb6\xcc\xc9\xb9\xadQo\x92*\xc1\xb0`~;\x99\xa8{ \x97\x01\x17\x85#\x9b9J\xcc\xb4\xad\xd2!\xb2\xe2\x1e\xa9q\x13^a\xb7\x19\xa5(\x81t\xcb\xa7\xce\xd9m\xd9u\xa1xl\xf4\x8f\x98\xc1E\xea1\xc2\x8ar#\xf2\x95\xfc\xac\x84\x8dG\xa8]\xd9\xb4c\x85\xde\x8e\xdf\xc7\x9cw\x1c\x98{\xd63\xda\xd0\x0f\xf9\x1d5\xe2\x8f\x1bY\x89%\xfcC\x1e%T\x8eV\x9f\\\xd8X\x8f\rx\xc7\xc4\x1bpp\x16\x10\xde1\x16\xd1\r\n\xb6\xfd\x1fW\x8a\x93}\xd7)\"O\x83\xdd\xd8&Z\x94\xcd', 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDDELIO(r1, 0x4b35, 0x2) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x301101, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() write$FUSE_ATTR(r2, &(0x7f0000000100)={0x78, 0x0, 0x6, {0x1ff, 0x7, 0x0, {0x1, 0x9, 0x2, 0x0, 0xfffffffffffffce4, 0x6, 0x0, 0x355e, 0xfffffffa, 0x4, 0x3ab6, r3, r4, 0xfffffff7, 0x81}}}, 0x78) openat$full(0xffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x129400, 0x0) 14:32:03 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x418c80, 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x189) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x30, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000500)={0xffffffffffffff80, 0x6}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x40045108, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, &(0x7f0000000440)={0x0, {0x3, 0x4}}) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r3, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xfffffffd}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x4004095) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3020000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="8c19b4d82800098b9893a4076a7f7873581d22b3cfec8deaf763394057ad881968897f77", @ANYRES16=r1, @ANYBLOB="00012dbd7000fddbdf254b0000000800dc00010001000a000600ffffffffffff0000"], 0x28}, 0x1, 0x0, 0x0, 0x20046885}, 0x1) 14:32:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) ioctl$TIOCL_SETVESABLANK(r3, 0x541c, &(0x7f0000000080)) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000002c0)=""/242) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000015) 14:32:03 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x2}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, 0x0, 0x7e) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18102, 0x0) 14:32:03 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="640000001900050200000000000001001d0109e04f0011"], 0x64}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="68020000010500000000000000d700007f001900000000000000f39f0000000000"], 0x268}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) preadv(r1, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/182, 0xb6}, {&(0x7f0000000280)=""/192, 0xc0}, {&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000340)=""/106, 0x6a}, {&(0x7f00000003c0)=""/49, 0x31}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x6, 0xffff) [ 276.234629][T10510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=10510 comm=syz-executor.3 14:32:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="000000feedfd4c001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f0000000140)=0x1c, 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000100000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1, 0x0, 0x0, 0x0, {0x5, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x20008080}, 0x20000000) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 276.430293][T10510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=10510 comm=syz-executor.3 14:32:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x800, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) openat$cachefiles(0xffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x40000, 0x0) 14:32:04 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@fat=@tz_utc='tz=UTC'}]}) r0 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x4000, 0x0) open_by_handle_at(r1, &(0x7f0000000140)={0xb3, 0x6, "47dc8053ebc9e2989ef30fefca77cfe9c0f1ef77f3fa1fb15f00a8acb74071e6eacb5a827495cbb4749b3545120bc4d82238cc419fa32322fe0076b7e420b2540dbc78e41c5d00ae0493f04108754cee9de0a4eccbd9e55051bd5cdaa86ee3fbe4d8315ddc852d5b22db4e60f82d1298f607f1a60f122a1eb7521d08b8faa490ba063731f9e3a5bb085e6f98bf02bd415cd4ea3c443eba2caa9710da3fc1eb7d8e9872b460cc73780e9210"}, 0x400082) [ 276.705934][T10520] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 276.793442][T10520] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 276.845593][T10524] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=10524 comm=syz-executor.2 14:32:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x40045108, &(0x7f0000000000)) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000100)=0x80) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r2}, 0x8) [ 277.006487][T10524] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.052487][T10532] FAT-fs (loop1): bogus number of reserved sectors [ 277.059896][T10532] FAT-fs (loop1): Can't find a valid FAT filesystem [ 277.078524][T10524] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.124294][T10520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=10520 comm=syz-executor.2 14:32:05 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0xffffeffe) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0xc, 0x29, 0x4}], 0xc}}], 0x2, 0x0) 14:32:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x2, 0xa}, @fastopen={0x3, 0x5}, @md5sig={0x13, 0x12, "67cac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$nfc_llcp(r1, 0x118, 0x2, &(0x7f0000000080)=""/205, 0xcd) [ 277.532869][T10549] sctp: [Deprecated]: syz-executor.0 (pid 10549) Use of struct sctp_assoc_value in delayed_ack socket option. [ 277.532869][T10549] Use struct sctp_sack_info instead [ 277.744159][T10555] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:32:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1, 0x800, 0x6) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) socket$bt_hidp(0x1f, 0x3, 0x6) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507000000000000a3b28be60000", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x6, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="200000001100a77e08ac0000000000006c000000", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}, 0x1, 0x40000}, 0x0) sysfs$1(0x1, &(0x7f0000000180)='\x00') [ 277.967630][T10556] syz-executor.2 (10556) used greatest stack depth: 4072 bytes left [ 278.018110][T10560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:05 executing program 2: fsopen(&(0x7f0000000100)='configfs\x00', 0x0) close(0xffffffffffffffff) [ 278.123913][T10555] syz-executor.2 (10555) used greatest stack depth: 3592 bytes left 14:32:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f0000000080)=0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r3, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) [ 278.212603][T10547] syz-executor.0 (10547) used greatest stack depth: 3560 bytes left [ 278.540175][T10576] batman_adv: Cannot find parent device [ 278.566670][ T578] tipc: TX() has been purged, node left! 14:32:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x238ee3, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}, 0x3a) 14:32:06 executing program 1: socket$netlink(0x10, 0x3, 0xf) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180), 0x8) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000003c0)={'tunl0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) readahead(r0, 0x6000, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001780)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) io_getevents(0x0, 0x5f5, 0x0, &(0x7f0000000580), &(0x7f0000000100)) ioctl$sock_netdev_private(r3, 0x8923, &(0x7f0000000000)=':') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYRES64=r3, @ANYRES16, @ANYBLOB="080026090800000000000000ca000800fbb98aa1e53daae01a2552c57c99836ebc5813b5c2f81eb73982dec6be037d7fa4da058d304fda51d97e48a71bd53e225f3074140ab4a29ab81d8648ca10a9c2104c6880880f22413e778e", @ANYRES64, @ANYBLOB="34f68de25c0d0a87ea4ffd17092e4087cbcd6b9fa7ae4273b2cee9ecc41559362232e645187f14869847d71cc476fb73c67b6c4bc3741b3ed8e0ed7e8d0b45fcdeaaa405aeb5b315644d32ea5a2ada9fc603fb668dfe1e3389908eab6bd43faaaae25663d724f200160e864ed1143ee1a0519a0f438a47815f9b58e2161c4fadc758daab16cd60"], 0x5}, 0x1, 0x0, 0x0, 0xc040}, 0x8800) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000, 0x10000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x0) [ 278.994144][T10593] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 14:32:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="020800a3ec5860b13c118b000000000000000001001c00fbff06000000000000000bae00000000000200030a0a000000009075d86c70f65cd287abf0373a36f900270148a8e0db28f9818cc4ae03ec01dd5ad60a5440fdae976d8adf68cc89605ca4fb916c34654010381d36391970bbb57a91cafd403c83bd35845ebebad025f7fe6bb4d24e270ecca9e107ac6e1a719787e8b1f7b74d4c67902441ce212bef8db61091106130d0b6f961f03da56f6818394184042fe870bb48dd7a49e718a2133ae17d74b0fbfbbfd0e64866261299ccbb69864b"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:07 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000180)='./file0/../file0\x00') setxattr$security_evm(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@sha1={0x1, "4b28f1050a3e3d90b056950941e955b1241f1e44"}, 0x15, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x4, 0x4) lsetxattr$security_evm(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000300)=0x80, &(0x7f0000000340)=0x2) [ 279.473761][T10603] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 279.557677][T10603] kvm [10602]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 279.666315][T10603] kvm [10602]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 279.747150][T10603] kvm [10602]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 14:32:07 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=static'}}}]}) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) [ 279.886407][T10603] kvm [10602]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 279.974830][T10603] kvm [10602]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 280.063630][T10615] tmpfs: Bad value for 'mpol' [ 280.120244][T10615] tmpfs: Bad value for 'mpol' 14:32:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfc00, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010d3000000000000000000000000000077dcf1d08bad67346011e4c6925bc8ddbcbe45c4b9e3ebbd5faf6d4dd6bb35b09ad011c72d3f0700961006a37130bedf8c27394ff8c46dc2a946fd2953114a1d98c670195abc1669acd570b5ecc22269cedb1e41f81f14c43f2a9c3495423285130787eb6e7dd67deec83bf621a5784afe32ac9ebb584952c65b039efeb75028a12f378a8ba31fd504da7160c89c67a64ae868330d0b26817f2457db688f8902b99b9a6a00000000000000000000000000000063d785fe948505c635c661c8f87e7b2276e620b4a801d1e026cb6e2d1355d3", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) 14:32:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETENCODER(r2, 0xc01464a6, &(0x7f0000000000)={0xd4}) r3 = dup3(r1, r0, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r3, 0x3) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="f8000000ff5df70240e220e6689769162268b01bfab16400f804", @ANYRES16=r4, @ANYBLOB="01002bbd7000fedbdf25090000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000300000008000900040000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300020000000800090001000000080001007063690011000200303030303a30303a31302e300000000008000300010000000800090006000000080001007063690011000200303030303a30303a31302e300000000008000300010000000800090005000000080001007063690011000200303030303a30303a31302e300000000008000300000000000800090007000000"], 0xf8}, 0x1, 0x0, 0x0, 0x40040}, 0x2c004800) syz_open_pts(r0, 0x149183) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r5, 0x1000000200200103) keyctl$revoke(0x3, r5) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000140)='big_key\x00', &(0x7f00000001c0)='%[!#/\'^#$^$:]!#\x00') [ 280.629341][T10633] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54032 sclass=netlink_route_socket pid=10633 comm=syz-executor.2 [ 280.668888][T10631] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=24063 sclass=netlink_route_socket pid=10631 comm=syz-executor.1 [ 280.790084][T10634] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=24063 sclass=netlink_route_socket pid=10634 comm=syz-executor.1 14:32:08 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$inet(0x2, 0x80001, 0x0) socket(0x11, 0xa, 0x0) socket(0x10, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x803, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2eb9f2c5e0a87f07bbf1cf69300000000000c67b496ac1592ba5ce870123e62017fb217bef007f7ab837a38bc5e1eb439a886d3573bfd19c469c442492ab5c89802ea3f525e25457615268bb2cdb5cc0c647284a323cff72973dd12698d631175e6cca43b62054112a7ef04be3"], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ncpfs\x00', 0x2a5580c, &(0x7f0000000340)='\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x4e22, @private=0xa010102}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}, {0x2, 0x4e21, @local}, 0x8, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x9, 0xbb}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0x2}}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x50}}, 0x0) 14:32:09 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3319802, &(0x7f0000000200)=ANY=[@ANYBLOB="6e075f696edd49283e9a6f6465733d1526006d786d173c6d6f64653d303030303030303030303084efffffff000000006b30302c6d706f6c3c62696e643d72656c61746976652c6d6f64653d30300200300500000000000000303030303030303430312c000890b2b6c365b8be7cab2895c1cebf32e29c997b639453c13a82a6461386097fbda0e06f474efd04aaeaf3d0ba242184aaff882c29b158bd634c7f6c2f551a9000ec966c6b34deb2141739cb9d068bfb0656385ba4aa02b2222587a83517c2e81fdbafed417d8d71bc4e03dd3d83f2591d60be36b452ecbf71d0603218a704e8a568"]) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mount$bpf(0x0, &(0x7f0000001400)='./file0/file0\x00', &(0x7f0000001300)='bpf\x00', 0x4, &(0x7f0000001340)={[{@mode={'mode', 0x3d, 0xfe00000000000000}}, {@mode={'mode', 0x3d, 0x8ca0}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x1}}], [{@subj_role={'subj_role'}}, {@measure='measure'}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', r2}}]}) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000300)=""/4096, &(0x7f0000000040)=0x1000) ioctl$KDGKBLED(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000001540)={0x9f0000, 0x7, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000001440)={0x9909dd, 0x45, [], @p_u8=&(0x7f0000001580)}}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x24048094}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000100000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x1}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000001500)={@empty, 0x69, r6}) chdir(&(0x7f0000000000)='./file0\x00') setxattr$security_evm(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v2={0x323e16eb73ffda6b, 0x3, 0x12, 0x4}, 0x9, 0x3) 14:32:09 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 281.794420][T10652] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r2}) sendmmsg$alg(r3, &(0x7f00000001c0), 0x0, 0x90) r4 = dup(r1) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000100000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500000011e12c5e24e25de42bb18a2b578805ba5af5ca0b9b0c50deb493109d4349826040f4f9e657f7dad6f92385b24ad947d20da177b2c5c8138a113605ca8c411b4c9614f002df103689b09bdb21b2e834d5458faefd4195ddf7cb4864aa7c1ec8dbeec072c359f3b970664ac66390dea13fe4028aab5ae6aaffd8d424cb6b6418fbd9e0093ce2f31637ebf08a0ab9039d66d254f1a5ba83ea48096ed49a2af44490fd852b3921e1d34017a5515191a69fb840f8066106", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0x1}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000a80)={0x728, 0x0, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_IE={0x299, 0x2a, "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"}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IE={0x44b, 0x2a, "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"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x2}}]}, 0x728}, 0x1, 0x0, 0x0, 0x60}, 0x10000004) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40006}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00042dbd7000fcdbdf250200000008003900000000000500330002000000"], 0x24}, 0x1, 0x0, 0x0, 0x881}, 0x2004c000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) [ 282.380684][T10664] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 282.593457][T10670] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:10 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x400001) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100005070800000000000000e95400000000edd0ed6f68ee527c52f05ed52707082c1eb17a8615652a2c000a0450cd0f69afc5f75dd2e10bba7942c442ebfcb8ffffff7f0083e1a976", @ANYBLOB="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", @ANYBLOB="000000010000000028001200010076657468"], 0x48}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000040)={r3}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000100000000280012000900010076657468"], 0x48}}, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) getsockopt$CAN_RAW_LOOPBACK(r7, 0x65, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x001\x00!', 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 283.254416][T10683] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 283.324510][T10683] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000d4119800000000009502000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) truncate(&(0x7f0000000040)='./file0\x00', 0x9) 14:32:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x7001}, 0xc) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000000)) shmctl$SHM_LOCK(r2, 0xb) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000100)) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x324, 0x5, 0x81, 0x3f, 0x6}, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 14:32:12 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) sendto$inet(r3, &(0x7f00000000c0)="d1ef0e4d5d2663fb1c52247fcfce5ecced3b1598201e52084673ef3ae32b0bfbe9a066fad1dff81b97801797aa424a5bccf3a31d5d1c2cda781ad44fd9b2d4f32f9c5d6343f317d1cfddbf32b9ee0cf6e5ef6835b55a1de563d6c78326ef93badea9", 0x62, 0x8000, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) 14:32:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f04000000610100010000000004002b000a000100bdea8dccf391b0f2cc7ca89c90b620a8d7", 0x39}], 0x1) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x488401, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x40045108, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0xd0, r3, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x44045}, 0x0) [ 285.718554][T10698] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.777650][T10698] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x40045108, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x3) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000001400217600000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14000100ff01000000075456c700000000000e0000"], 0x34}}, 0x0) [ 285.965512][T10704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:14 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = accept4$x25(r0, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000040)=0x12, 0x81000) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x3d0, 0x1f8, 0x1f8, 0x1f8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@rand_addr, @dev, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="8b26c40b04c8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'vlan0\x00'}, 0xffffffffffffff11, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller0\x00', 'geneve1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @local}}}, {{@arp={@local, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan0\x00', 'veth0_virt_wifi\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000100000000280012000900010076657468"], 0x48}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000080)=[r0, r3, r4, r1, r0, r0, r7], 0x7) 14:32:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@remote, r1}, 0x14) r2 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='$\x00', 0xfffffffffffffff9) keyctl$describe(0x6, r2, &(0x7f0000000140)=""/27, 0x1b) r3 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc2c45512, &(0x7f0000000180)={{0x7, 0x0, 0xa4a, 0x2, 'syz0\x00'}, 0x1, [0x40, 0x9, 0x80000000, 0x0, 0x4, 0x6, 0x9, 0x0, 0xffff, 0x5, 0x1, 0x8, 0x8, 0x0, 0x6, 0x20, 0x2, 0x0, 0x10, 0x200, 0x9, 0x87, 0xc150, 0x6, 0x240f42b1, 0x9, 0x7f, 0x40, 0x1, 0x2, 0x8, 0x5, 0x7fffffff, 0x9, 0x7, 0x200, 0x1ff, 0x6341, 0x64a, 0x8000, 0x100, 0x3, 0x7b0a, 0x4856, 0xffffff00, 0x86, 0x0, 0x3, 0x96, 0x741, 0x7, 0x5, 0x0, 0x6, 0x4, 0xfffffffe, 0x800, 0xbe2, 0x401, 0x1, 0x58, 0x80000000, 0x0, 0x80000001, 0x6, 0x100, 0x4, 0x1, 0x9, 0x6, 0x4000, 0x9, 0x81, 0x401, 0x5, 0x8000, 0x6, 0x9, 0xad, 0x1ff, 0x7, 0x4, 0x2, 0xc63, 0x4, 0x7, 0x9, 0x2, 0x3, 0x5, 0xffffffff, 0x80000000, 0x7, 0x0, 0x4, 0x2, 0x7, 0x6, 0x7e0c, 0xca3d, 0x0, 0x2612, 0x3, 0x401, 0x435, 0x40, 0x400, 0x7f, 0x4, 0x80000000, 0x9, 0x5, 0x401, 0x10001, 0xd9, 0x20, 0x9, 0x8001, 0x10000, 0x80, 0x2, 0xdd1, 0x8, 0x5, 0x386d, 0x10001, 0x7, 0x7fff]}) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r3, &(0x7f0000000700)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0x1c0, r4, 0x410, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x9ae}, {0x8, 0x13, 0x81}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x70000000}, {0x6, 0x11, 0x9}, {0x8, 0x13, 0x3f}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x800}, {0x8, 0x13, 0xfffffffb}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8, 0x13, 0x6}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3ff}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x3b}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x3}, {0x8, 0x13, 0x7}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffff}, {0x6, 0x11, 0x4}, {0x8, 0x13, 0xfffffff7}, {0x5}}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20000000}, 0x84) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000740)=0xfffffffc, 0x4) timer_create(0x4, &(0x7f0000000780)={0x0, 0x16, 0x4, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r5, 0x1, &(0x7f0000000800), 0x0) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000840), 0x0) ioctl$SIOCAX25ADDFWD(r6, 0x89ea, &(0x7f0000000880)={@bcast, @default}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f00000008c0)={0x5, 0x5, 0x1}) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x38, r4, 0x20, 0x70bd25, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x44) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000a00)=""/5) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000a40)={0x0, 0x401, 0x1, 0x6, 0x0, 0x8}, &(0x7f0000000a80)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000ac0)={r7, @in={{0x2, 0x4e21, @rand_addr=0x64010100}}, 0x100, 0x3f, 0x0, 0x1ff, 0x10, 0x1, 0x8}, 0x9c) [ 286.284733][T10711] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 286.351103][T10716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:14 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000000000)) exit(0x80000001) ioctl$TIOCEXCL(r1, 0x540c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x1f}, 0xe) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4c00) ioctl$RTC_VL_CLR(r2, 0x7014) r3 = socket(0x1000000010, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000500)=@assoc_id=0x0, &(0x7f0000000540)=0x4) sendmsg$inet_sctp(r2, &(0x7f0000000580)={&(0x7f00000002c0)=@in6={0xa, 0x4e24, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x4}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000300)="d06b047bb8ceb3b262040f8312c4fd66404f3bde726964db4de18976d39335c797e340a7a1fc9e1e9bdaf0fdae0369d6ab41902807a87391af0bfa56dbe3ce73e1605b25af6edcae0c7255d5791d2412653a68d77ca6a475702cead38065af87d4ba3ab83763e993ec1ec4d5551b898f98faa6675f904d895c16e333513793447ad04ff90bb97f4ae40f0a1598ce2d0eaec470182ad704c3fa2127", 0x9b}, {&(0x7f0000000480)="3d4155a8423df3cf9f6f17f94514436441268fffb5af80e65710885a86d85293a616762eba9212309db3ed1b95c3687e4ecf30f0fa389275b63f3f9587b0924b2f6f9d599d1c73cb1976bf4d103aa3020a397a7793e28e6c80279a", 0x5b}, {&(0x7f0000000600)="746ea6cdbd76e49c80cdf8b95acd5f80cbaadf7fc56b088298bd5b67750d77385527e009218a7e1241f9bb6be0a88585ab643471dd80ede514dc0143cd3d79d8fa1bec6cbbde5b43bf833a76585ac72e9b5efe92938c64a21625ee804dcbe1ec4d759145983434acc38f622f7cc4f332ea74a275a408dc2f8de2acd097027adc7f8a07ac1d4b9bc63d72aed29f5a29651ccbe9bccc8363d8ca010795b2a76496b4ab582b4c0d18097e6cff0e561bf787f48150767cd97b3879be4aad0d108db1f03ecf6f2267bc365e14dd2a2f91807b597bede5bf8a8a7fe9cba9791a4ea59d0403f769f48da6f6", 0xe8}, {&(0x7f0000000700)="bf5301238d6a1d02002581d3c66b6540bd696439cda12e092db5f6e76f4714dce3f8d0f56a3f636a4a206995fb545a99db527216e55f67cc27b109e7a844dd59175f25562a9a432f49203b9e7f27b427560142f5bc65aa2b756a095aec988f07ad80d66bdab0ddb950164975ef30efe47bdb2d843099dcfacffd98081c71cad850845d4ef4b14adcd294d312a716276aaf11063ac6c61f3b3958e5b07e2c2c0048aa87ff28dfe861b2edae73a38fb0045ede9ab10449eb3ecb1d28a81246a7b01408077cddb3d8bebd65b5e595b022e1703a41ef78eca4092531b792b39b62", 0xdf}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="bbcdca4252de3fd657a0ad269a920019b1c37ce6fc6d74451855d75f738d33e655e488395067c4a13629afa77208eb2e3a034c2d25bcd4f1f4e7678b5628ee5694aeb3dba8295ad178678c11fdf0403009ce7438f3713af0b606b9926f78445442a6f8fad03516f878378f3f931a15ad5bf4c9701b04dc340011d7a1ae18da56d3d0b285e1527229b4d24d43d6795c60f5b56d09ed24450e71200729c14a679d2202bddd51260a027d07cca64fa29fc12177f3085de3815ca9db12795b81bab7892b1bbc53e4345dbcc367534402efe533aa1a7a64deb52dd7317733d8ff1fdcd069fb4a49b6d294d7a9b61389691a4a", 0xf0}], 0x6, &(0x7f0000001900)=[@init={0x14, 0x84, 0x0, {0x3, 0x5, 0x0, 0x3}}, @authinfo={0x10, 0x84, 0x6, {0x8001}}, @authinfo={0x10, 0x84, 0x6, {0xc}}, @sndrcv={0x2c, 0x84, 0x1, {0xff, 0xfff, 0x0, 0x9, 0x1f, 0x1f, 0x401, 0x40, r4}}], 0x60, 0x1}, 0x14) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23, 0x4000000, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001a80)=ANY=[], 0x20}}, 0x40051) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xe574074f4f45cf51}, 0xc, &(0x7f0000001980)={&(0x7f00000019c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="132949cb951a1236fcb09647c8348d1bf71f5272525ccedee6de3ef558607bd9e8c8e33f000000c99ed338f7934bc1b1fe91313674e16d451b4d216c0c4a37206cba8e54ee05ff02a22e511c5191aebddcad70dd1b2799534a8c165b718d1d09cf5065f712b5d47785f8a67d0de9bf83a2b2209739e27f6e075e7ae8db58a5d39a77c3a95df27bf1bab03fa4b6554df79df0"], 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x4008000) 14:32:14 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 287.176068][T10732] IPVS: ftp: loaded support on port[0] = 21 [ 287.476492][T10733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=10733 comm=syz-executor.0 14:32:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x2, 0x48}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x21) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/15, &(0x7f00000000c0)=0xf) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x6, 0x523800) write$UHID_DESTROY(r2, &(0x7f00000001c0), 0x4) [ 288.130160][T10732] chnl_net:caif_netlink_parms(): no params data found 14:32:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000002c0), 0xe}, 0x400, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = getpid() close(0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="06000000000000000000000000ddffffa2ef01749fa55f62d3adff7f9d5e8209e1262643d50d957fd4a4f09cbab35a2fdbede5fbd0978b97ba000000001b4eaabd8ad557b0bdfcd7f494c12f7a0e94bb02f6b78b1ea5800400185947306a84c6c5e7be78ab94df19c3e73791c058a32869ae7dd5951c1e330e8f60147d7dec262daf49cf46228e0457fcac97df53a67918c83fed459a4146c4bc7dd47cbbf9a154f4e6387874c3ba620403debd918e9b70c2435720af905214c461f1843c919a822b8913f2a7b109"], 0x68) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000340)=""/7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x460081, 0x0) clone3(&(0x7f0000000240)={0x4000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x23}, &(0x7f00000000c0)=""/232, 0xe8, &(0x7f00000001c0)=""/36, &(0x7f0000000200)=[r1], 0x1}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x3, &(0x7f00000003c0)={{}, {0x0, 0xea60}}, &(0x7f0000000400)) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x200, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10001, 0x1, 0x0, 0xffffffffffffffff}) r5 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r6 = dup2(r4, r5) fcntl$setstatus(r6, 0x4, 0x2400) r7 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r7, &(0x7f0000000000/0x13000)=nil, 0x4000) 14:32:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x84, r3, 0x100, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb1a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x66a5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8bc7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1c69}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x64a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xbd092272a8110e7f}, 0x4040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x14, 0x2, [@TCA_BPF_FLAGS_GEN={0x8}, @TCA_BPF_FD={0x8}]}}]}, 0x40}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 288.389081][T10900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 288.447623][T10904] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=10904 comm=syz-executor.1 [ 288.526263][T10909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 288.537123][T10899] dlm: Unknown command passed to DLM device : 0 [ 288.537123][T10899] [ 288.574670][T10900] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=10900 comm=syz-executor.1 14:32:16 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)=0x3) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) r3 = openat$nvram(0xffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x84000, 0x0) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000300)={0x40, 0x1000, "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"}) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/233) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$packet_int(r4, 0x107, 0x9, &(0x7f0000000140), &(0x7f0000000180)=0x4) dup3(r0, r2, 0x0) [ 288.814076][T10732] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.822762][T10732] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.883931][T10732] device bridge_slave_0 entered promiscuous mode 14:32:16 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x23, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000003200090300000000000000000000000014000100100001000b000100706f6c69636500000800040000000080"], 0x30}}, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0400"/16], 0x10}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249252e, 0x0) [ 288.933270][T10732] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.940559][T10732] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.950609][T10732] device bridge_slave_1 entered promiscuous mode [ 289.251286][T10732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.321367][T10732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.515440][T10732] team0: Port device team_slave_0 added [ 289.554684][T10732] team0: Port device team_slave_1 added 14:32:17 executing program 1: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x300, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='show_sys_files=no,disable_sparse=yes,errors=recover,mft_zone_multiplier=0']) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000000)) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000100)) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x272d83, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f00000000c0)=0xaa) socket$l2tp6(0xa, 0x2, 0x73) [ 289.634850][T10732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.642783][T10732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.668993][T10732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.878456][T10732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.885702][T10732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.912069][T10732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.935728][T10975] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 289.991835][T10975] ntfs: (device loop1): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 290.001093][T10975] ntfs: (device loop1): read_ntfs_boot_sector(): Could not find a valid backup boot sector. [ 290.011992][T10975] ntfs: (device loop1): ntfs_fill_super(): Not an NTFS volume. [ 290.254709][T10975] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 290.325950][T10975] ntfs: (device loop1): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 290.335938][T10975] ntfs: (device loop1): read_ntfs_boot_sector(): Could not find a valid backup boot sector. [ 290.346298][T10975] ntfs: (device loop1): ntfs_fill_super(): Not an NTFS volume. [ 290.366471][T10732] device hsr_slave_0 entered promiscuous mode [ 290.392767][T10732] device hsr_slave_1 entered promiscuous mode [ 290.432540][T10732] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.440177][T10732] Cannot create hsr debugfs directory 14:32:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x810000000e004, 0x2, &(0x7f0000000200)=[{&(0x7f00000001c0)="eb3c906d6b660500666174000204010002000270fff8", 0x16}, {&(0x7f0000000280)="37527881511e7324d380007ec576bda7b728da1ef7391a51e78cf6ea899c3ccac2c30f2cb07776d8dee8d63e92c0ce633ccf88d41b82c8194c0723b156e893d70899161675c2b3113632cd1b6056887a926a1be842852211e85bda", 0x5b, 0x1}], 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0/file0\x00', 0x200000, 0x4) fchdir(r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000000000)) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000080)=0x3) r2 = open(&(0x7f0000000040)='./file0\x00', 0x4dc5, 0x10) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x40, 0x13, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040050}, 0x4000000) openat$snapshot(0xffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000180)) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000480)={0x709, {{0xa, 0x4e24, 0x3c3e, @mcast2, 0xc5b5}}, {{0xa, 0x4e20, 0x101, @mcast1, 0x41381298}}}, 0x104) write$9p(r2, &(0x7f0000001400)=';', 0xb00c) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') truncate(&(0x7f00000000c0)='./file0\x00', 0x3) timerfd_create(0x1, 0x80800) getdents64(r1, &(0x7f0000000300)=""/142, 0x8e) 14:32:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x11, 0xa, 0x4) sendfile(r1, r0, 0x0, 0xddf5) [ 290.758246][T11016] FAT-fs (loop0): invalid media value (0xf7) [ 290.765068][T11016] FAT-fs (loop0): Can't find a valid FAT filesystem 14:32:18 executing program 2: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x80000000}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40086439, &(0x7f0000000080)={0x8000, r2}) getdents(r0, &(0x7f0000000100)=""/69, 0x18) [ 291.405771][T10732] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 291.482548][T10732] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 291.529508][T10732] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 291.592557][T10732] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 292.015631][T10732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.070930][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.079983][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.109138][T10732] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.141170][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.151556][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.160770][ T2735] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.168103][ T2735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.262613][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.272005][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.281749][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.290918][ T2735] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.298333][ T2735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.309089][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.319974][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.332258][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.342763][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.379775][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.390294][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.401028][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.412112][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.421807][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.447494][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.457229][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.472050][T10732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.545146][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.553103][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.586793][T10732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.879284][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.891200][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.955551][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.966919][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.993244][T10732] device veth0_vlan entered promiscuous mode [ 293.014692][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.024200][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.076458][T10732] device veth1_vlan entered promiscuous mode [ 293.183086][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.193418][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 293.203008][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.213042][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.232635][T10732] device veth0_macvtap entered promiscuous mode [ 293.249630][T10732] device veth1_macvtap entered promiscuous mode [ 293.298778][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.312617][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.322694][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.333402][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.343486][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.354199][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.364313][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.374969][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.388930][T10732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.397140][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.406762][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.416309][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.426410][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.452226][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.463523][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.473589][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.484228][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.494374][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.504992][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.515063][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.525697][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.539843][T10732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.548297][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.558527][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:32:21 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = getpid() tkill(r3, 0x1004000000016) ptrace(0x10, r3) ptrace$cont(0x11, r3, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000000)='net/ip6_tables_matches\x00') ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000080)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000068001188fe080016d000000002000000", @ANYRES32=0x0, @ANYBLOB="040004"], 0x1c}], 0x1}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000b0ef1671568d1a926769763a42f6b3d77f1c228b3030ea47000f59d33a6d01807c7e8638abb2465506c8cc810660fe13d4e95c75afe018cb38e04048306cebe3badd2a991f4917112e35c8b42d9b153dea051c67a04b431e8d7db6dd835719ac06597ef63eb944fefd69088f211d6c371ca5a681b3d32edd943c0649bcaaabed34d1", @ANYRES16=r5, @ANYBLOB="00012bbd7000fbdbdf25050000000800040009000000"], 0x1c}}, 0x40000) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:32:21 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) 14:32:21 executing program 0: r0 = getpid() tkill(r0, 0x1004000000016) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x9, 0xa1) r1 = syz_open_procfs(r0, &(0x7f0000005a40)='clear_refs\x00') sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000005b40)={&(0x7f0000005a80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000005b00)={&(0x7f0000005ac0)={0x1c, 0xb, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000140)={{0x32, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'wlc\x00', 0x8, 0x800, 0x79}, {@multicast1, 0x4e24, 0x4, 0x80, 0x6, 0x5}}, 0x44) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000100)) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@nocompress='nocompress'}]}) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r4}, 0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x2f}, 0x80}}, 0x9, 0x79c6}, 0x88) 14:32:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="7400000010000104142dfcffffff00feffad1586", @ANYRES32=r1, @ANYBLOB="00000400000001205400128011000100628969646765000000005251000000023c0005800500190002000000050001"], 0x74}, 0x1, 0x88a8ffff}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000100000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, 0x3, 0x3, 0x5, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7fff}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xc07}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x6}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x5}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3ff}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x200}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1f}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x8040010}, 0x4041) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$qat_adf_ctl(0xffffff9c, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) 14:32:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f00000000c0)=0x7fffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x40045108, &(0x7f0000000000)) write$6lowpan_control(r4, &(0x7f0000000240)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0x40045108, &(0x7f0000000000)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000001c0)={0x1000, 0x10000, 0x8, 0x318, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r6, 0xc01064b3, &(0x7f0000000280)={r7}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="04000200", @ANYRES32=0x0], &(0x7f0000000040)=0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="58000000100001040000000000000000730c8e87", @ANYRES32=0x0, @ANYBLOB="bb0e0000000000003000128009000100766c616e000000002000028006000100000000000c0002000e0000000a0000000600050088a8000008000500", @ANYRES32=r8, @ANYBLOB="01b6adb4e8ad0b909d82f7b354092aec124762bed43da2317935280e88088c5ca95da3f990fa0b80396b1e68185551b5fa10080982eebf0513c7a39803cb070557d5090b7ec53467eb58a3bb4ea15572477e18676bc535812ae2819b4d9f9602b8dbf28be4a5dc9015393a31c5b0296afdfb7de82c2b3e37660d57d7c89429add7b17be2a620386d782c3eba8f9ae6da02b150e8e1c9971a2bb78c2d8805d4f48943b72bf3b3db3778d2ce8987fd79f6bd3eb7a3e61b979f0072f48504e4152e25709ccd7fb85324236764d3d950a04fff1a8002c94b36b06f2c0c57b3d60af828765d8ecb6502c04e481f5b5b"], 0x58}}, 0x0) [ 294.442392][T11104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.451606][T11103] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 294.465745][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.473878][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.594942][T11104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.612181][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.620042][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:32:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x5, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e, 0x0, 0x48000}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x47, "dd9f23ab106c8c0aca3c9ab861c2558a6317a49e42f3c6c6531597cb1f2ca5d5cbbabcdacce469d269e0404219a59d8ed6c1eee50df2815de94c578c41c1aad478a263071a1f30"}, &(0x7f00000000c0)=0x6b) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000100)={0x0, 0x34, [], [@enc_lim={0x4, 0x1, 0x2}, @calipso={0x7, 0x20, {0x3, 0x6, 0x0, 0x62f, [0x7, 0x7b, 0x7]}}, @pad1, @calipso={0x7, 0x20, {0x2, 0x6, 0x2, 0x3, [0x1, 0x9, 0x1]}}, @hao={0xc9, 0x10, @local}, @pad1, @padn={0x1, 0x1, [0x0]}, @generic={0x1f, 0xf9, "57fb6f1e37af3423bf93ea470f982d91239269b75202c1420e96ab3a6b3a2f3885a985716899e5a95b40dc7789271c7b512112026cdc79e7994325ff580e9b50d973898c4f44939fd6f243db21565150640b72cc2aa13bdad4a38c15aeb8bbd27189e8acb60829e743bf5dce80c693a8b8c4483d98c5da9368d6231140135e78ebc25644b805200c8c252bfff271c75cd071f1adc22682cb6cf61bd74fc2ab5e6414cb9bdc8bcaa07fabfb3b63e574ca97efe923968f7a9e26ef3259acb6387a6d46b38843280e0122c7b48261f8aa39c261bb2687af08b7a03b345681ce2c7e9b14d99e8a74fb6a3b3decde54c3fab2ea1d84b65e6fe25d03"}, @calipso={0x7, 0x40, {0x1, 0xe, 0x7f, 0x8, [0xff, 0x1f, 0x40000000000000, 0xffffffffffff79d7, 0x1, 0x2, 0x4]}}, @jumbo={0xc2, 0x4, 0x4}]}, 0x1b0) 14:32:22 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ipvs\x00'}, 0x0) r1 = socket$inet6(0xa, 0x806, 0x0) listen(r1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x49840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007940), 0x0, 0x40000001, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) sendmsg$OSF_MSG_REMOVE(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xfffffffffffffe46, &(0x7f0000000280)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x268}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r6, 0x40045108, &(0x7f0000000000)) ioctl$TIOCGWINSZ(r6, 0x5413, &(0x7f0000000000)) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010067726574617000001c000280060003000200000008000700ac14140006000f000000000008000a00", @ANYRES32=r5, @ANYBLOB="f9ed4f5df54c20506b225623fa8e0aaaf7cdf1d6c9b5c92991b5d0c585f993a91c1a87d520640f3d0411e555567a6dcfa1d9b359a511124cdb7edb54e868abf9db9549ba5037e709b2a8"], 0x54}}, 0x0) 14:32:22 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]) [ 294.890276][T11115] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 294.950534][T11115] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 294.978126][T11120] xfs: Unknown parameter 'r5Ãø9ªýéŒÿªjÕf„åêªx ¬~‚†ra맥¨úæ@$*wCA)ˆ/º“)®2”ŠÙJpÍ­§‹~’Ès¸8Ä’5ÎBòˆpVSÐêôxg ÚÚ­åmH€_wÊ–aÅ :·ÊoQWŒu‘QšYñÜd‘2wQÌ㓆¼¾th.‰Ÿ?dÀm2sü´Z…<§CÉÓšÌÝá' [ 295.080630][T11120] xfs: Unknown parameter 'r5Ãø9ªýéŒÿªjÕf„åêªx ¬~‚†ra맥¨úæ@$*wCA)ˆ/º“)®2”ŠÙJpÍ­§‹~’Ès¸8Ä’5ÎBòˆpVSÐêôxg ÚÚ­åmH€_wÊ–aÅ :·ÊoQWŒu‘QšYñÜd‘2wQÌ㓆¼¾th.‰Ÿ?dÀm2sü´Z…<§CÉÓšÌÝá' 14:32:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80086, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r5}, 0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={r5, 0x1, 0x719, 0xfffffc01, 0x9, 0xd10}, &(0x7f0000000080)=0x14) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000000)) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_LOCK(r2, 0xb) syz_emit_ethernet(0x300cce, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) 14:32:23 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:32:23 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) ftruncate(r0, 0xfff) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendfile(r1, r0, &(0x7f00000000c0)=0x1, 0xda) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000000000)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)=0x0) ptrace$peek(0x2, r3, &(0x7f0000000080)) 14:32:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80086, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r5}, 0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={r5, 0x1, 0x719, 0xfffffc01, 0x9, 0xd10}, &(0x7f0000000080)=0x14) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000000)) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_LOCK(r2, 0xb) syz_emit_ethernet(0x300cce, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) 14:32:25 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f00000003c0)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="60000000051404002724aa408be5bc0173000100000000000800030000000000080001000000000008000300020000000800010000000000080003000000000008000100010000000800030003000000080001000200000008000300ff010000"], 0x60}, 0x1, 0x0, 0x0, 0x20060805}, 0x40840) 14:32:25 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}, {&(0x7f0000000040)='gZ/', 0x3, 0x8}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r4}, 0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={r4, @in={{0x2, 0x4e24, @empty}}, 0x6, 0x3ff, 0x9, 0x0, 0x11, 0x5, 0x80}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000440)={r5, 0x9}, &(0x7f0000000480)=0x8) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f00000001c0), 0x2) 14:32:25 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000100000000280012000900010076657468"], 0x48}}, 0x0) close(r3) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 14:32:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000043c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c000000100085060000000000000000000000008d9cb9622169b2e2067730eac8b68015271ded26c04eebfb49e278d7562593bdc5fa5a8c30b4625017a5231a49fffe1b49da1c380dd9b04aacbbfebc3d00884fd0ba9dc5db61b471f28fa35110c98c78df2f5059684a05d92e4e7d8e91eb590cbd3977652c3d764b10232f19c2e463180372909781e04cb551610bfc811807281baf1844beddaf532a9fdd1ba99b667db2cadcacf1aa608ae33a8b9d49cf13b8525b5bd1817e4d8b25a72ccda02965cf32e3a59429f671089975ef1d967257de4620ed5f9fd617fd6e554f1726f2a01bd2c97b8d9dad005923c6c7dce8", @ANYRES32=r2, @ANYRES64=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$rds(r1, &(0x7f0000004300)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000004080)=[@fadd={0x58, 0x114, 0x6, {{0x3, 0x7fffffff}, &(0x7f0000003800)=0x2, &(0x7f0000003840)=0xffff, 0x8, 0x1ff, 0x9, 0x6, 0x57, 0x1}}, @mask_fadd={0x58, 0x114, 0x8, {{0x1, 0x5}, &(0x7f0000003880)=0x3, &(0x7f00000038c0)=0xfffffffffffffff9, 0x9, 0x5, 0x9, 0x5, 0x2, 0x100000000}}, @fadd={0x58, 0x114, 0x6, {{0x6, 0x80000000}, &(0x7f0000003900)=0x46a9, &(0x7f0000003940)=0x1, 0x53, 0x3, 0x7e00000000, 0x3, 0x1, 0x8}}, @rdma_args={0x48, 0x114, 0x1, {{0x10001}, {&(0x7f0000003980)=""/223, 0xdf}, &(0x7f0000003dc0)=[{&(0x7f0000003a80)=""/130, 0x82}, {&(0x7f0000003b40)=""/204, 0xcc}, {&(0x7f0000003c40)=""/12, 0xc}, {&(0x7f0000003c80)=""/151, 0x97}, {&(0x7f0000003d40)=""/81, 0x51}], 0x5, 0x20, 0x81}}, @fadd={0x58, 0x114, 0x6, {{0xffffff7f, 0x1f}, &(0x7f0000003e40)=0x9, &(0x7f0000003e80)=0x8, 0x800, 0x1, 0x1, 0x2, 0x13, 0x2}}, @rdma_dest={0x18, 0x114, 0x2, {0xc4, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x75, 0xba}, &(0x7f0000003ec0)=0x101, &(0x7f0000003f00)=0x8, 0x1ff, 0xfffffffffffffffa, 0x7fff, 0x0, 0x0, 0x7}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000003f40)=""/230, 0xe6}, &(0x7f0000004040), 0xaf}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x1}], 0x254, 0x4}, 0x8000) syz_genetlink_get_family_id$mptcp(&(0x7f0000004340)='mptcp_pm\x00') sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="07000000f20928b248d64c1baff71c521844d73b57a7d50f6e63c5aae9062c9925672c16f6ea3fa870390a7697c764366ecf701fef760bbf", @ANYRES32=r2, @ANYBLOB="fffffffc00000000"], 0x20}}, 0x0) [ 297.559504][T11169] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 297.626918][T11170] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.709310][ T33] audit: type=1804 audit(1594045945.525:15): pid=11183 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir338806032/syzkaller.rockL7/2/bus" dev="sda1" ino=15866 res=1 [ 297.761711][T11174] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.806553][T11169] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 297.895811][ T33] audit: type=1804 audit(1594045945.575:16): pid=11183 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir338806032/syzkaller.rockL7/2/bus" dev="sda1" ino=15866 res=1 14:32:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) socket$netlink(0x10, 0x3, 0x0) 14:32:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x5, 0x3], 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 14:32:25 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xe84) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x3, 'ip6_vti0\x00'}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffe}, 0x14) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0xd2, 0x6, [0x65, 0x6, 0x0, 0x1, 0x5500, 0x8]}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback, 0x10001}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)='R', 0x1, 0x24008084, 0x0, 0x0) close(r3) [ 298.509980][T11207] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:32:26 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5c8, 0x8000) write$FUSE_IOCTL(r0, &(0x7f00000000c0)={0x20, 0x0, 0x4, {0x80000001, 0x4, 0x5, 0x1}}, 0x20) syz_read_part_table(0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000040)="0200ee7e00ff01000000ff07008dee4c000000a44000000000493c0000000000180000010400000000002b127d370000000026", 0x33, 0x1c0}, {&(0x7f0000000600)="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", 0x1e4, 0x9}]) 14:32:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x5, 0x3], 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 14:32:26 executing program 0: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB='sbsector=0x00000000800000,\x00']) r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x145401, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0x20, 0x5}, {0x4, 0x4}, 0x5, 0x4, 0x40}) [ 298.954828][T11219] Dev loop1: unable to read RDB block 1 [ 298.960619][T11219] loop1: unable to read partition table [ 298.966746][T11219] loop1: partition table beyond EOD, truncated [ 298.973157][T11219] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 14:32:26 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x6, 0x4) 14:32:27 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0d331", 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@hopopts={0x33}]}}}}}, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)=ANY=[]) socket(0x10, 0x803, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000000000)) r3 = openat2(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x20000, 0x130, 0x10}, 0x18) r4 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x1f0, 0x0, 0x1f0, 0xffffffff, 0xffffffff, 0x2dc, 0x2dc, 0x2dc, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@ip={@private=0xa010101, @dev={0xac, 0x14, 0x14, 0xb}, 0xff000000, 0x0, 'caif0\x00', 'veth0_to_batadv\x00', {}, {0x95ed3b202ed151e6}, 0x32, 0x2, 0x64}, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x4, 0x1}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00', 0x0, {0x1, 0x1, 0x7}}}, {{@uncond, 0x0, 0xb0, 0x10c, 0x0, {}, [@common=@inet=@set3={{0x40, 'set\x00'}, {{0x4, 0x2, 0x4}, {0x3, 0x1ff}, {0x7, 0xfffffffffffffe01}, 0x9}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x2, 0xf, [0x1, 0x23, 0x35, 0x31, 0x2, 0x28, 0x18, 0x6, 0x5, 0x27, 0xa, 0xb, 0x33, 0x2f, 0x2, 0x2e], 0x1, 0x1, 0x10000}}}, {{@ip={@multicast1, @rand_addr=0x64010100, 0xff0000ff, 0xffffffff, 'syz_tun\x00', 'bond0\x00', {0xa0cf101a863b116}, {0xff}, 0x21, 0x3, 0x8}, 0x0, 0x90, 0xec, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@remote, [0xffffff00, 0xffffff00, 0xff000000], 0x4e24, 0x4e20, 0x4e22, 0x4e20, 0xfffffff7, 0x5c5a, 0x8, 0x0, 0x3ff}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3cc) [ 299.243058][T11230] Dev loop1: unable to read RDB block 1 [ 299.248850][T11230] loop1: unable to read partition table [ 299.254983][T11230] loop1: partition table beyond EOD, truncated [ 299.261581][T11230] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 14:32:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff8105ec97ffff000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000604fcff", 0x58}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4080) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000500)="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", 0x133) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000003c0)={'vlan1\x00', {0x2, 0x4e22, @empty}}) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000240)={0x0, 0x8001, 0x5}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000004c0)) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0xa0111000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) [ 299.584055][T11235] ISOFS: Unable to identify CD-ROM format. [ 299.761904][T11235] ISOFS: Unable to identify CD-ROM format. 14:32:27 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0d331", 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@hopopts={0x33}]}}}}}, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)=ANY=[]) socket(0x10, 0x803, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000000000)) r3 = openat2(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x20000, 0x130, 0x10}, 0x18) r4 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x1f0, 0x0, 0x1f0, 0xffffffff, 0xffffffff, 0x2dc, 0x2dc, 0x2dc, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@ip={@private=0xa010101, @dev={0xac, 0x14, 0x14, 0xb}, 0xff000000, 0x0, 'caif0\x00', 'veth0_to_batadv\x00', {}, {0x95ed3b202ed151e6}, 0x32, 0x2, 0x64}, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x4, 0x1}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00', 0x0, {0x1, 0x1, 0x7}}}, {{@uncond, 0x0, 0xb0, 0x10c, 0x0, {}, [@common=@inet=@set3={{0x40, 'set\x00'}, {{0x4, 0x2, 0x4}, {0x3, 0x1ff}, {0x7, 0xfffffffffffffe01}, 0x9}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x2, 0xf, [0x1, 0x23, 0x35, 0x31, 0x2, 0x28, 0x18, 0x6, 0x5, 0x27, 0xa, 0xb, 0x33, 0x2f, 0x2, 0x2e], 0x1, 0x1, 0x10000}}}, {{@ip={@multicast1, @rand_addr=0x64010100, 0xff0000ff, 0xffffffff, 'syz_tun\x00', 'bond0\x00', {0xa0cf101a863b116}, {0xff}, 0x21, 0x3, 0x8}, 0x0, 0x90, 0xec, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@remote, [0xffffff00, 0xffffff00, 0xff000000], 0x4e24, 0x4e20, 0x4e22, 0x4e20, 0xfffffff7, 0x5c5a, 0x8, 0x0, 0x3ff}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3cc) 14:32:27 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0d331", 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@hopopts={0x33}]}}}}}, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)=ANY=[]) socket(0x10, 0x803, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000000000)) r3 = openat2(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x20000, 0x130, 0x10}, 0x18) r4 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x1f0, 0x0, 0x1f0, 0xffffffff, 0xffffffff, 0x2dc, 0x2dc, 0x2dc, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@ip={@private=0xa010101, @dev={0xac, 0x14, 0x14, 0xb}, 0xff000000, 0x0, 'caif0\x00', 'veth0_to_batadv\x00', {}, {0x95ed3b202ed151e6}, 0x32, 0x2, 0x64}, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x4, 0x1}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00', 0x0, {0x1, 0x1, 0x7}}}, {{@uncond, 0x0, 0xb0, 0x10c, 0x0, {}, [@common=@inet=@set3={{0x40, 'set\x00'}, {{0x4, 0x2, 0x4}, {0x3, 0x1ff}, {0x7, 0xfffffffffffffe01}, 0x9}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x2, 0xf, [0x1, 0x23, 0x35, 0x31, 0x2, 0x28, 0x18, 0x6, 0x5, 0x27, 0xa, 0xb, 0x33, 0x2f, 0x2, 0x2e], 0x1, 0x1, 0x10000}}}, {{@ip={@multicast1, @rand_addr=0x64010100, 0xff0000ff, 0xffffffff, 'syz_tun\x00', 'bond0\x00', {0xa0cf101a863b116}, {0xff}, 0x21, 0x3, 0x8}, 0x0, 0x90, 0xec, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@remote, [0xffffff00, 0xffffff00, 0xff000000], 0x4e24, 0x4e20, 0x4e22, 0x4e20, 0xfffffff7, 0x5c5a, 0x8, 0x0, 0x3ff}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3cc) [ 299.834294][T11253] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=11253 comm=syz-executor.1 [ 299.987051][T11253] device macvtap1 entered promiscuous mode [ 299.993160][T11253] device virt_wifi0 entered promiscuous mode [ 300.066267][T11253] device virt_wifi0 left promiscuous mode 14:32:28 executing program 0: socket$pptp(0x18, 0x1, 0x2) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000000)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$tipc(r2, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000000000)) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r1, 0x40044104, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000040)=ANY=[], 0x0) 14:32:28 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0d331", 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@hopopts={0x33}]}}}}}, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)=ANY=[]) socket(0x10, 0x803, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000000000)) r3 = openat2(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x20000, 0x130, 0x10}, 0x18) r4 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x1f0, 0x0, 0x1f0, 0xffffffff, 0xffffffff, 0x2dc, 0x2dc, 0x2dc, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@ip={@private=0xa010101, @dev={0xac, 0x14, 0x14, 0xb}, 0xff000000, 0x0, 'caif0\x00', 'veth0_to_batadv\x00', {}, {0x95ed3b202ed151e6}, 0x32, 0x2, 0x64}, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x4, 0x1}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00', 0x0, {0x1, 0x1, 0x7}}}, {{@uncond, 0x0, 0xb0, 0x10c, 0x0, {}, [@common=@inet=@set3={{0x40, 'set\x00'}, {{0x4, 0x2, 0x4}, {0x3, 0x1ff}, {0x7, 0xfffffffffffffe01}, 0x9}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x2, 0xf, [0x1, 0x23, 0x35, 0x31, 0x2, 0x28, 0x18, 0x6, 0x5, 0x27, 0xa, 0xb, 0x33, 0x2f, 0x2, 0x2e], 0x1, 0x1, 0x10000}}}, {{@ip={@multicast1, @rand_addr=0x64010100, 0xff0000ff, 0xffffffff, 'syz_tun\x00', 'bond0\x00', {0xa0cf101a863b116}, {0xff}, 0x21, 0x3, 0x8}, 0x0, 0x90, 0xec, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@remote, [0xffffff00, 0xffffff00, 0xff000000], 0x4e24, 0x4e20, 0x4e22, 0x4e20, 0xfffffff7, 0x5c5a, 0x8, 0x0, 0x3ff}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3cc) [ 300.549343][T11255] device macvtap1 entered promiscuous mode [ 300.555414][T11255] device virt_wifi0 entered promiscuous mode [ 300.675492][T11255] device virt_wifi0 left promiscuous mode 14:32:28 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0d331", 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@hopopts={0x33}]}}}}}, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)=ANY=[]) socket(0x10, 0x803, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000000000)) r3 = openat2(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x20000, 0x130, 0x10}, 0x18) r4 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x1f0, 0x0, 0x1f0, 0xffffffff, 0xffffffff, 0x2dc, 0x2dc, 0x2dc, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@ip={@private=0xa010101, @dev={0xac, 0x14, 0x14, 0xb}, 0xff000000, 0x0, 'caif0\x00', 'veth0_to_batadv\x00', {}, {0x95ed3b202ed151e6}, 0x32, 0x2, 0x64}, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x4, 0x1}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00', 0x0, {0x1, 0x1, 0x7}}}, {{@uncond, 0x0, 0xb0, 0x10c, 0x0, {}, [@common=@inet=@set3={{0x40, 'set\x00'}, {{0x4, 0x2, 0x4}, {0x3, 0x1ff}, {0x7, 0xfffffffffffffe01}, 0x9}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x2, 0xf, [0x1, 0x23, 0x35, 0x31, 0x2, 0x28, 0x18, 0x6, 0x5, 0x27, 0xa, 0xb, 0x33, 0x2f, 0x2, 0x2e], 0x1, 0x1, 0x10000}}}, {{@ip={@multicast1, @rand_addr=0x64010100, 0xff0000ff, 0xffffffff, 'syz_tun\x00', 'bond0\x00', {0xa0cf101a863b116}, {0xff}, 0x21, 0x3, 0x8}, 0x0, 0x90, 0xec, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@remote, [0xffffff00, 0xffffff00, 0xff000000], 0x4e24, 0x4e20, 0x4e22, 0x4e20, 0xfffffff7, 0x5c5a, 0x8, 0x0, 0x3ff}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3cc) 14:32:29 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x26, 0x2, 0x1b) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4, 0x8}}]}, 0x38}}, 0x0) 14:32:29 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0d331", 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@hopopts={0x33}]}}}}}, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)=ANY=[]) socket(0x10, 0x803, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000000000)) openat2(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x20000, 0x130, 0x10}, 0x18) r3 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:29 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = fsmount(0xffffffffffffffff, 0x1, 0x75) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'ip_vti0\x00', {'caif0\x00'}, 0x4}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x40045108, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x100) fcntl$getownex(r2, 0x10, &(0x7f0000000040)) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000480)={"f4f9822aeb080c5b1c62720e017a5ebcc2a2c82a41da4b4680fd9b234d12b2ef90e639de2e42a3eff61657c86b8939adc0459b00f38e872f65e0de335038b1ad1e4b7aeca5ed5a73cddd95a23d8a8bec9867fc8ffa3eba1a594f40aeea23892ff9c848e9b20e56fae43374610b375123ccdc9c364c4747630e3987a338ff0c25ae53f1377fd144a9fc0d9274dbd43d829c4d9084c9fb2e57c99dd5d9aa23a7f69e28ccc1e9cd0701a1903fc4f284ddc2641f8683e26a85890ac928ee28cf78f9d32a5ff96d184990ea7c91c8cb7fd6210e90bb16217d22648750fab4c903cba099065b79125d4b04afbdc4295e1f685da64ddf69cffc38104b116f2e5ca38a431e6f2970c12c26f03d04ded47e7f6bcac0546bfd9c7666fdd8d1bce9d2ba8b2c7345998be508d2aa01d6962cabcf677cc49ade2daea83d47f4c2041ffb78f8311efae6238410d92ee783b041a3e55ca8034706a4c55e21225a301e43f29f4d209b14512011b4a054e876bfee5a5784230d0fc416b2a647d6177003056b75c1deecf3574e1c23e3cd6627750342293e81e2292ee897df156ebaebb45ca0d177c0e841920d1abc43336d8113edf3ffbb5edf5dfc6b76e4a1b12b0992a5be71565d6f77d607dc8e29c3b10f72e9c93cf9266700359dcf23576ac74d45ca42a31d14412cc272ca65981f07a8c46a4c34027ce305fedc45c1aa12d356bd5ce6d944b181f7596b8aa4791c66aa11bc9cd56d25a6021056db3fe498f811138b73fcd03e6632dbc1c70cc5aeafbab79c224172da9712efdf4dac70448164f231818f998a95f24946aa3a9dc98d9c3d98463d6d1b3d4c515086614b252d8110e0c852d851a28572f1acd2ba3e85cd3e1fbd505b0fc2643f92fb5dfb2152839a0c010d47150946eef25855963dec6e386f8ea422822388f34adda45248ae455bc63bf3d75dcd5c16d4d5f152e34c4f8ef1e72bbe0f28e5d18d4bd5d79c83ae2ffe107c2eb5272846ae7acdde85e59f6b9ddc109522390cad224e23f137fd39b2aae9d661a87a5937b46e13cc54775ac2209f8026b962d1b08c6df8bd61bcdc816e8df42ba1a5afc7e7aa4dc24ba3121aafe1c39ba9d1077b3bd50f2e83e58f99398c14ce415006fb7d6f25d0cf1489dade0a491edece2149fd3ee9704cffa96e819feee10ce0f28c013d98b01f02468e5050e9ec40d7755b1842e24be9dbfdcb993bd0808c8b66bc137dac5288290c558e60331c99a50d830e6713d0930f42b610da497dcf555cef249bce08fcf7e8af45db68890bafe7749c9a969d8a00f18d33e787d5407c09ac785ab7d23acb5e87feac989cdaa5d301dc33f714ad136a938091344c59247906e242eb2abf13429c8955959f3bc4eb3ef955c1a3f5f5e9a4d6129eee8215905aca4631f1585f723cf4d4275744d2a941ce93838287402cb662f216410e"}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="010400001000050700009dda0400000000000000", @ANYRES32=r5, @ANYBLOB="0000000100000000280012000900010076657468"], 0x48}}, 0x0) syncfs(0xffffffffffffffff) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000000c0)={0x275b, 0x300, 0x57, @remote, 'nr0\x00'}) socket$isdn_base(0x22, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:32:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000000000)) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000100)=r0) 14:32:29 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001e00010a"], 0x14}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000100000000280012000900010076657468"], 0x48}}, 0x0) splice(r2, 0x0, r1, 0x0, 0x4ffe0, 0x0) 14:32:29 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0d331", 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@hopopts={0x33}]}}}}}, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)=ANY=[]) socket(0x10, 0x803, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000000000)) openat2(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x20000, 0x130, 0x10}, 0x18) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:30 executing program 2: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000180)="aa7ed1c5d7afbf5cbc39bb909f", 0xfffffffffffffd46, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000100)={r1}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="7c000000000101e7ffffff00000000000208000100e000000108000200ac1414000c00068005000100000000001800068008000100e00000010c0003000600010000000000240002801400018008000100ac14140008000200e00008010c00028005000100000000000800074000"/124], 0x7c}}, 0x0) r3 = creat(&(0x7f00000005c0)='./file0\x00', 0x20) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x40045108, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CURSOR(r4, 0xc01c64a3, &(0x7f0000000140)={0x2, 0x7fffffff, 0x6, 0x7, 0x9, 0x1, 0xb}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000001780)={0x0, 0xfffd, 0x3f}, &(0x7f00000017c0)=0x8) [ 302.399147][T11301] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 302.446607][T11307] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 14:32:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000640)="e777d9ef") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0xfffe, 0x0, @loopback, 0x62}, {0xa, 0x0, 0x4b, @mcast2}, 0x0, [0x0, 0x0, 0x5, 0x920000, 0x0, 0x1, 0x0, 0x22]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000540)="d4", 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 302.518646][T11309] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 14:32:30 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0d331", 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@hopopts={0x33}]}}}}}, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)=ANY=[]) socket(0x10, 0x803, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000000000)) openat2(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x20000, 0x130, 0x10}, 0x18) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) readv(r1, &(0x7f0000001480)=[{&(0x7f0000000080)=""/225, 0xe1}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/221, 0xdd}, {&(0x7f00000012c0)=""/158, 0x9e}, {&(0x7f0000000000)=""/7, 0x7}, {&(0x7f0000001380)=""/25, 0x19}, {&(0x7f00000013c0)=""/176, 0xb0}], 0x7) 14:32:30 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4028841, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x20000004}, 0x44000) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r4 = open(&(0x7f0000000040)='./file1\x00', 0x141142, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000080)) sendfile(r4, r3, 0x0, 0x209) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x9) fcntl$getownex(r5, 0x10, &(0x7f0000000180)) fcntl$getownex(r3, 0x10, &(0x7f0000000500)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x0, r6}) ioctl$KDGKBLED(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@private1}}, &(0x7f00000008c0)=0xe4) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000900)={0x298, 0x0, 0x4, [{{0x0, 0x3, 0x6, 0x2, 0x401, 0x8001, {0x4, 0x7, 0x9, 0x7ff, 0x4, 0x2, 0x7, 0x8, 0x7, 0x7, 0x4, 0x0, 0x0, 0x100, 0x1ae5}}, {0x4, 0x4}}, {{0x0, 0x0, 0x3, 0x4, 0xd4de, 0x9, {0x4, 0x10001, 0x2a5, 0x5, 0x3, 0x8, 0x1, 0xb24f, 0xffffffc1, 0x0, 0x3, 0x0, 0x0, 0x10000, 0x5}}, {0x2, 0x6, 0x9, 0x4, 'fdinfo/3\x00'}}, {{0x1, 0x1, 0x10000, 0x8, 0x2, 0x6, {0x6, 0x1ff, 0x61de, 0x7, 0x40, 0xbc6c, 0x6, 0x81, 0xffffffff, 0x5, 0x7f, 0x0, 0x0, 0x18e0, 0x1}}, {0x3, 0x8001, 0x1, 0x20, '}'}}, {{0x5, 0x1, 0x4, 0x0, 0x6, 0x3dd, {0x3, 0x9, 0x1, 0x9, 0x10001, 0x6, 0x1, 0x400, 0x7, 0x9, 0x0, r7, 0x0, 0x2, 0x1}}, {0x1, 0x8586, 0x9, 0x8, 'fdinfo/3\x00'}}]}, 0x298) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) move_pages(r8, 0x9, &(0x7f0000000440)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000480)=[0xde1, 0x4, 0xd, 0xc0, 0xffff, 0x5, 0x9], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) 14:32:30 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 14:32:31 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0d331", 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@hopopts={0x33}]}}}}}, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)=ANY=[]) socket(0x10, 0x803, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000000000)) openat2(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x20000, 0x130, 0x10}, 0x18) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:31 executing program 1: pipe(&(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f00000002c0)="fc0000001900071f8a092504090007000a0780ffff1a01000000e293210001c0ffffff9e000000060000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c5700a55e000001590907a2a3fe2e1eb8001b93fedccccf96c86f85d5a7fa9a1122517bcbde547381b12c05defd5a32e280fc83ab820f06f70cce190a60aa47e9883997f391064e763b6fce3e6fc99718db1c5bba4a463a1e00566f91cfded815b2851943f295ed94e0ad91bd0734babc7c737d67013375533417e5830200000000000000a6b567b47721f35f04f53503e7ef38dc69bad722dc70895493c2a0775df9e2c1162569ae702e7385a7fd80912c6ff40c3a7e5725305249b31913ed3e50d6a11df5d3d057abcd81444c01b524d64d746c80277f7134790e4761c382029bdc3599e8d877ad2ee56486d09f43b7f7d0fa6f908f3784c253802ab09241bc50cec76119da3a65f47eb9cc72c46ca1da942cf83e628c4fed6007fe9e258ebdae51a83dbd11e67f4863ccc7c2d454432e6b34a96352cd1b", 0x19e) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000000000)) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x5, 0x4]) 14:32:31 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000000)) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f00000000c0)=""/98) read(r0, &(0x7f0000000140)=""/255, 0xff) syz_read_part_table(0x720d, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="08010500000001000000ff07000000ffffffa5000800000000000000004000ffffffa900000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 14:32:31 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0d331", 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@hopopts={0x33}]}}}}}, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)=ANY=[]) socket(0x10, 0x803, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000000000)) r3 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) [ 303.703972][T11342] loop2: p1 < > p2 p3 p4 [ 303.717481][T11342] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 303.728539][T11342] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 303.740899][T11342] loop2: p4 size 32768 extends beyond EOD, truncated [ 303.808068][ T33] audit: type=1804 audit(1594045951.625:17): pid=11326 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir338806032/syzkaller.rockL7/6/file0" dev="sda1" ino=15891 res=1 [ 303.832972][ T33] audit: type=1804 audit(1594045951.625:18): pid=11330 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir338806032/syzkaller.rockL7/6/file0" dev="sda1" ino=15891 res=1 [ 303.857875][ T33] audit: type=1804 audit(1594045951.625:19): pid=11329 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir338806032/syzkaller.rockL7/6/file0" dev="sda1" ino=15891 res=1 14:32:31 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000000)={'bond_slave_0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}) [ 303.974140][T11357] loop2: p1 < > p2 p3 p4 [ 303.990764][T11357] loop2: p2 size 1073741824 extends beyond EOD, truncated 14:32:31 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000000)) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/23) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYRES32=r1, @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000700000000000a000540340000"], 0x50}, 0x1, 0x0, 0x0, 0x4048080}, 0x20000841) [ 304.058472][T11357] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 304.142313][T11357] loop2: p4 size 32768 extends beyond EOD, truncated [ 304.163881][ T33] audit: type=1804 audit(1594045951.705:20): pid=11329 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir338806032/syzkaller.rockL7/6/file0" dev="sda1" ino=15891 res=1 [ 304.188819][ T33] audit: type=1804 audit(1594045951.705:21): pid=11329 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir338806032/syzkaller.rockL7/6/file0" dev="sda1" ino=15891 res=1 14:32:32 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r0, 0x80041284, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "c2e98270f385f9e616961d78661cf461d8f76e88d5a018c0d1804eceea4a4db6762d56b9f104ada90267993478fde1c655ed7a113d813265ba2b36fbdcdb4e41", "72222abb28acb2e03a255c22b31439b8912bb754c3cdc228089b5c4d39cb6922"}) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x402c560b, &(0x7f0000000000)={0x14, 0x1c, &(0x7f00000002c0)="214dccdd0a7e22b6662e5be3d356f63f9ed1e6a1ab59b940f4432e2e689a0d9eca46e7777ee743a40abfb9a1e3409d2951de5b994ce1d20598fffb475bad6a56e07a607eb2975c296542e47532ffc4358a614b73c2e135d4626ef7adb55964a906d98239ce367bb04b96ef5e3001c9c0fed4cc945669dd0b75ab3e6d22d625ef4b8ca1abf83d7a0af72861ae5b7db1adf4b931e1ccdf64c3a123c9bdf187b8d802cb912c82ab65cf0ff8c26a6307a5782fe3b45d1f25cdb1374cd8aee4ce36636fe2", {0xfffffffb, 0x80, 0x31364d4e, 0x8, 0x1, 0x340, 0x6, 0x5}}) 14:32:32 executing program 4: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x77359400}, {r1, r2+60000000}}, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x40045108, &(0x7f0000000000)) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000380)="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", &(0x7f0000000180)=""/206, &(0x7f0000001380)="e7308b12851925888673e1fbef73cee236c0f63346273518394ab558c203750010469ef7e2bd9992768d1bb3d0761d04d421cd0e25ef3ae3bc260854b2ed7329d4a03a6fd0ec37599c908a18e433a1ee25a0fad2ee6a85538d3b1606d264e332787a02663138a9afdb3ddd405ccdf7bead50c1be99f4fb67582eaf1f51dc8897fa749d8a34d17e587ecdee1ff5a34ab4b00290068179a0d30c640bf5833f58ac8b468419311f3b0e6f8c20d52425167b2dcfc4e8981e977d34ab800c83647071ce8151983392b97ab77663aa5710aee033d72d446bbe38308a08e513cf3ffb7c97a44a0a5515117adac2b008ceca", &(0x7f0000000280)="80d8f4a41c1815299f94c2a0ae26f53e25c896aa5dbcd11287c7e0e6e0fcfb71", 0x34a, r3}, 0x38) 14:32:32 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0d331", 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@hopopts={0x33}]}}}}}, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)=ANY=[]) socket(0x10, 0x803, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:32 executing program 1: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x572e, 0x1, @perf_bp={&(0x7f0000000140)}, 0x1, 0xfffffffffffffffc, 0x4c30eead, 0x8, 0x0, 0x9}, 0x0, 0x6, 0xffffffffffffffff, 0x581d249e2db1e5a1) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x4, 0xff, 0xffff, 0xaf, 0xa, "4f5bd031b8d5bbca"}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x40045108, &(0x7f0000000000)) ioctl$TIOCSTI(r3, 0x5412, 0x7) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x40045108, &(0x7f0000000000)) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000007, 0x50, r4, 0x8) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000000c0), 0x8) 14:32:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x7, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0x5, 0x3}, {}]}, @func_proto={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x4f]}}, &(0x7f00000002c0)=""/4096, 0x5b, 0x1000, 0x1}, 0x20) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x1a401, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000100000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000012c0)=@delqdisc={0x5bc, 0x25, 0x800, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xe, 0xffff}, {0x1, 0xb}, {0x1, 0x1}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x3}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7ff}, @TCA_STAB={0xb0, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0x7, 0x5, 0x1, 0x2, 0x8, 0x9, 0x6}}, {0x10, 0x2, [0x3, 0x2, 0x3, 0x7, 0x6, 0x8000]}}, {{0x1c, 0x1, {0x1, 0xfd, 0x2, 0x100, 0x2, 0x7, 0xcfc, 0x3}}, {0xa, 0x2, [0x3, 0x9, 0xe4]}}, {{0x1c, 0x1, {0x0, 0x40, 0x7, 0x8, 0x1, 0x20, 0xe42, 0x6}}, {0x10, 0x2, [0x2, 0x3, 0x1, 0x763, 0x0, 0xf466]}}, {{0x1c, 0x1, {0x71, 0x2, 0x800, 0x88c, 0x0, 0x5, 0x3, 0x5}}, {0xe, 0x2, [0x81, 0x528, 0x66c, 0x3, 0x5a2]}}]}, @TCA_STAB={0xb4, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xff, 0x0, 0x101, 0x8, 0x0, 0x3f, 0x5, 0x8}}, {0x14, 0x2, [0x8d, 0xf9, 0x9, 0x2, 0x1, 0x800, 0x1, 0xfffe]}}, {{0x1c, 0x1, {0x5, 0x20, 0x80, 0x3, 0x1, 0x347d, 0xfffffffa}}, {0x4}}, {{0x1c, 0x1, {0x6, 0x5, 0x6, 0x7, 0x2, 0x9, 0x1, 0x9}}, {0x16, 0x2, [0x47, 0x1ff, 0x0, 0x1, 0xb675, 0xe7, 0x9, 0xffff, 0x101]}}, {{0x1c, 0x1, {0x9, 0x6, 0x66b8, 0x200, 0x0, 0x91, 0x2, 0x5}}, {0xe, 0x2, [0xbf, 0x5, 0x1, 0x401, 0x8000]}}]}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x410, 0x2, [@TCA_TBF_PBURST={0x8, 0x7, 0x11e}, @TCA_TBF_RTAB={0x404, 0x2, [0xffffffff, 0x7, 0x5, 0x1, 0x5, 0x8, 0x9, 0x1ff, 0xfffffff8, 0x6, 0xfffffffa, 0x3a8d, 0xfffffffd, 0x4, 0x7, 0x0, 0x1, 0x738c, 0x10000, 0x3, 0x2, 0x4b, 0x7eb7, 0x8, 0x1, 0xffffff80, 0x4, 0x4, 0x81, 0x983, 0x200, 0x8, 0x7, 0xfffffffe, 0x3, 0x8, 0x8, 0x9, 0x61c, 0x4, 0x59, 0x1, 0x1, 0xfffffbb4, 0x595, 0xfffffff7, 0x10001, 0x1, 0x7fff, 0x8, 0xffff, 0x6, 0x4, 0xfff, 0xbcb, 0x1, 0x2, 0x800, 0xfffffffd, 0x1, 0x8, 0x8, 0x7, 0x6, 0x10001, 0x0, 0x4, 0x0, 0x6, 0x10001, 0xf98, 0x1, 0x1f, 0x9, 0x1f00000, 0x100, 0x38f5, 0x3, 0xc282, 0x0, 0x1, 0xc1, 0x20, 0x4, 0x6, 0x7, 0x5, 0x8001, 0x80000001, 0x7, 0x69, 0x8001, 0x2535, 0x3, 0x0, 0x7, 0x71, 0x6, 0xddc, 0x8, 0x7f, 0x1e, 0x5, 0x80, 0x91, 0xb7b3, 0x1742, 0x8001, 0x0, 0x6, 0xb9, 0x2, 0x22, 0x5, 0x6, 0x1, 0x143, 0x0, 0x40, 0xfe07, 0x80, 0x3, 0x7, 0x3f94, 0x604, 0xfff, 0xff, 0xffffffff, 0xc7, 0x6d7, 0x7, 0x3f, 0x0, 0x8000, 0x3, 0x7, 0x800, 0x0, 0x2c, 0x4, 0xff, 0x8001, 0x6, 0xa2, 0x2, 0x8, 0xffff, 0x6, 0x84, 0x2e4, 0x1, 0x7, 0x1, 0x5, 0x7, 0x6, 0x5be43839, 0x3, 0x80000, 0x400, 0x1f, 0x1ff, 0x1, 0x0, 0x2, 0x7, 0x5, 0x401612b4, 0x7fffffff, 0xac8, 0x3, 0x5b, 0x308fe584, 0x2, 0x800, 0x2, 0x3ff, 0x1, 0x9, 0x5, 0x6, 0xa92, 0x5, 0x0, 0x1, 0x9, 0x6, 0x8, 0x1996, 0x4, 0xaa5, 0x5, 0x5, 0xff, 0x5, 0x2, 0x4, 0x2, 0x5, 0x9, 0x1, 0x2, 0x4ef, 0xffffff38, 0x8, 0x7fffffff, 0x218eb449, 0x194, 0xf2, 0xc99, 0x1f, 0xfff, 0x10000, 0x2, 0x200, 0x9, 0x20000000, 0xf6, 0x1, 0x2, 0x3, 0x7, 0x4, 0x4, 0x5, 0x400, 0x7, 0x1ff, 0xffffffff, 0x3, 0xa7d1, 0x9, 0x8, 0x4, 0x0, 0xffffffff, 0x4, 0x2, 0x8, 0x7, 0x5, 0x0, 0xff4a, 0x7, 0x10001, 0x6, 0x80000001, 0x80000000, 0x0, 0xc2, 0x1, 0x80000001, 0x8, 0x8000, 0x1, 0x9]}]}}]}, 0x5bc}}, 0x2000000) 14:32:32 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT, 0x2) 14:32:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0xc010, &(0x7f00000002c0)={[{@mode={'mode', 0x3d, 0x1}}], [{@uid_lt={'uid<', r6}}, {@subj_user={'subj_user'}}, {@smackfsfloor={'smackfsfloor'}}, {@euid_eq={'euid', 0x3d, r8}}, {@subj_type={'subj_type', 0x3d, 'drr\x00'}}, {@hash='hash'}]}) r9 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r12, @ANYBLOB="0100000000000000000000000a0001007273767036000000040002"], 0x3c}}, 0x0) [ 305.056521][T11402] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:32:32 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0d331", 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@hopopts={0x33}]}}}}}, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)=ANY=[]) socket(0x10, 0x803, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:33 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200402, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xb0}}, 0x810) [ 305.136807][T11403] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 305.318146][T11412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:32:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000003f8900"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x7) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x40045108, &(0x7f0000000000)) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f0000000080)={0x9a0000, 0x240000, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9909d7, 0x0, [], @value64=0x7f}}) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, 0xfffffffffffffffe) dup3(r1, r0, 0x0) [ 305.504193][T11421] device vlan3 entered promiscuous mode [ 305.509896][T11421] device team0 entered promiscuous mode [ 305.515670][T11421] device team_slave_0 entered promiscuous mode [ 305.522517][T11421] device team_slave_1 entered promiscuous mode [ 305.532537][T11421] team0: Device vlan3 is already an upper device of the team interface [ 305.551406][T11421] device team0 left promiscuous mode [ 305.556984][T11421] device team_slave_0 left promiscuous mode [ 305.563734][T11421] device team_slave_1 left promiscuous mode 14:32:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) gettid() ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="ffea381f73ade0425f4b909d2c341b249314f1ee7598f8f642c541143ac662000000009afce654b096e41cc0e9338a9703995997d5b334b757", 0x39}, {&(0x7f0000001380)="8891b54c7c19e90ccc3bfa88e2cc3468842668a538eb74377dcb43ca78d3c48b4127e55bbf115aa24fcf80b82ee4ce6050380f72a1a0e4e0d5c7f152fae4fa5bacf5c32d2defa4d2c273034c744ee0adfcc7597e11c35a5687dab8defef7a206334a8f5d2e5b172c21b7342597eee0a8a1199eab83700a72ca8d048a9ba64796325fedf8aaa752b6307e998c5f0e580ffb27ac33c9f3353c78b10f4482332fd888e09f", 0xa3}], 0x2, &(0x7f0000001440)=[@op={0x10, 0x117, 0x3, 0x1}, @iv={0x88, 0x117, 0x2, 0x75, "f52554bf4edeb2cf8870f5ddc5863dc68fe0045633eda7cf5f0ef370c08a33288e049c82ed465f6f8ea6111ef6224d35a5449fac101b0357fde273c2b16ef16b35158f8de83c7ac6a3b3ea766aa5c010eda09638ffbf1314a6c70fa2253ce4459621736edc58bcebfb6aaefc02994d5efb0c386f6b"}, @op={0x10}, @op={0x10}], 0xb8, 0x4000010}], 0x1, 0x0) connect$nfc_raw(r2, &(0x7f0000000080)={0x27, 0x0, 0x2, 0x5}, 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 14:32:33 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0d331", 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@hopopts={0x33}]}}}}}, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)=ANY=[]) socket(0x10, 0x803, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:33 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607ab085dc0b41151a193b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab0f61fbc31d41ea3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xfca3}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f00000001c0)="7b18908bcd34b0f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45022affc74d8f6a647e05613ac1f949ceba7301f58e604ee02f79e4409488a8fe63c63bc2ac", 0x47}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) bind$rose(r1, &(0x7f00000000c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) [ 305.867885][T11431] sp0: Synchronizing with TNC [ 305.989073][T11443] device vlan3 entered promiscuous mode [ 305.994939][T11443] device team0 entered promiscuous mode [ 306.000553][T11443] device team_slave_0 entered promiscuous mode [ 306.007470][T11443] device team_slave_1 entered promiscuous mode [ 306.017289][T11443] team0: Device vlan3 is already an upper device of the team interface [ 306.137421][T11445] IPVS: ftp: loaded support on port[0] = 21 14:32:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr=' \x01\x00'}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x5c}}, 0x0) [ 306.208884][T11451] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 306.303961][T11443] device team0 left promiscuous mode [ 306.309370][T11443] device team_slave_0 left promiscuous mode [ 306.316696][T11443] device team_slave_1 left promiscuous mode 14:32:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000000000a03000000000000000000000a000000000000000001610084000000000000000002000000000000000000"], &(0x7f0000000040)=""/210, 0x4a, 0xd2, 0x8}, 0x20) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000000)) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000140)={0x40, 0x3, 0x80, 0x2b40, 0x1000, 0xb, &(0x7f0000000340)="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"}) 14:32:34 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0d331", 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@hopopts={0x33}]}}}}}, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)=ANY=[]) socket(0x10, 0x803, 0x0) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:34 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="cd82dcc9faf79709f552b8e58a2510a883c31d37a361ebc22b9777970b571ad842f811f44dab547987d58a1699fb52c323aad99e3ff940d69437b4"]) [ 306.735420][T11468] BPF:[3] STRUCT (anon) [ 306.739804][T11468] BPF: [ 306.742838][T11468] BPF:meta_left:12 meta_needed:297996 [ 306.748250][T11468] BPF: [ 306.748250][T11468] [ 306.882354][T11452] IPVS: ftp: loaded support on port[0] = 21 [ 307.029293][T11468] BPF:[3] STRUCT (anon) [ 307.033983][T11468] BPF: [ 307.036805][T11468] BPF:meta_left:12 meta_needed:297996 [ 307.042380][T11468] BPF: [ 307.042380][T11468] 14:32:34 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x602880, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(chacha20-arm,sha224-generic)\x00'}, 0x58) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') rename(&(0x7f0000000240)='./file1\x00', &(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r3, 0x5, 0xfffffff9, 0x6}, &(0x7f0000000280)=0x10) 14:32:35 executing program 4: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6469725f756d61736b3d30303030303030303030303030303030d9eeac7fa5a5bbd7636f6465706167653d6d616363656c7469632c7175696574"]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) 14:32:35 executing program 0: r0 = openat$btrfs_control(0xffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r3}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={r3, 0x84, &(0x7f0000000100)=[@in={0x2, 0x4e21, @private=0xa010100}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e23, 0x478, @dev={0xfe, 0x80, [], 0x1a}, 0x5}, @in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x8, @private2={0xfc, 0x2, [], 0x1}, 0x3}, @in6={0xa, 0x4e21, 0x5, @ipv4={[], [], @remote}, 0x8}]}, &(0x7f0000000280)=0xc) r4 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20300, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000080)={r7}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000040)={0x20, 0x0, 0x2, 0x1c9f5e0e, r7}, &(0x7f0000000080)=0x10) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @private}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0x0, 0x2}}}}}}}, 0x0) 14:32:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x805}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x480c4}, 0x8001) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x40045108, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x40010, r3, 0x10000000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0xfffffffd, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3f}]}}}]}, 0x44}}, 0x0) 14:32:35 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0d331", 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@hopopts={0x33}]}}}}}, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)=ANY=[]) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) [ 307.517940][T11522] hfs: unable to parse mount options [ 307.636630][T11522] hfs: unable to parse mount options [ 307.655155][ T24] tipc: TX() has been purged, node left! 14:32:35 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x8, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210049740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_setup(0x100000009, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000001340)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000002c0)="c9037f0000000000", 0x8, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 14:32:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000002c0), 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0xc001, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e20, 0x1, @ipv4={[], [], @multicast2}, 0x1}}, [0x80000000, 0xfe, 0x80000009, 0x8, 0x6843, 0x3, 0x0, 0xffffffffffffffff, 0x20, 0x0, 0x7, 0x8000, 0x1f, 0xff, 0x1f]}, &(0x7f00000004c0)=0xfc) r2 = socket(0x25, 0x0, 0x2) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x5ea, 0x0) write$binfmt_misc(r3, 0x0, 0xed) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x58}, 0x1, 0x0, 0x0, 0x14}, 0x4000805) getitimer(0x1, &(0x7f00000000c0)) r4 = getpid() ioprio_set$pid(0x0, r4, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xfffffffffffffeed, &(0x7f0000000500)=[{&(0x7f00000001c0)="c03fc367f15298892fb6b04b66aabe1a4ff018b0d2a3c9938cb76798519950db7484ee4b4c555b87467a25543c43f3e2b6e0d3d395fe50bff87c6eed62", 0x3d}], 0x1}, 0x1) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 14:32:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000040)=0x20) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000013c0)={0x0, 0x1000}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000013c0)={0x0, 0x1000}, 0x4) dup3(r0, r2, 0x0) 14:32:35 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0d331", 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@hopopts={0x33}]}}}}}, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) r1 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400c01a, &(0x7f0000b63fe4)={0xa, 0x0, 0x2, @local, 0xfffffffd}, 0x1c) [ 308.279894][T11543] IPVS: ftp: loaded support on port[0] = 21 14:32:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="bbfd83158004b94b60774539343ef2c291aec91b8cf4e4f203314e4ff72ca4a7e5611556cfaed0bc6800289d6e407166faa87c44c2138e4865f023dfd7b368471042a371ce0cb78d0c1354ceda16961d2ecb81c66d5ebd14abe55d9591fdb41d9d927abdad9ad08836d10906210ada869de7435ddc238e2fae3afc29894557960b9fcd183bdbe93fcf9ef18d574b15a6050e46c2d5896794fb1ee6e5a0edbb8f3cbd8abe26447d39e84724999e5cc572192844f453262201d9b5b8ec992f8fd159c01cf9e087be86", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027", @ANYRESDEC=r2, @ANYRESHEX=r4], 0x44}}, 0x804) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x7}]}}}]}, 0x3c}}, 0x0) 14:32:36 executing program 2: getsockname(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000001c0)=0x80) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x3, @empty, 'veth1_to_team\x00'}}, 0x1e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x48, 0x0, "e0738940121de7c8aef3080b76a34c59c80b828fa37d885b8064000000000000bbc314e043701b6bd9b16393f65b2f28feb77db1a52a1b1d5d38a5cdcc244ba2b77c39e9c7450200"}, 0xd8) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x102001, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x1c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x8, 0x70bd2a, 0x25dfdbfd}, 0x14}}, 0x20002010) listen(r1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000440)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, r5, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 14:32:36 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c0d331", 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@hopopts={0x33}]}}}}}, 0x0) r1 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0224fc605a0000000a000400050082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r1, 0x1000000200200103) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r2, 0x1000000200200103) keyctl$revoke(0x3, r2) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r3, 0x1000000200200103) keyctl$revoke(0x3, r3) keyctl$revoke(0x3, r3) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r4, 0x1000000200200103) keyctl$revoke(0x3, r4) keyctl$reject(0x13, r1, 0x1, 0x2, r4) 14:32:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f00000000c0)={0xfffffff, 0x9, 0x4, r1, 0x0, &(0x7f0000000080)={0x980920, 0x0, [], @p_u16}}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getmulticast={0x14, 0x3a, 0x2, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}}, 0x8000) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x57) [ 309.041904][T11589] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.1'. [ 309.052751][T11589] netlink: zone id is out of range [ 309.061077][T11589] netlink: zone id is out of range [ 309.070353][T11589] netlink: del zone limit has 4 unknown bytes 14:32:36 executing program 4: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000380)={0x4, 0x6, 0x2a, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0xa30904, 0x30aec61f, [], @value64=0x4}}) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000100000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x1}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000400)={'batadv0\x00', r4}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000440)={@private1, r5}, 0x14) fspick(0xffffffffffffffff, 0x0, 0x0) 14:32:37 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) [ 309.257561][T11589] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.1'. [ 309.268363][T11589] netlink: zone id is out of range [ 309.273961][T11589] netlink: zone id is out of range [ 309.279518][T11589] netlink: zone id is out of range [ 309.286868][T11589] netlink: zone id is out of range [ 309.294316][T11589] netlink: del zone limit has 4 unknown bytes [ 309.375786][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 309.427982][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 309.447349][T11598] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:32:37 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x4, 0x4) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000080)='wg0\x00', 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 14:32:37 executing program 2: syz_genetlink_get_family_id$ipvs(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xfe00000000000000, 0x2}, 0x11220, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x80, "36b5fee763d4b31402aaecdb765b6906d44058425f37a5b7d9a8785b024c1de1459de3470fcb009db39489ed006f929084aa37e849ecdfb7049c0c7bedf42b9b4a566e85f58ba123131d2e1b875a0bb3073049f76a0ae51c7f4c90f3dcf478a765ef2aaa006033ca4ee616304cddd41f2a351e05e7647fa1c79ed04826ce02fb"}, &(0x7f00000000c0)=0xa4) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) 14:32:37 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) [ 309.634432][T11603] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:32:37 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @multicast2}}) r1 = getpid() tkill(r1, 0x1004000000016) ptrace(0x10, r1) ptrace$cont(0x11, r1, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfff, 0x1210c2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x48, r4, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x23}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3}]}, 0x48}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r4, 0x8, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, 'ip6gretap0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000100}, 0x44000) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x6004080) ptrace$cont(0x18, r1, 0xbbd, 0x5) 14:32:37 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x4000) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x218ec2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000001c0)={0x4, 0x2, 0x6}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="04000000ffffff7fff00000040", @ANYRES32=r4, @ANYBLOB="0000000100000000280012000900010076657468"], 0x48}}, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x88800, 0x0) ioctl$KDGKBLED(r5, 0x40045108, &(0x7f0000000000)) listen(r5, 0x6) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) r7 = dup3(r1, r6, 0x80000) getsockname$unix(r7, &(0x7f0000000200), &(0x7f0000000300)=0x6e) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r8, 0x40045108, &(0x7f0000000000)) ioctl$KDFONTOP_SET(r8, 0x4b72, &(0x7f0000000740)={0x0, 0x1, 0x7, 0x4, 0x18d, &(0x7f0000000340)="b3dabfdc0e0edadf999114c9d2b59bef6ca65de7f4128795d80509049ae69801eef3e87e55cd13e19bb0e7e91fdf6f8137d6a148d8fe0281e3745c880f89ed98574d7f1d01e7b2da111fb18c28a70d69875526969a5946ef6f9c2e040fa91e0158c4b9b74adb2e2f09548d586bd5fb96d7400e39fb7df19a21ad226774e1f1e7adff6af6f35c9b68a59ac01efaee07aaf3f94d29257fbb30002f6213cc3593882c705be6299f55bfb05976dbe758eb7f7a43899f9dbfe318b427b68af78b776e9cd3d9ebd8ed80ec20d49874f59d07100b88f398f799e0144d0fdff739f3e2219b5856aba2c2d9526198c0f14549629f4831660e0d689698124ae0ea3bc3698398c10ef48fcba84cc9e6777822f043533903a9522298c5645353ad465d99e67c7d8f8b9db2fca07a7d527b86204bcbf714561fb07ef271451b5354571a8e758d8156072ccf1566118f0bf13dc4ce99afb69b8918b21577d12f1c0e22e3e2e23087006b810f0599299b4aa8b0f4342f086e8ca4c6b033067c81c1d76fbc5c369e844b1f0b8484730c32d0f111e694ee89b9b18df000cd8abeac110671643cfedc99fcaff7abca1ba51ca215ab58e21caf3081c935a97acb45da8152d2372971ed1dacbc7f068c4a4c4ee986415150dcf3272ce4b7ceff36b3f6357b9f81052994c7efdd9aa47cae1afe6d4644ed6145c0e0a1796f1076cf5dfb973063a3958440d1cf37233a1ac2a208823705c8166754b971f2f4f640cb468e71e66c4385ddaaa9c2274c42cea680db9a08f213a7d60f491d2734e0d157997756b38c5c130a1cb498270a07878bc52870dbbaa1f47783d4e7ea4652a4547e23e63f3395961b4c89767798268df4116344e5e1d87fd14fd7e5e76093979b722fa54e43978d361dfc560bfa94c414a12c69abf74e2cde6d752593f70a870557818f59009ad42d46d639cf8ed7b2a79bde5d9e2e1871a68532bf934a50f2ba8b414ba7255577e47574ea391311d7a9d49967d9bea833c0482e2ce5b7fdf8276bfa7051fa22423789f39123d7146a68db4eb753768d89b01d8d1519031960adaf496180137a80ea72303b87a30f663680b7727317bb8e15fe845b6ed5e21d3376cabe0c2e9140840427935dcbe2762cec1a27e6db094b96e8329c5a1ee623e3f490ba9141e6f6c97267a0c9c9f7b924b8323847f9d6bfb3524e1aa735739e209e0f095b177d0a771044e3dc7a12faf11e659b5e6123d8e9544f32c89a31ecf14864108a437abffb4fde62829a5c341119c4aa2c6f8f62844b741b0789ed060a30f581c0c685c3ba5fc37c51630d7099956272cc1dce3383e4e1605181a34f84d7b8ec808111faa22d869d41a350e91c55d5eafb9c5a847f520218b0ea4617542a9671d7961aded144934d376a3c70045a3ceb82388f10cbf13b818124a49f2915ed5528b7b38c6549"}) [ 309.855897][T11615] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 14:32:37 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x207}, 0x20) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r4}, 0x14) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r4, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x1a000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:32:38 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000000c0)='s', 0x1}], 0x2}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40050) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000580)={0x5, {{0xa, 0x4e20, 0x7c2, @remote, 0x7}}, 0x0, 0x5, [{{0xa, 0x4e22, 0x4, @private0, 0xcc88}}, {{0xa, 0x4e20, 0x3eb4, @empty, 0x80000000}}, {{0xa, 0x4e21, 0x8, @local, 0x7}}, {{0xa, 0x4e20, 0x7, @loopback, 0x6}}, {{0xa, 0x4e21, 0x9, @loopback}}]}, 0x30c) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000100000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="64000000ed07577088619b31256b75a0142099c77e906fae43dbc82c88ffb3a8df", @ANYRES16, @ANYRES16=0x0, @ANYRES32=r3, @ANYBLOB="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"], 0x64}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000080)=0x3, 0x4) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}]}}}]}, 0x64}}, 0x0) 14:32:38 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) [ 310.708448][T11639] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 310.778814][T11647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2029 sclass=netlink_route_socket pid=11647 comm=syz-executor.2 [ 310.908221][T11639] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2029 sclass=netlink_route_socket pid=11639 comm=syz-executor.2 [ 310.922715][T11647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2029 sclass=netlink_route_socket pid=11647 comm=syz-executor.2 14:32:38 executing program 5: syz_genetlink_get_family_id$l2tp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@private0, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe4) ioprio_set$uid(0x0, r0, 0xffffff7f) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x44040, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, r0) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x84, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x6, 0x7fffffff, 0x1, 0x2]}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x4, 0x100, 0x5, 0x29c, 0xe77f]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x10000, 0x4, 0x101, 0xf361]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x8, 0x7fff]}]}, 0x84}, 0x1, 0x0, 0x0, 0x24040004}, 0x20000000) r4 = openat$sequencer(0xffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x42400, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) fstat(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000440)={0x0, @dev, @private}, &(0x7f0000000480)=0xc) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000004c0)={@private1={0xfc, 0x1, [], 0x1}, @private2, @rand_addr=' \x01\x00', 0x101, 0xb1bf, 0x1, 0x500, 0x400, 0x44220015, r7}) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x52) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4004b100, &(0x7f0000000540)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'syzkaller1\x00'}}) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x0) r8 = openat$pfkey(0xffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x4040, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) setuid(r6) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001b80)=@int=0x510c, 0x4) 14:32:38 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:39 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 14:32:39 executing program 3: r0 = openat$vicodec0(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) [ 311.609989][ T3265] blk_update_request: I/O error, dev loop5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 311.627623][ T3265] blk_update_request: I/O error, dev loop5, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 311.641050][T11663] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 311.652265][ T3265] blk_update_request: I/O error, dev loop5, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 311.761960][T11663] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 311.772019][T11663] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 311.780604][T11663] UDF-fs: Scanning with blocksize 512 failed 14:32:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xce, &(0x7f00000005c0)="c4fe910c6786cec96ddb53227246523caddee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4c155f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d6ffffffffffe500003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6c00000000d1a7b31bdba0c944352bfe681abbfe73194bb7634795d2ce39be73c8d7cfea"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 311.834005][ T3265] blk_update_request: I/O error, dev loop5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 311.847660][ T3265] blk_update_request: I/O error, dev loop5, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 311.863364][T11663] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 14:32:39 executing program 3: r0 = openat$vicodec0(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) [ 311.873892][ T3265] blk_update_request: I/O error, dev loop5, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 311.893052][T11663] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 311.902995][T11663] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 311.911024][T11663] UDF-fs: Scanning with blocksize 1024 failed [ 311.990118][ T3264] blk_update_request: I/O error, dev loop5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 312.009528][ T3264] blk_update_request: I/O error, dev loop5, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 312.034485][T11663] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 312.061035][ T3264] blk_update_request: I/O error, dev loop5, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 312.077621][T11663] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 312.091693][T11663] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 312.099389][T11663] UDF-fs: Scanning with blocksize 2048 failed [ 312.112198][ T3264] blk_update_request: I/O error, dev loop5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 312.124292][T11663] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 312.138502][T11663] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 312.148708][T11663] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 312.156581][T11663] UDF-fs: Scanning with blocksize 4096 failed [ 312.163281][T11663] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) [ 312.179562][T11666] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 312.263663][T11666] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 312.273830][T11666] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 312.281793][T11666] UDF-fs: Scanning with blocksize 512 failed [ 312.383550][T11666] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 312.437682][T11666] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 312.447714][T11666] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 312.456338][T11666] UDF-fs: Scanning with blocksize 1024 failed [ 312.545994][T11666] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 312.594455][T11666] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 312.604803][T11666] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 312.612803][T11666] UDF-fs: Scanning with blocksize 2048 failed [ 312.667735][T11666] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 312.708580][T11666] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 312.718622][T11666] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 312.726680][T11666] UDF-fs: Scanning with blocksize 4096 failed [ 312.733063][T11666] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) [ 313.018548][T11686] IPVS: ftp: loaded support on port[0] = 21 14:32:40 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0x0, 0x5f) 14:32:40 executing program 3: r0 = openat$vicodec0(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x50, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x85, &(0x7f0000019600)="000000000000003f7be92977f274014b2a089dba8c080f73ccd7468122157cab0b0ad46801ba87020baf1bd4c0364ead11530f6a254be6e40633e075eb6417355350141c03e6ea70206fd6b4e97ccdb681207e9f21df6999e2b73973487c76b8f0defdcc04cb1a1151bea49c7e2fbf18e3b5946cf2e9dcad9edc679e33fd68455d800c68d3"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:32:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x7ffff000) [ 313.279878][ T33] audit: type=1804 audit(1594045961.096:22): pid=11704 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir602216922/syzkaller.tFOJYK/35/bus" dev="sda1" ino=15944 res=1 14:32:41 executing program 3: openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) [ 313.508716][ T33] audit: type=1804 audit(1594045961.266:23): pid=11725 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir602216922/syzkaller.tFOJYK/35/bus" dev="sda1" ino=15944 res=1 14:32:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x50, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x37, &(0x7f0000019600)="000000000000003f7be92977f274014b2a089dba8c080f73ccd7468122157cab0b0ad46801ba87020baf1bd4c0364ead11530f6a254be6"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 314.156857][T11686] chnl_net:caif_netlink_parms(): no params data found [ 314.513571][T11686] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.520927][T11686] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.529908][T11686] device bridge_slave_0 entered promiscuous mode [ 314.546906][T11686] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.554291][T11686] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.564033][T11686] device bridge_slave_1 entered promiscuous mode [ 314.602698][T11686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.620261][T11686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.658910][T11686] team0: Port device team_slave_0 added [ 314.669868][T11686] team0: Port device team_slave_1 added [ 314.705033][T11686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.712755][T11686] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.740045][T11686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.757540][T11686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.765409][T11686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.792447][T11686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.878052][T11686] device hsr_slave_0 entered promiscuous mode [ 314.921616][T11686] device hsr_slave_1 entered promiscuous mode [ 314.961002][T11686] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.968875][T11686] Cannot create hsr debugfs directory [ 315.253714][T11686] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 315.286413][T11686] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 315.346139][T11686] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 315.395838][T11686] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 315.578752][T11686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.605923][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.615128][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.634716][T11686] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.650944][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.661646][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.671888][ T3388] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.679227][ T3388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.722559][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.732407][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.742699][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.752410][ T3388] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.759667][ T3388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.769292][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.780017][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.791157][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.801100][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.811127][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.821093][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.837567][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.846990][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.857886][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.881099][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.890330][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.910865][T11686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.949846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.958622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.981825][T11686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.080139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 316.092537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 316.137982][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 316.149764][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.169389][T11686] device veth0_vlan entered promiscuous mode [ 316.179135][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.193731][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 316.220133][T11686] device veth1_vlan entered promiscuous mode [ 316.266346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 316.277560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 316.287799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 316.298091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 316.318708][T11686] device veth0_macvtap entered promiscuous mode [ 316.335377][T11686] device veth1_macvtap entered promiscuous mode [ 316.369070][T11686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.381714][T11686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.393690][T11686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.406749][T11686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.418150][T11686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.433500][T11686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.444502][T11686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.456081][T11686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.467395][T11686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.479135][T11686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.493742][T11686] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 316.507816][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 316.518322][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 316.528724][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 316.539761][ T3388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 316.562390][T11686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.576724][T11686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.588651][T11686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.602656][T11686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.613658][T11686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.625722][T11686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.638042][T11686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.649733][T11686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.659757][T11686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.670781][T11686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.683762][T11686] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 316.712477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 316.723140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 317.114291][ T33] audit: type=1400 audit(1594045964.936:24): avc: denied { write } for pid=11944 comm="syz-executor.5" name="net" dev="proc" ino=34583 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 317.138064][ T33] audit: type=1400 audit(1594045964.936:25): avc: denied { add_name } for pid=11944 comm="syz-executor.5" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 317.161020][ T33] audit: type=1400 audit(1594045964.936:26): avc: denied { create } for pid=11944 comm="syz-executor.5" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 14:32:45 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='fusectl\x00', 0x0, 0x0) 14:32:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x36, &(0x7f00000005c0)="c4fe910c6786cec96ddb53227246523caddee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4c155f4c9fd98a5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:32:45 executing program 3: openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="c801000030003dfa000000000000000000000000b4010100b00101000d000100636f6e6e6d61726b"], 0x1c8}}, 0x0) 14:32:45 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000240)='bbr\x00', 0xffffffffffffffff}, 0x30) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 14:32:45 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000013c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f00000002c0)="25bca274769e620a2734fae2cdc1802687ecb86a548802a902340000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) [ 317.327090][T11957] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.4'. 14:32:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 14:32:45 executing program 3: openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000002a80)=""/4098, 0x1002}], 0x1, 0x0) open(&(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001a80), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0xfffffffc, 0x8000, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900a5eb}}}, 0x90) [ 317.625095][T11967] EXT4-fs (loop5): Invalid log block size: 13314 14:32:45 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x0) 14:32:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x3, 0x3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 14:32:45 executing program 5: inotify_init() r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0) 14:32:46 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, 0x0) 14:32:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000f8020000d0010000d0010000d001000000000000000000006002000060020000600200006002000060020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006801d0010000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000000000000000000010073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680043540000000000000000000000000000000000000000000000000000000203000000000000000000000000000020c93f9800000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4ff00000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 14:32:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6c, &(0x7f00000005c0)="c4fe910c6786cec96ddb53227246523caddee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4c155f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a41"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:32:46 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, 0x0) 14:32:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r3, 0x1, 0x34, &(0x7f0000000040)=r2, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002c80)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000f8c053d5b8ed4aaf046c99c87f0a8a096389300612e314030f46a6f63820d29d2f5f44e758e4030b223fd6840977cf9e7afb35464d0b35e3fd0300c4b67831a9934189336a325f4e4964fd4ed3485d2460fde1cc1d8f2263a927766c0dbfe2d74fcd55179e1c425ab9c1e18881c6344647ca"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r5 = dup2(r4, r2) setsockopt$sock_attach_bpf(r3, 0x1, 0x34, &(0x7f00000000c0)=r5, 0x4) 14:32:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd8, &(0x7f00000005c0)="c4fe910c6786cec96ddb53227246523caddee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4c155f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d6ffffffffffe500003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6c00000000d1a7b31bdba0c944352bfe681abbfe73194bb7634795d2ce39be73c8d7cfea6d2329590d78116396e8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:32:46 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:32:46 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, 0x0) 14:32:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 14:32:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x7ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 14:32:47 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:32:47 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000740)={0x0, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000002a80)=""/4098, 0x1002}], 0x1, 0x0) open(&(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001a80), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900a5eb}}}, 0x90) 14:32:47 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:32:49 executing program 5: request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc7}, 0x4228, 0x3, 0x1, 0x9, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r1 = creat(0x0, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) dup(r0) open$dir(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000080)) open$dir(0x0, 0x101002, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000100)=0x8, 0x4) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x1c1042, 0x114) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) fdatasync(0xffffffffffffffff) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x68) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 14:32:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) pipe(0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 14:32:49 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000740)={0x0, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) [ 321.994953][T12081] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:32:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x21, &(0x7f00000005c0)="c4fe910c6786cec96ddb53227246523caddee07bee6333b5cacd891969b71832cb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:32:49 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:32:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x52, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000300)=ANY=[@ANYRES32=r2], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:49 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000740)={0x0, @win={{0x10001, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) pipe(0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 14:32:50 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:32:50 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x0, 0x8000000, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) [ 322.447385][ T33] audit: type=1800 audit(1594045970.266:27): pid=12081 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=15826 res=0 14:32:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)={0x2, 0x0, [{0x1}, {0x80000008, 0xfffff321}]}) 14:32:50 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyprintk\x00', 0xc0002, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0001000000000000000000fd2a44a200"}) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000080)='\n', 0x1}], 0x1) 14:32:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) pipe(0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 14:32:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000002a80)=""/4098, 0x1002}], 0x1, 0x0) open(&(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001a80), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900a5eb}}}, 0x90) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) 14:32:50 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:32:50 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x0, 0x0, 0x232, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:50 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 14:32:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) pipe(0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 14:32:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) 14:32:51 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{0x0, 0x0, 0x0, 0x3}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:51 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:32:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x50, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8d, &(0x7f0000019600)="000000000000003f7be92977f274014b2a089dba8c080f73ccd7468122157cab0b0ad46801ba87020baf1bd4c0364ead11530f6a254be6e40633e075eb6417355350141c03e6ea70206fd6b4e97ccdb681207e9f21df6999e2b73973487c76b8f0defdcc04cb1a1151bea49c7e2fbf18e3b5946cf2e9dcad9edc679e33fd68455d800c68d308fc6ba933a363a8"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 14:32:51 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{}, 0x1, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:51 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x40200) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0xb0000001}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xf8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ad93}], 0x1, 0x0) 14:32:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) pipe(0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) [ 323.908554][ T33] audit: type=1400 audit(1594045971.726:28): avc: denied { block_suspend } for pid=12154 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 14:32:51 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) 14:32:51 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:32:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) pipe(0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, 0x0}, 0x0) 14:32:51 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{}, 0x0, 0x6, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) 14:32:52 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:32:52 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{}, 0x0, 0x0, &(0x7f00000006c0)={{0x20000000, 0x3ff, 0x3, 0x6}, &(0x7f0000000240)={{0x1, 0x400, 0x9, 0x1}}}, 0x79, &(0x7f0000000700), 0x7}}) [ 324.286487][ T33] audit: type=1400 audit(1594045972.106:29): avc: denied { write } for pid=5 comm="kworker/0:0" path="socket:[35609]" dev="sockfs" ino=35609 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 14:32:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) pipe(0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, 0x0}, 0x0) 14:32:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13, &(0x7f00000005c0)="c4fe910c6786cec96ddb53227246523caddee0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:32:54 executing program 0: 14:32:54 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x79, &(0x7f0000000700), 0x7}}) 14:32:54 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:32:54 executing program 5: 14:32:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) pipe(0x0) 14:32:54 executing program 5: 14:32:54 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:32:54 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x7}}) 14:32:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 14:32:54 executing program 0: 14:32:55 executing program 5: 14:32:55 executing program 1: 14:32:55 executing program 0: 14:32:55 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:32:55 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) 14:32:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) 14:32:55 executing program 5: 14:32:55 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:32:55 executing program 0: 14:32:55 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000740)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 14:32:55 executing program 5: 14:32:55 executing program 1: 14:32:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) 14:32:55 executing program 2: r0 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000180)) 14:32:56 executing program 5: 14:32:56 executing program 0: 14:32:56 executing program 3: 14:32:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) 14:32:56 executing program 1: 14:32:56 executing program 2: r0 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000180)) 14:32:56 executing program 3: 14:32:56 executing program 5: 14:32:56 executing program 0: 14:32:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 14:32:56 executing program 1: 14:32:56 executing program 2: r0 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000180)) 14:32:56 executing program 0: 14:32:56 executing program 5: 14:32:56 executing program 3: 14:32:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 14:32:57 executing program 1: 14:32:57 executing program 2: r0 = epoll_create1(0x0) close(0xffffffffffffffff) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) 14:32:57 executing program 3: 14:32:57 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 14:32:57 executing program 5: 14:32:57 executing program 2: r0 = epoll_create1(0x0) close(0xffffffffffffffff) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) 14:32:57 executing program 1: 14:32:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 14:32:57 executing program 5: 14:32:57 executing program 3: 14:32:57 executing program 0: 14:32:57 executing program 1: 14:32:57 executing program 2: r0 = epoll_create1(0x0) close(0xffffffffffffffff) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) 14:32:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 14:32:58 executing program 3: 14:32:58 executing program 5: 14:32:58 executing program 0: 14:32:58 executing program 1: 14:32:58 executing program 4: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 14:32:58 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(0xffffffffffffffff) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:32:58 executing program 1: 14:32:58 executing program 3: 14:32:58 executing program 0: 14:32:58 executing program 5: 14:32:58 executing program 4: unshare(0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 14:32:58 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(0xffffffffffffffff) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:32:58 executing program 1: 14:32:58 executing program 3: 14:32:58 executing program 0: 14:32:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000001600010a"], 0x78}}, 0x0) 14:32:59 executing program 4: unshare(0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 14:32:59 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(0xffffffffffffffff) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:32:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0xa4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xe3968000}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xda}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private=0xa010101}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x400}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private2}]}]}, 0xa4}}, 0x8000) 14:32:59 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) close(0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)="b0941472e4d0338d8227e44400518bc9b95e47b51773bf69124b1efc9ddfd6e5a0c02dc48260bdb2517bb711ac49d3406e67ea8439f736f92e76ca04de98a2", 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) clock_gettime(0x0, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000540)='/dev/nvram\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x800000080004103) close(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) 14:32:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x2000000000000074, 0x4) close(0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="656e633d72618e20686173683d63729140df3e70636c6d756c0000000000000000000000000071807400000000000000a4e35a3210c5323000"/68], &(0x7f0000000300)="b0941472e4d0338d8227e44400518bc9b95e47b51773bf69124b1efc9ddfd6e5a0c02dc48260bdb2517bb711ac49d3406e67ea8439f736f92e76ca04de98a2296c0bdaee", &(0x7f0000000380)=""/26) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) clock_gettime(0x0, &(0x7f00000000c0)) openat$nvram(0xffffff9c, &(0x7f0000000540)='/dev/nvram\x00', 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000080004103) close(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 14:32:59 executing program 4: unshare(0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 14:32:59 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000006a0001adda63a6c2e2ae78000a020000", @ANYRES32, @ANYBLOB='\b\x00\n'], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 14:32:59 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(0x0, 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:32:59 executing program 4: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, 0x0) setns(r0, 0x0) 14:32:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x2600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x40, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000003c0)) 14:33:00 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(0x0, 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:33:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000000000000007cdad78c0374d5254fcf7d137582ed0a16ab8b43da6b98620f0bbaa27bfa5ddafa4dd43debf8719a5e0bc8a636b3eaf9e105bf58136f77be6a1a27d8125b1202f56b6b45efb7188504cc1299aabbd5b917ab10219b159b9e9e0df09eb232b30369d23ff381d781a7f6530824cb39f0a1c3c87947d2e694cc44a29fb17b84d84549efd51d6b23bb7d6e131e7306fad4e1d83bba6231b66c27159e833242be887d8709c8adcfad80b372e814bd8571967702827a6fd4642fc7319496950e98444037a90a72e25761e27a118a6d4b3fc0ed5bf09e959cbf0ffb464a1c30d864a67d36e4846e2acc0aa3620d5387fc8422589bfb251e6d3bde370628c8a8dcb3a78dcacfb519d00a6458"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) 14:33:00 executing program 4: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, 0x0) setns(r0, 0x0) 14:33:00 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(0x0, 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:33:00 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000300)="b0941472e4d0338d8227e44400518bc9b95e47b51773bf69124b1efc9ddfd6e5a0c02dc48260bdb2517bb711ac49d3406e67ea8439f736f92e76ca04de98a2296c0bdaee", &(0x7f0000000380)=""/26) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) 14:33:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[], 0x24, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f0000002cc0), 0x1a3, 0x200000000000000) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) ioctl$TCSBRKP(r2, 0x5425, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) 14:33:00 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 14:33:00 executing program 4: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, 0x0) setns(r0, 0x0) 14:33:00 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:33:01 executing program 4: unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(0xffffffffffffffff, 0x0) 14:33:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x3, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 14:33:01 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) [ 333.788694][T12417] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 14:33:01 executing program 4: unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(0xffffffffffffffff, 0x0) 14:33:01 executing program 3: madvise(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0xca) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000fea000/0x12000)=nil, 0x12000, 0xca) 14:33:01 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x1e00}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x75, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 14:33:01 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) [ 334.294795][T12427] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 334.375183][T12431] overlayfs: 'file0' not a directory [ 334.404842][T12427] overlayfs: filesystem on './bus' not supported as upperdir 14:33:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0fb2"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:33:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x2600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x40, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000003c0)) 14:33:02 executing program 4: unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(0xffffffffffffffff, 0x0) 14:33:02 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:33:02 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 334.956382][T12447] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:33:02 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:33:02 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) clock_gettime(0x0, 0x0) sendfile(r1, r0, 0x0, 0x800000080004103) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 14:33:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PORT={0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private}]}]}, 0x84}}, 0x0) 14:33:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 14:33:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0xdcf) dup(0xffffffffffffffff) socket$inet_icmp(0x2, 0x2, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 14:33:03 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:03 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:33:03 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) [ 335.653833][T12473] 8021q: adding VLAN 0 to HW filter on device ipvlan2 14:33:03 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) [ 335.940981][T12481] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:33:03 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:33:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB="08000a00e4ba665ad0f649d9d0cb9259729a352911d12fb5060b2e962377ad05ad05a51de1d661075df4003d238228200ebb4ee7e4115289dd372d6292f7c4b93ca7a86f087beab2f15b98ae9c3cfd03ccbbf91beeda9ff9095e8e7244a0b6ba6ea0c465d09b3568d327890ac31f1e18b9a785913f6dc362eb5ff211b32df5", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:04 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00$\x00', @ANYRES32], 0x3c}}, 0x0) 14:33:04 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) [ 337.046609][T12502] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 337.201725][T12491] device ip6tnl1 entered promiscuous mode 14:33:05 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) [ 337.649006][T12496] 8021q: adding VLAN 0 to HW filter on device ipvlan2 14:33:05 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}, {r3}], 0x2, 0x0, 0x0, 0x0) 14:33:05 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:33:05 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:05 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000180)) 14:33:05 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='mode=00000000000000000000000,mode=00000000000000000000000,mode=00000000000000000000000,mode=']) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) [ 338.020554][T12536] ramfs: Bad value for 'mode' 14:33:05 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000180)) [ 338.082784][T12534] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 338.120316][T12537] ptrace attach of "/root/syz-executor.4"[12535] was attempted by "/root/syz-executor.4"[12537] 14:33:06 executing program 4: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x3f0, 0x2e8, 0x2e8, 0x3f0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x2c0, 0x300, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f63222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394ded482f78c70f607b0178fa5ea335019ac07a602061c9600100000f5f34a214e67262c1fe4b124e0f7323a587d391fcfe36bbf12eca0e7b66c7dc527bac2b5", 0x1}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bond0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) [ 338.139578][T12541] ramfs: Bad value for 'mode' 14:33:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB="08000a00e4ba665ad0f649d9d0cb9259729a352911d12fb5060b2e962377ad05ad05a51de1d661075df4003d238228200ebb4ee7e4115289dd372d6292f7c4b93ca7a86f087beab2f15b98ae9c3cfd03ccbbf91beeda9ff9095e8e7244a0b6ba6ea0c465d09b3568d327890ac31f1e18b9a785913f6dc362eb5ff211b32df5", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:06 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 14:33:06 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:06 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000180)) [ 338.599686][T12555] device ip6tnl1 entered promiscuous mode 14:33:06 executing program 4: r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 338.988079][T12568] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:33:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 14:33:06 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:33:06 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) 14:33:07 executing program 4: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x3f0, 0x2e8, 0x2e8, 0x3f0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x2c0, 0x300, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f63222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394ded482f78c70f607b0178fa5ea335019ac07a602061c9600100000f5f34a214e67262c1fe4b124e0f7323a587d391fcfe36bbf12eca0e7b66c7dc527bac2b5", 0x1}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bond0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 14:33:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_vs_stats_percpu\x00') r1 = socket(0x10, 0x800000000080002, 0x0) sendfile(r1, r0, 0x0, 0x4000000000dc) [ 339.358188][T12579] ptrace attach of "/root/syz-executor.0"[12577] was attempted by "/root/syz-executor.0"[12579] 14:33:07 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:07 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) [ 339.963915][T12597] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:33:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB="08000a00e4ba665ad0f649d9d0cb9259729a352911d12fb5060b2e962377ad05ad05a51de1d661075df4003d238228200ebb4ee7e4115289dd372d6292f7c4b93ca7a86f087beab2f15b98ae9c3cfd03ccbbf91beeda9ff9095e8e7244a0b6ba6ea0c465d09b3568d327890ac31f1e18b9a785913f6dc362eb5ff211b32df5", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x2) accept4(r2, 0x0, 0x0, 0x0) 14:33:07 executing program 0: 14:33:07 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) 14:33:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 14:33:08 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:08 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) 14:33:08 executing program 0: [ 340.364314][T12610] device ip6tnl1 entered promiscuous mode 14:33:08 executing program 4: [ 340.785959][T12621] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:33:08 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) 14:33:08 executing program 4: 14:33:08 executing program 0: 14:33:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB="08000a00e4ba665ad0f649d9d0cb9259729a352911d12fb5060b2e962377ad05ad05a51de1d661075df4003d238228200ebb4ee7e4115289dd372d6292f7c4b93ca7a86f087beab2f15b98ae9c3cfd03ccbbf91beeda9ff9095e8e7244a0b6ba6ea0c465d09b3568d327890ac31f1e18b9a785913f6dc362eb5ff211b32df5", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:09 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:09 executing program 3: 14:33:09 executing program 0: 14:33:09 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) 14:33:09 executing program 4: 14:33:09 executing program 2: [ 341.871527][T12643] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:33:09 executing program 3: 14:33:09 executing program 4: [ 341.976015][T12645] device ip6tnl1 entered promiscuous mode 14:33:09 executing program 0: 14:33:10 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:10 executing program 2: [ 342.627150][T12659] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:33:10 executing program 0: 14:33:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB="08000a00e4ba665ad0f649d9d0cb9259729a352911d12fb5060b2e962377ad05ad05a51de1d661075df4003d238228200ebb4ee7e4115289dd372d6292f7c4b93ca7a86f087beab2f15b98ae9c3cfd03ccbbf91beeda9ff9095e8e7244a0b6ba6ea0c465d09b3568d327890ac31f1e18b9a785913f6dc362eb5ff211b32df5", @ANYRES32], 0x90}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:10 executing program 4: 14:33:10 executing program 3: 14:33:10 executing program 2: 14:33:10 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:11 executing program 3: 14:33:11 executing program 0: 14:33:11 executing program 2: 14:33:11 executing program 4: 14:33:11 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB="08000a00e4ba665ad0f649d9d0cb9259729a352911d12fb5060b2e962377ad05ad05a51de1d661075df4003d238228200ebb4ee7e4115289dd372d6292f7c4b93ca7a86f087beab2f15b98ae9c3cfd03ccbbf91beeda9ff9095e8e7244a0b6ba6ea0c465d09b3568d327890ac31f1e18b9a785913f6dc362eb5ff211b32df5", @ANYRES32], 0x90}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:11 executing program 2: 14:33:11 executing program 0: 14:33:11 executing program 3: 14:33:11 executing program 4: 14:33:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB="08000a00e4ba665ad0f649d9d0cb9259729a352911d12fb5060b2e962377ad05ad05a51de1d661075df4003d238228200ebb4ee7e4115289dd372d6292f7c4b93ca7a86f087beab2f15b98ae9c3cfd03ccbbf91beeda9ff9095e8e7244a0b6ba6ea0c465d09b3568d327890ac31f1e18b9a785913f6dc362eb5ff211b32df5", @ANYRES32], 0x90}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:11 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:11 executing program 2: 14:33:11 executing program 0: 14:33:11 executing program 4: 14:33:11 executing program 3: 14:33:12 executing program 2: 14:33:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:12 executing program 0: 14:33:12 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:12 executing program 4: 14:33:12 executing program 3: 14:33:12 executing program 0: 14:33:12 executing program 2: 14:33:12 executing program 3: 14:33:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:12 executing program 4: 14:33:12 executing program 0: 14:33:12 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:12 executing program 3: 14:33:12 executing program 2: 14:33:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:13 executing program 0: 14:33:13 executing program 4: 14:33:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}) 14:33:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000240)) 14:33:13 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x50, 0x0, [{}]}) 14:33:13 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB="08000a00e4ba665ad0f649d9d0cb9259729a352911d12fb5060b2e962377ad05ad05a51de1d661075df4003d238228200ebb4ee7e4115289dd372d6292f7c4b93ca7a86f087beab2f15b98ae9c3cfd03ccbbf91beeda9ff9095e8e7244a0b6ba6ea0c465d09b3568d327890ac31f1e18b9a785913f6dc362eb5ff211b32df5", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:13 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x12, r0, 0x0) syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 14:33:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0xffff, 0x5, 0x4}) ioctl$VIDIOC_QBUF(r0, 0xc0145608, &(0x7f0000000140)={0x3000000, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) 14:33:13 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000001a00)=ANY=[], 0x2a) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x80000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b70, &(0x7f00000001c0)) writev(r0, &(0x7f0000001940)=[{&(0x7f0000000080)="77eb5678027f083f7d5b223ea8888af41a655a8ff8f1eb4ed5ea4290ec492de1b52d150f83e6", 0x26}, {&(0x7f0000000280)="1ae74896c3e60ed73efd5efc1987990afd08f4918ba86ad695c85faf84c49ad847afbb5ef868d5382245a7dddab176d09cd9f0f8eee2f02026146df8e9ca55017e42557f3d20387e7e5ad7f3b683f1cf8d36b35a5c64266aea632fe5b68b2ae26606b31a4cababde930ce779639578b6c448b3ca2e24b336f249d4a4", 0x7c}, {0x0}, {&(0x7f0000000600)}, {0x0}, {0x0}], 0x6) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) [ 346.028443][T12750] device ip6tnl1 entered promiscuous mode 14:33:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) 14:33:14 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:14 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) 14:33:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) 14:33:14 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0xffff, 0x5, 0x4}) write(r0, &(0x7f0000000080), 0x0) [ 346.973907][T12775] overlayfs: failed to resolve './file1': -2 14:33:14 executing program 4: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 14:33:14 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:15 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:15 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000140)={0x0, 0xd, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) 14:33:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000020601000000003b2300000000000000120003006269746d61703a69702c6d616300000005000400000000000900020073797a3000000000240007800c00028008000140000000000c00018008000140000000100800064000400000050005000210000005"], 0x1}}, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 14:33:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@delneigh={0x30, 0x1d, 0x301, 0x0, 0x0, {0x2}, [@NDA_DST_IPV6={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x30}}, 0x0) 14:33:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000004780)) [ 347.606469][T12795] overlayfs: failed to resolve './file1': -2 14:33:15 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x275c, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240003b9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f", 0x1}], 0x1}}], 0x1, 0x8008) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000100)="0c268a977f1f659806ad4480", 0xff60eb94c914cc51, 0x0, 0x0, 0x1b) 14:33:15 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x18}) 14:33:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$RTC_SET_TIME(r2, 0x89a3, &(0x7f0000000080)={0x3a}) 14:33:16 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 348.189097][T12812] overlayfs: failed to resolve './file1': -2 14:33:16 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:16 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) dup3(r2, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 14:33:16 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0xffff, 0x5, 0x4}) ioctl$VIDIOC_QBUF(r0, 0x40045612, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) 14:33:16 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:16 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc050565d, &(0x7f0000000140)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) [ 348.937788][T12838] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:33:16 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000001a00)=ANY=[@ANYBLOB="2a00000004003e0000000000000000000300049a71a8000463000000004cf557b492079d4c4a1ac54d3a1425b7fbd17ed411e615420b8d3b3ff9fa7d27500b8d37d786d875d774fd624543323bcad068abbaf9eda4b50de1523eece3ef6ce615b09db91a3558412a78edc06b41aa210ea7335ce864de3f0e5f2bd9dc6c41b59bbf73eb707ed6ff4a43302861c1082ea7f19bfd9ece3a408fd22b00938fcbafa42a8e991be7dd3ffe37b8c83fa6a93074e64d4400792291a63f38"], 0x2a) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x1) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) clone(0x80000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r5, 0x4b70, &(0x7f00000001c0)) writev(r5, &(0x7f0000001940)=[{&(0x7f0000000080)="77eb5678027f083f7d5b223ea8888af41a655a8ff8f1eb4ed5ea4290ec492de1b52d150f83e6", 0x26}, {&(0x7f0000000280)="1ae74896c3e60ed73efd5efc1987990afd08f4918ba86ad695c85faf84c49ad847afbb5ef868d5382245a7dddab176d09cd9f0f8eee2f02026146df8e9ca55017e42557f3d20387e7e5ad7f3b683f1cf8d36b35a5c64266aea632fe5b68b2ae26606b31a4cababde930ce779639578b6c448b3ca2e24b336f249d4a45aa4c420b9f0e92a8aaf3647bc792ddb088d2f0929a74c5bc3afa056d2a1f8a36b9d8e1b9a756724b9", 0xa5}, {&(0x7f0000000400)="ab5222c5553648e0bc95aa250adce0ded2f9eff47322fb89977428b1cb9f43af2c72bb621b20803b49b6b565aebe480dfc01ad626e89be49ec793961b9285f41ece3fa7ab2d86540ed7d604e989711672af04c4d21e599c55db4bcf4e20f20", 0x5f}, {&(0x7f0000000600)="18d94d95ba6f3bdb6cc4334129362b837da23c94435edbed708b28c44ea71a153e0ca277555985499d0e40d2f24718b9558e0fad51604ce399531a75dfb3bd8a9222ccaece36f55d08d20eff9e03da166af6ae6bbd540b209486148ea91018eeb32dbfb36f712af44061caf73afff05d2aef5ff58cbeb51c86c0b8a355bb595cb29da384de6db09ec7463b5773a5ed10a95695d65cf8338ec4f25ad639c0bddefd8e75742405b4045adab20af9297a4ed77101781ebafc03bf336175113058412086a45cbde3a18c9b8963e9a5cbb00a38bb7733062bfd1b3b8416f14ee4a28527d5869df44c70587a3a83c308e31defbcecdd", 0xf3}, {&(0x7f00000000c0)="718d6a48423ea0a5970f89c6627ee9581fe13539a89589f9822e018333435465a23a29", 0x23}, {&(0x7f0000000700)="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", 0xfa}, {&(0x7f0000000800)="01d9eb45b66b3e901da4b37e9e1b58a0d8639207bd8fc2032ce5424e21259daf20a20f90271df80dca967a23e22edc118bbdaa9c1749eef5d32c1323dff05fd1b2f1a14d4400e1a75b0e3d618fc38a02270de25202607edb4f19c2a651a8cd8bdae37c267f53188440ae47b211ffbef5930abde748179a2649b3f236120b31f92fea825d820662e8224a362f7bbab8d92c0304", 0x93}, {&(0x7f0000000140)="6abcb3cb97dbb1", 0x7}, {&(0x7f00000008c0)="fdaf00925812d61a82678911817f4cc9e99ec05dd9ea6051272f9338e4fe8a708592acd005612cca89ff0ad62e169bd0f27cac3f1f71ef347a17a69f70be983cd2d56e7705fe842a9e07981a6d921db22f3e33619d030db0b68a41e1a573784f14ea365376b4bf0da859a641a9", 0x6d}, {&(0x7f0000000940)="f7ea7eb7f6c0a4fa0850aadf7cb957dcb6c9b177aa43b7988ac9d98fbf7a9fd733e4aaf2ad17d9e5eb92499d9470982553c95e503426d2b55852156b42c1269979487b9ad0730165da9f63a304c9ed2f4c22ce7168a41dda5f544e6e0b9f0f473b281eb724126bd59923a3f92ed5f2e48ec8f71589f0c9e1a0a7352ed9f0db147a2a158e264f14db6b149e1f4db9ae859249dae179e81aee3afb415137b1bde29c7b143e6bd0b00e0cdbf43f3268d2859489ce1ea2712565f3fdf5bcd18a14ff132f5628a0ccb6c932828467873534a03767529e40e4764f0e01bd90ce58a7b9945416939af2c137443e5e2327d5b0c3388d27c197ffca48b730b923e4554167a629963bcda39a3b3912d71e1633c48d0a911cdffdd4a6e543af8ddab2c73157116d11d1fd466c4a0ca081685297f7d3116b075f29eccceb08113bb957b1220e4a76e6d1efbb2acf9eb65a973889552773658e31060f041e098e1e01be5c69c593df2a8c002ba849c0a1a26f93a84f30e94ab846d41c20366c134686270ae67da238640e5f78e69d0eb4ca151f39c28e061c785a8e08f670eaa9762de3d8bbd592759bdd42f8c46908fca193fa053d97c619a193928354f0bc548e053ff15d6590517017353d986f18e63407c8038343ea958cd82e02b4d91469b100213f0e61a33cdf02a6aaa0291ba5dd6f9b92c5a46894e66ea5710c439fcd50e0a2749f9962f8eb01acf751f2784b699d226fc5c6f953fa9c9cf96d233a43e90534b204b60ab6d13b51ec0921fde94efd984b04042c80e517d081700a51a4bbeffa6f49271245cda562379d827649f3e02cd00037f881c95d85afc9d22845f803a4a05a4c12f21c84f2aa090c6fb36d9abb1639208f4456d5cfb8c433139a3161e933808315943d665dae020bc8b5b1daf6c0303a4600899834312d3ff024200dd745d33cd681b648cd906dd00f4d4c7af7d00808f861e604815fd323bd566aac320a4c78c0e5d0c6a6fe59ee13604dbcdb31d6eb2e8767fa08ff1f39164e140ef8a317fe6d0024b22843de20edb288ffb9cfc5a0aa7e1e59ebc099da245df71421587462207cd3523f557f191f930d834874f9332330178e73d15d45f06d073a27366fd9f5507b9b6853c3a0a5bfaa703b69523c1e5c55111fc73c1823bb791d554004985843137f0991b9b549b0c7e2c4ab3382b53a0665a42d7f55b32f6dd7366d37a7618fbc960020eb02e400640e37692d64de2ed21a5998904cbbfc8d2061ec6e4b8ea016541b3b02d0d3940283f8e10792ee1cf3665229990a1d046f088b19ce7ab12dd278545e00ccf64abb58962c6c46a164b3bc58d1af765f2d4f0bd761969be722ede7302aa994c460c5fe55823a35c3792ba4e2c634c60159e775c7c1ae79249296c672ee9d2dede1643447ba311e1ae65bb3ba1fb3c9ca63e06bd775a55815465b6052af2aa1d7c6f0f21a5ef03b7bc20f65d694463c6dad994c74a5da898594474ccb0b40752b2475cf3eab7a5a6e8229aa9d1d2cd70957c0cbb049caf679fd5ffbbcc0f157be002a15af1be46c2c3fb2b9f015d5598299906a576345957ba03bb25cf61ff7a01ccc8f47fb3431fb5b2c59906e432545ce0699c13c20371baf6a230662ba8d360afa266b66f09bcb73b8e6d68c4654758e84fdf242081ad7bcc1559df0ac0f5310e49bd98c50c7fb7a8a57281d312911ee4e5ff8f1797f38bee9a56761de1e2accc80a22118225e03df7bd9ff45dbd2ef6c1af31d60550ca01df8852e4d1fc7bb234dd35f7fcf57aad2bcbf89f2e8d510dee3b791af6089fd12f284428f0c31717ded73ce07d9db9fc4addc026d3e8f8417223fc67d6b1204b88b66330825a9dbb69747e4b910811ed8e4f4cea4556c440326d7356aae85a933451ee7c3e1a899257799b75e9757597574bbc569b15b5b6154b6e247d04e8ff92f10f6f2ff4ed8f1cd8de519768c5922eae83ba3b1065a857f4c6b6d52a8177f795ad530ee9e5f03e410213793e9471c18aeb427bdd48b02750666ffe49dedff2c1788f418f053c7148a825c5bd54dd2166821d455f3fc1e71a091134b157b8108b771320162a76fd86c9255557ae0ad8423ef7ae991ab8ed2af7905c10c6f79212f9a2c430523179ba903968f46cbd6732b2ecefee00eabbc0f70471ad234c267f2af96c24d80c668568e661976c538e87faf39f4ff16623b638d27c65c0a7e37b0869ba9848bd3fc8a5379d9a2a4bef6a7c97f684b4843030362cc4b69ba7b4003ee917323828747a27a574c5ceb646ef70a145087e6afe2eef41cdffbbd1f7aafbe6f872dba5a82fa95f5ff9c6f865688656ac9ca186dc917eb9da1dfc0ddffabac32f6635db7895a0401043acaa2294b2da2a1841a5bcee8acd0af23cf46c7e4add9a39dd73c5d76c4bdc2b889098e3d74ee9c32895a6c8acedba405e8f907e5ca214e67c0b502f163e422f0d8411a1f9bb3966e4300fbec3e95d7107182edea5f885e4a315de5890e82c28837ede689f3ff73abfd62e6bfd99533fb02e1305235ffc43fee586954d48cc6d28ada44f9d5b237e12276c5e76e1659a5656f8f5e8d812c91bb97045c7baf85ca3b765836f6526e98e0a6d719eab87679b0ad4424f4d947237e962652833223f64c673aca06c7768402763ed951ead1496fddf8a1761655c1f5c413b0f6ddf87fb06aeb7d0cecff0b44ec8a59780107f444faec89908b049570bfb5adc10c2ec0b8b5d2be4ff1af4a76848ebeb4a286bd7e1fc1010f0f4b4ab981f576374427f89933f28d4e6f34ff0f3be34fbea50c42b1b81a7530642d653446e8519445680d28d3e133898b37a8ed30017e5eb68c3a60419bef407a51f56227111d23c27f1e3c8a21a2120d6ce95cb6544c88f310a08764057f8e0cefc76301ed791c257a71dd295962368bf3b04e60090a681fa232539391c63be724df40fae3584cc3914a42e9837ec97722c8108e467d624cbbf5435ca5e253496791a07c4feab06a0f424033d872e3e3c955df2a9596a9ae0458b8a469da50c914f75a6acccd3f7b51a672485d97eb7b056c243137a0e8bd29f2edf81b7218b6618aef4166edd341a3bca34b92b608f8d65cd873c3187a1c65e94bf8c9b15fc32531c1be27090600ff7221ed16db256f9721fa9c70e993174fd50803e3b0fcd58cef4982268935ae317bd908308feffa3e45d30d5ec3ff462538db187f9d768ffe8550668a057f62f156ec899cc981f20e6c51211fcdfdc2e63e64f47edf7bb5ab3415aa2d190a4baba9aa05a17a5e1a4f7921df9cbc54c02b537ad50f239384f3b47551516cee8b108a736da32d79d24577d03ce711ee13e402cd30d3d2f727c164260617450024d4f3d329d699d1d6e564f4973c297ff465023380860e62b823a7be387f6a2360708f32fdae4f9c98aa477e10423ae39910b70601a6eb29080cc103388db3506e775569462f01c4874f5221b66b419659bb5459f760979f501c44e2fed6465a9e02a25076c2c088c65737a8008788e3e74a6f401a9e9ce17b219cf61e4d67b78b87003ff380f0adfbe0d1dbd3ebae9a3d927666c591d11ae49fbf0588ab2fc02e16ddeeadd6bf9f15ca6509ef254eb806207f76ad9aabc8dd4cb7ee46a7570215bb8f725781cd3ea0b4aa7ff8f9dbbe069e6d51c48ae1de8b7f83b00a3120f1bccd54275c1898aecb2de0e476cfb0237ac580cc0f5cf3a7cbc7b7aef15a0ae46d22109cfed2f5d064011e1a7a52a04810d55c67d89964a6c1ae5866d200484eea66422b9ce2cc9a66686217b732e789c592c412c4b3da26c167fb4251788efe74d363a0897070525bd02d5f49b5fff01c53baa20f28824b3c18efce71911bbb95ac0b88326a548b58b5eb7f88957fe45ee6cb56ca512399adcda19274cdc6f4458dbcb79da27a07e6d745ce2dbf2614e17e74f85b6599a71f76c01342b1cee03dea45b2098b9ac9e1416832d8a1253c360752d6a86f3672b4578c1330e83b4fb778425c8d88b00b6fff37545f304a6e51fac39366188e92cb900e3c96822f89ef72776592446aec0cd152811ede307716f5a87c96f98f18ad407e577e7c4f2314d1b20a68c8eef5a63818e8becf47cdda9b87050bce4ebb8b9816b847835cebf3ca7f620952e77ef63ac037f38e65087a4de1273ab076418e1addb3692421729a401631c5e23dac7c394828296366a2d277a094846c779813bff623669eb624d50036e488a90a6920910d76fa9b110020a7ef8c1e30dd0caf006423fef2b8e064ee29b8f509fdbc43e53bc1e4afa160150c83ce5e78db8204a7ea7e5bd11f949c36e7bb275d3a20e66198867e845818ab92444d12911afae6263467091efbb34ee867d99978f80cc9fbff9caab9dc128a16c85ceb1a6a2b2d0ce545a1c6f7c5f5523ab71456b67a739d6bd218451c6d2c55d94cf7636f5f7bcbd6db3c3eae6e8de4d456535688a4e3024a5d7cbd34455384486fa50491bc326e166f8015d15d895a1dee96c90cff6026181fb21331538a511c43fceb2162fe79eada69248021c5ce754d3fc36f316f7f0f447329479c381b1c259eb98a097433d849722457c3c4e314af677a4cdb9921da607606d6c6fa31681f7ded4fcc078907ef8742ea0b7662d37c6edacb336501181b66d67c8e733900ee7ccf30bf143f279d3a739e164378ad1d3ecedb2752320724245bd12bf856e8e6e3b9a86639d6300a179a4ffdc4a72a76a7772c73a0d195bcfc89035aaa0a3f222abd0295ca7b8e645a71be119046ce660f6512510272cb1304d7dbd9447a5a862cbdfdd5e143b0ae83e7255a576207d2c8923d40a0d3feaf7c517ad465d0bb8cc589c94cfc6f157b45a7fcebcda5e0d5e8551001ab79b2759fca8423585ced7407156bc88f6e52ae91d1ad20d5f1b6ae9867c73e34410b09a8a99b97177e4b0c36cedc0c71edc67dc0c25c6c6dfa2574fe7daf30318d1c8708b9f2226f5bf8207db625c873afea11f3c2f2ca8179937162656c35f6d7b10b6dfc4b5449578a0e3cd52c595e42c4814f884916ce996ac6d0aa7bbce85c5741009116709de40d3179b656eed758557db2da70a63c2f3b719fee12d907474d2a9538aa70a5a42348b78473cb74050584afb5697848c3c3342c1869567b063d63140bd1c31e24052ceeeae72708ecf126e4246c68002c3571e356dee43779ca3f32ebffc0ecabbf2a73d38d1366d54af7ce7814c9ccddba5505bd869338fbfbc03511ca770295f2dbf042803d0e90cf543c97907975831401cacd9fef65fb307ae3be3ec976af3ebe11f7c732fa1b2c47484708298bfbc49e62bf63cf1ecc4b432b0517aff0b659ca898029e19e57fcac9cda178b7c7d4a9ee97ab585ee8bcf9c2535267d2badcd906c83d86abfe1a22a3fee1e1122be94c9d1ac168bc85d8747ba87248121dabef9706ab3efe0b0a5d9755864eb63b29374abb681f010a1b8db7499a17ae7a43eb95edfba1a521f26d46d8f3410d37920922372c7e8dc9c206c5b2c33eca149b230036cd77d8592a367e6b222153bcb3143ebba02495900111572c55054cef903192b8bcd08ba6783e1c982d9b468171266a190572df50c824780d1d2bed3fbffe5020843510ec7605631e3335acdd0fc0231129392bfd9b3d43c1860d4e3c01930bfc893712316a9c4521908963b8e81f7404f386816e8caa898b32b7e0a47888a183c0c603e344780fb17e0d545e19c322f9991d56b50dd9c7720fd6fd869f151b4554334f4313a517dd255fc7ed25c55f823c20cabcafb4ac3db85358f6dc", 0x1000}], 0xa) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) 14:33:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xc}, {0x6}]}) 14:33:17 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 14:33:17 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:17 executing program 2: [ 349.445515][T12854] Unknown ioctl 21533 14:33:17 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 349.726088][ T33] audit: type=1326 audit(1594045997.547:30): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12859 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f99dd9 code=0x0 14:33:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="64000000120005076d7802000000000007"], 0x64}}, 0x0) [ 349.893664][T12864] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:33:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtaction={0x48, 0x30, 0xffff, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 350.038887][T12860] Unknown ioctl 21533 14:33:18 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 350.168665][T12875] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 350.178733][T12875] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 14:33:18 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:18 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc050565d, &(0x7f0000000140)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) 14:33:18 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc050565d, &(0x7f0000000140)={0x0, 0xe, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) 14:33:18 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000600)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "22331759"}, 0x0, 0x0, @fd}) 14:33:18 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYRESDEC]) 14:33:18 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:18 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}]}]}, 0x54}}, 0x0) [ 350.782937][T12890] overlayfs: failed to resolve './file0': -2 14:33:18 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x61cd98e702ccc4b2, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@remote, @dev, @private}, 0xc) 14:33:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) [ 350.887809][T12896] 9pnet: Insufficient options for proto=fd 14:33:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 14:33:18 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) [ 351.107862][T12906] tipc: Started in network mode [ 351.113226][T12906] tipc: Own node identity ac1414aa, cluster identity 4711 [ 351.121612][T12906] tipc: Enabled bearer , priority 10 14:33:19 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 351.181568][T12911] tipc: Enabling of bearer rejected, already enabled 14:33:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0xffff, 0x5, 0x4}) ioctl$VIDIOC_QBUF(r0, 0xc0145608, &(0x7f0000000140)={0x10, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) 14:33:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="880000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c000000006000128008000100767469005400028008000400ac1e000108000100", @ANYRES32=0x0, @ANYBLOB="08000500e000000208000500ac14142808000500e0000002080003000902000008000600"], 0x88}}, 0x0) 14:33:19 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) 14:33:19 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}]}]}, 0x54}}, 0x0) [ 351.401633][T12916] overlayfs: overlapping lowerdir path 14:33:19 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB="08000a00e4ba665ad0f649d9d0cb9259729a352911d12fb5060b2e962377ad05ad05a51de1d661075df4003d238228200ebb4ee7e4115289dd372d6292f7c4b93ca7a86f087beab2f15b98ae9c3cfd03ccbbf91beeda9ff9095e8e7244a0b6ba6ea0c465d09b3568d327890ac31f1e18b9a785913f6dc362eb5ff211b32df5"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 351.622595][T12926] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.632406][T12926] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:33:19 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8007}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 14:33:19 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) [ 351.776615][T12932] tipc: Enabling of bearer rejected, already enabled 14:33:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000001c0)) [ 351.930315][T12937] device ip6tnl1 entered promiscuous mode 14:33:19 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) 14:33:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="8384030000000000140012800b0001006970766c616e00000400028008000500", @ANYBLOB='\b\x00\n'], 0x44}}, 0x0) [ 352.062137][T12942] overlayfs: overlapping lowerdir path 14:33:19 executing program 3: [ 352.239851][ T5] tipc: 32-bit node address hash set to aa1414ac 14:33:20 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:20 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) 14:33:20 executing program 3: [ 352.562958][T12950] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:33:20 executing program 2: 14:33:20 executing program 0: 14:33:20 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 352.861530][T12968] overlayfs: overlapping lowerdir path 14:33:20 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) 14:33:20 executing program 3: 14:33:20 executing program 2: 14:33:21 executing program 5: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) [ 353.121427][T12975] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 353.138208][T12975] device ip6tnl1 entered promiscuous mode 14:33:21 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) 14:33:21 executing program 0: 14:33:21 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:21 executing program 3: 14:33:21 executing program 2: 14:33:21 executing program 4: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc0505609, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) 14:33:21 executing program 0: [ 353.567841][T12989] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 353.588601][T12988] overlayfs: failed to resolve './file0': -2 14:33:21 executing program 5: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:21 executing program 3: 14:33:21 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:21 executing program 2: 14:33:21 executing program 4: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc0505609, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) 14:33:21 executing program 0: 14:33:21 executing program 3: [ 354.086528][T13002] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 354.106869][T13001] overlayfs: failed to resolve './file0': -2 14:33:22 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:22 executing program 5: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:22 executing program 0: 14:33:22 executing program 2: 14:33:22 executing program 4: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc0505609, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) 14:33:22 executing program 3: [ 354.568680][T13014] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 354.593746][T13015] overlayfs: failed to resolve './file0': -2 14:33:22 executing program 0: 14:33:22 executing program 2: 14:33:22 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:22 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:22 executing program 3: 14:33:22 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) 14:33:22 executing program 0: [ 355.104904][T13031] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. [ 355.150950][T13029] overlayfs: failed to resolve './file0': -2 14:33:23 executing program 3: 14:33:23 executing program 2: 14:33:23 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) 14:33:23 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:23 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:23 executing program 0: 14:33:23 executing program 3: 14:33:23 executing program 2: [ 355.564460][T13042] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 14:33:23 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) [ 355.686968][T13044] overlayfs: failed to resolve './file0': -2 14:33:23 executing program 0: 14:33:23 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:23 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:23 executing program 3: 14:33:23 executing program 2: [ 356.038068][T13055] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 14:33:23 executing program 4: syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc0505609, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) 14:33:24 executing program 0: 14:33:24 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:24 executing program 2: [ 356.265469][T13059] overlayfs: failed to resolve './file0': -2 14:33:24 executing program 3: 14:33:24 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:24 executing program 4: syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc0505609, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) [ 356.485830][T13067] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 14:33:24 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:24 executing program 3: 14:33:24 executing program 0: 14:33:24 executing program 2: [ 356.798195][T13075] overlayfs: overlapping lowerdir path [ 356.842303][T13077] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 14:33:24 executing program 4: syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc0505609, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) 14:33:24 executing program 0: 14:33:24 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 14:33:24 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0xd0000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 14:33:25 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:25 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0505609, 0x0) [ 357.397908][T13092] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 14:33:25 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001"], 0x1c}, 0x0) 14:33:25 executing program 0: socket$inet6(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d76f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b956e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32e266856c434de4de581475abdd2153aa8fea34789320ee2514903088dfd57595b5f08a604cfa6246a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d4884250827309703ddc55ba4e00"/231, 0xe7}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c23", 0x22}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd862202abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f37e1694a1e15a039e34cf59a4c86cb1dc5210f4be91e", 0x88}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7", 0x95}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a56a3ae461", 0x31}], 0x6}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754d46379a01c17bd3c8c6f824123ab7b626a841f31bee8284b373074ba53a7f519de6ff25f6c4177fcf5384847410058370bd3a07df32aa695", 0x7f}, {&(0x7f0000001b40)="9c5948ce9528017c27de9f521609000000140000000080000000000000cbf889b0d845eaaaa33ed7def6d007287f4f7130d97413ce8b356aef983edee6416833cc9d7758f593db19ad8c7bc51651696e2fa11889b540f59bf7d9f48e71ddb28f9d78de74dd54e4650aa8cd1c892ff3cdf1ed578584851274a23aff340ecc7d6a2a5eefcda0f6baad591677700cbd8cd8cd57790a1873a56ddefe958293f18ea70bfa8aa71175007e4b7fef3b35ffa1040792e26c1565d1ff9f76b2d77c0a124297f19f0685f6b80dad98b38970e49511d768b0f7e1b51ea0eb649c3cdc6a980315ab2997ab5d2560485aa53f2c33b786504383162b83ba6f67e6791501c66beaab432bb31b0c668364fc1d90a0a740cbb8d69863d2", 0x115}], 0x2}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000001500)="d38874b7ef7ea6f303c4b44feba7174b2e17c595325b7a57e4197434591c16015eb2ca1bf84b081a4eb7856549e48c6d75fafe554b337f7f7d91b38d2ab08f85d9919a412c85657dd5292628fc882d5d1a8a16dc56193b71d3e0a2bf65d31af369fefa0b24083cf4298829891747854d6069f29a99d8b2bbfcc00c858190f8c3a9f032467f23e4a4d7314a23a42fe598", 0x90}, {&(0x7f0000001400)="356b969d738b67d456d40f5abb84a6820cc79356838e8931f8275d0b6756c906e28e08b0a8bf6cae", 0x28}], 0x2}}], 0x3, 0x8804) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 357.515247][T13095] overlayfs: overlapping lowerdir path 14:33:25 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe80", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) 14:33:25 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0505609, 0x0) 14:33:25 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:25 executing program 2: [ 357.972662][T13108] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 357.982474][T13108] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:33:26 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="c800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000980002"], 0xc8}}, 0x0) 14:33:26 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe80", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x8, 0x0, 0x0, 0x0, 0x35}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) 14:33:26 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0505609, 0x0) [ 358.296828][T13120] overlayfs: overlapping lowerdir path [ 358.465272][T13124] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.3'. [ 358.582889][T13129] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.3'. 14:33:26 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) [ 358.673746][T13133] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:33:26 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) 14:33:26 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @echo_reply}}}}}, 0x0) 14:33:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x2010}, 0x0) 14:33:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000da8e80001dd0000040d000300ea1100000005000000", 0x29}], 0x1) 14:33:26 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe80", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 359.035512][T13138] overlayfs: overlapping lowerdir path 14:33:27 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) [ 359.183480][T13138] overlayfs: './file0' not a directory 14:33:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x91e4775b1ae36a11, 0x0, 0x0, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x1c}}, 0x0) 14:33:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 14:33:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x35}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [0x21], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) 14:33:27 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:27 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa08000820010000000800140020", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 359.452564][T13152] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=13152 comm=syz-executor.2 [ 359.546426][T13157] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=13157 comm=syz-executor.2 14:33:27 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @userptr}) 14:33:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) [ 359.693808][T13162] overlayfs: overlapping lowerdir path 14:33:27 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 14:33:27 executing program 0: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d76f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b956e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32e266856c434de4de581475abdd2153aa8fea34789320ee2514903088dfd57595b5f08a604cfa6246a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d4884250827309703ddc55ba4e00"/231, 0xe7}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c23", 0x22}, {&(0x7f0000001600)="46a43e3f510e3eac779206", 0xb}], 0x4}}], 0x1, 0x8804) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 359.809514][T13162] overlayfs: './file0' not a directory 14:33:27 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa08000820010000000800140020", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:27 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x5900, 0x0, 0x35, 0x0, 0x4c}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) [ 360.052706][T13175] IPVS: ftp: loaded support on port[0] = 21 [ 360.088691][T13176] device lo entered promiscuous mode [ 360.096385][T13176] device tunl0 entered promiscuous mode [ 360.105818][T13176] device gre0 entered promiscuous mode [ 360.115046][T13176] device gretap0 entered promiscuous mode [ 360.123061][T13176] device erspan0 entered promiscuous mode [ 360.130906][T13176] device ip_vti0 entered promiscuous mode [ 360.140816][T13176] device ip6_vti0 entered promiscuous mode [ 360.152589][T13176] device sit0 entered promiscuous mode [ 360.163905][T13176] device ip6tnl0 entered promiscuous mode [ 360.173418][T13176] device ip6gre0 entered promiscuous mode [ 360.182960][T13176] device syz_tun entered promiscuous mode [ 360.190818][T13176] device ip6gretap0 entered promiscuous mode [ 360.198748][T13176] device bridge0 entered promiscuous mode [ 360.206420][T13176] device vcan0 entered promiscuous mode [ 360.212530][T13176] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 360.221583][T13176] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 360.230194][T13176] device bond0 entered promiscuous mode [ 360.235812][T13176] device bond_slave_0 entered promiscuous mode [ 360.242624][T13176] device bond_slave_1 entered promiscuous mode 14:33:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c2390db325b8f9969aec8c50d", 0x2d}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd862202abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f37e1694a1e15a039e34cf59a4c86cb1dc5210f4be91e84888a860ab5286ba2a15f0b04b178198d663c", 0x9b}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7", 0x95}], 0x4}}], 0x1, 0x8804) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 360.252340][T13176] device team0 entered promiscuous mode [ 360.257981][T13176] device team_slave_0 entered promiscuous mode [ 360.264797][T13176] device team_slave_1 entered promiscuous mode [ 360.271493][T13176] device veth5 entered promiscuous mode [ 360.277516][T13176] device veth7 entered promiscuous mode [ 360.286486][T13176] device dummy0 entered promiscuous mode [ 360.295650][T13176] device nlmon0 entered promiscuous mode 14:33:28 executing program 3: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dff", 0x69, 0x40800, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba", 0xeb}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c2390db325b8f9969aec8c50d", 0x2d}, {0x0}, {0x0}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3", 0x94}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a56a3ae461b9528b039a4f69e204b182765bfcff36add10caad94fd56acc52258ccc796153c7484baa5c84b6e151acc1074b87cecf8f792f", 0x64}, {&(0x7f00000019c0)="b65836c3d98df987e963b3f2c6cd9a05289662018771ef0319e3d867bbdf237a39faca25190ea708520ec4", 0x2b}], 0x7}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8804) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 360.476677][T13185] overlayfs: overlapping lowerdir path 14:33:28 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) [ 360.698050][T13176] device caif0 entered promiscuous mode [ 360.704093][T13176] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:33:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="7c000000000119050000000000000000000000003c0001002c00010014400300000000000200000000b700000000080114000400fe800000000000000000f0ffffffffba0c000200050001"], 0x7c}}, 0x0) [ 360.843991][T13181] IPVS: ftp: loaded support on port[0] = 21 [ 360.903027][T13194] IPVS: ftp: loaded support on port[0] = 21 [ 361.083536][T13214] __nla_validate_parse: 6 callbacks suppressed [ 361.083566][T13214] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 361.099776][T13214] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 361.109252][T13214] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 361.130696][T13182] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 361.140275][T13182] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 361.188603][T13209] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.216377][T13209] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 361.268048][T13209] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 361.316625][T13216] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:33:29 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa08000820010000000800140020", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:29 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="c800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d000000980002"], 0xc8}}, 0x0) 14:33:29 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x2c, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r3, &(0x7f0000002980)=[{&(0x7f0000001600)="d083b8778d9e055daedb2fb28df629afabdb0b25311ef1e77295a000a43e2610b846a5a59c06a800d3d7", 0x2a}, {&(0x7f0000001400)="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", 0x10b}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0xd0}, 0x1, 0x0, 0x0, 0x4004094}, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 361.550277][T13224] IPVS: ftp: loaded support on port[0] = 21 14:33:29 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) [ 361.869484][T13234] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 361.879290][T13234] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 361.935663][T13245] IPVS: ftp: loaded support on port[0] = 21 [ 362.035440][T13243] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.2'. [ 362.066759][T13248] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.4'. [ 362.077458][T13248] device lo entered promiscuous mode [ 362.084864][T13248] device tunl0 entered promiscuous mode [ 362.094362][T13248] device gre0 entered promiscuous mode [ 362.103832][T13248] device gretap0 entered promiscuous mode [ 362.111546][T13248] device erspan0 entered promiscuous mode [ 362.119440][T13248] device ip_vti0 entered promiscuous mode [ 362.128623][T13248] device ip6_vti0 entered promiscuous mode [ 362.138326][T13248] device sit0 entered promiscuous mode [ 362.147469][T13248] device ip6tnl0 entered promiscuous mode [ 362.156868][T13248] device ip6gre0 entered promiscuous mode [ 362.166400][T13248] device syz_tun entered promiscuous mode [ 362.174176][T13248] device ip6gretap0 entered promiscuous mode [ 362.182251][T13248] device bridge0 entered promiscuous mode [ 362.189946][T13248] device vcan0 entered promiscuous mode [ 362.195915][T13248] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 362.204187][T13248] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 362.212077][T13248] device bond0 entered promiscuous mode [ 362.217791][T13248] device bond_slave_0 entered promiscuous mode [ 362.224679][T13248] device bond_slave_1 entered promiscuous mode [ 362.234373][T13248] device team0 entered promiscuous mode [ 362.240136][T13248] device team_slave_0 entered promiscuous mode [ 362.246772][T13248] device team_slave_1 entered promiscuous mode [ 362.256228][T13248] device dummy0 entered promiscuous mode [ 362.265887][T13248] device nlmon0 entered promiscuous mode [ 362.373233][T13264] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 362.393979][ T697] tipc: TX() has been purged, node left! [ 362.730667][T13272] IPVS: ftp: loaded support on port[0] = 21 [ 362.860117][T13248] device caif0 entered promiscuous mode [ 362.865838][T13248] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:33:32 executing program 0: unshare(0x0) socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d76f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b956e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32e266856c434de4de581475abdd2153aa8fea34789320ee2514903088dfd57595b5f08a604cfa6246a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d4884250827309703ddc55ba4e00"/231, 0xe7}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c23", 0x22}, {&(0x7f0000001600)}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7", 0x95}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb", 0x24}], 0x6}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000001500)="d38874b7ef7ea6f303c4", 0xa}], 0x1}}], 0x2, 0x8804) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:33:32 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff020000000000", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:32 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:32 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 14:33:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x1c], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfa030000}, 0x40) 14:33:32 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba4e", 0xec}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c2390db325b8f9969aec8c50d", 0x2d}, {0x0}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd862202abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f37e1694a1e15a039e34cf59a4c86cb1dc5210f4be91e84888a860ab5286ba2a15f0b04b178198d663c", 0x9b}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5", 0x96}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2ba", 0xd}], 0x7}}], 0x1, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 365.056968][T13300] IPVS: ftp: loaded support on port[0] = 21 [ 365.130103][T13301] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 365.143272][T13298] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:33:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x763}, 0x40) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:33:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x66, &(0x7f0000000600)={@broadcast=[0xff, 0xff, 0xff, 0x0], @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}}}}}, 0x0) 14:33:33 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff020000000000", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 365.362555][T13301] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:33:33 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x268, 0x1c010000, 0x0, 0x150, 0xc8, 0x0, 0x198, 0x238, 0x238, 0x198, 0x238, 0x3, 0x0, {[{{@ipv6={@private0, @private2, [], [], 'macvtap0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 14:33:33 executing program 2: [ 365.850550][T13301] IPVS: ftp: loaded support on port[0] = 21 [ 366.157168][T13345] overlayfs: './file0' not a directory 14:33:34 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) open(0x0, 0x0, 0x0) pipe(0x0) 14:33:34 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff020000000000", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:34 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x4}, &(0x7f00000001c0)=0x8) 14:33:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe0802, 0x0) dup2(0xffffffffffffffff, r0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x32) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0xe0802, 0x0) dup2(0xffffffffffffffff, r4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x352b, 0x9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5, 0x72}, 0x0) r6 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc10c5541, &(0x7f0000000200)={r7}) 14:33:34 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) [ 366.386177][T13374] __nla_validate_parse: 6 callbacks suppressed [ 366.386274][T13374] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.402570][T13374] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.479861][ T1292] tipc: TX() has been purged, node left! 14:33:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe0802, 0x0) dup2(0xffffffffffffffff, r0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x32) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0xe0802, 0x0) dup2(0xffffffffffffffff, r4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x352b, 0x9}, &(0x7f0000000240)=0x8) r5 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc10c5541, &(0x7f0000000200)={r6}) 14:33:34 executing program 3: socket$inet6(0xa, 0x3, 0x7) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = pidfd_open(r0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000040)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 366.678304][ T33] audit: type=1400 audit(1594046014.498:31): avc: denied { name_bind } for pid=13383 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 366.700892][ T33] audit: type=1400 audit(1594046014.498:32): avc: denied { node_bind } for pid=13383 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 14:33:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe0802, 0x0) dup2(0xffffffffffffffff, r0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x32) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0xe0802, 0x0) dup2(0xffffffffffffffff, r4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x352b, 0x9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5, 0x72}, 0x0) r6 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc10c5541, &(0x7f0000000200)={r7}) 14:33:34 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff0200"/102, @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 366.847529][T13387] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:33:34 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f00000000c0)={0x100000001, 0x4}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ptrace$getsig(0x2, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="1c00000d5a009b9a040000003b9b301f020001000000", 0x16) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x1}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x9, 0x0, 0x7, 0x0, r4}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) [ 367.009560][ T33] audit: type=1400 audit(1594046014.598:33): avc: denied { name_connect } for pid=13383 comm="syz-executor.0" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 14:33:34 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) [ 367.305929][T13402] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.316098][T13402] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:33:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe0802, 0x0) dup2(0xffffffffffffffff, r0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x32) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0xe0802, 0x0) dup2(0xffffffffffffffff, r4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x352b, 0x9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5, 0x72}, 0x0) r6 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc10c5541, &(0x7f0000000200)={r7}) 14:33:35 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 14:33:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002000)={0x58, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0xe0802, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x0, 0x9}, &(0x7f0000000240)=0x8) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc10c5541, &(0x7f0000000200)={r5}) 14:33:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x3c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x9, 0xf989, "5b31c66b7c"}, @window={0x3, 0x3}, @sack={0x5, 0x2}, @md5sig={0x13, 0x12, "70d9190f9362c156a9ba5a9a5587d731"}]}}}}}}}}, 0x0) [ 368.008399][T13423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.018305][T13423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.214943][T13428] overlayfs: missing 'lowerdir' 14:33:36 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff0200"/102, @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 368.347809][T13428] overlayfs: './file0' not a directory 14:33:36 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x3, &(0x7f0000000040), 0x4) 14:33:36 executing program 3: [ 368.615457][T13442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.625426][T13442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:33:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 14:33:36 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:36 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:36 executing program 3: 14:33:36 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) pipe(&(0x7f0000000140)) 14:33:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0xa36}, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) [ 369.309204][T13464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 369.318544][T13464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 369.349863][T13463] overlayfs: missing 'lowerdir' 14:33:37 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x5, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) [ 369.479218][T13463] overlayfs: './file0' not a directory 14:33:37 executing program 3: 14:33:37 executing program 2: 14:33:37 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:37 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:37 executing program 0: [ 369.793053][T13473] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 369.833393][T13473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 369.842597][T13473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:33:37 executing program 2: 14:33:38 executing program 0: [ 370.148446][T13482] overlayfs: missing 'lowerdir' 14:33:38 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 370.274544][T13482] overlayfs: './file0' not a directory 14:33:38 executing program 3: 14:33:38 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) [ 370.550966][T13480] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 370.590616][T13480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.599782][T13480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:33:38 executing program 3: [ 370.899821][ T1292] tipc: TX() has been purged, node left! 14:33:38 executing program 4: 14:33:38 executing program 0: 14:33:38 executing program 2: [ 370.973268][T13495] overlayfs: missing 'lowerdir' 14:33:38 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff020000000000000000000000000001080001", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 371.091840][T13495] overlayfs: './file0' not a directory 14:33:39 executing program 2: 14:33:39 executing program 0: 14:33:39 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:39 executing program 3: 14:33:39 executing program 4: 14:33:39 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff020000000000000000000000000001080001", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:39 executing program 0: [ 371.750580][T13511] overlayfs: missing 'lowerdir' 14:33:39 executing program 2: [ 371.808638][T13511] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:33:39 executing program 3: [ 371.851964][T13513] __nla_validate_parse: 5 callbacks suppressed [ 371.851996][T13513] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:33:39 executing program 4: 14:33:39 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:39 executing program 0: 14:33:40 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff020000000000000000000000000001080001", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:40 executing program 2: 14:33:40 executing program 3: 14:33:40 executing program 4: [ 372.476444][T13526] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 372.597603][T13529] overlayfs: missing 'lowerdir' 14:33:40 executing program 0: 14:33:40 executing program 2: 14:33:40 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 372.738064][T13529] overlayfs: './file0' not a directory 14:33:40 executing program 3: 14:33:40 executing program 4: 14:33:40 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:40 executing program 2: 14:33:40 executing program 0: 14:33:40 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:41 executing program 3: 14:33:41 executing program 4: [ 373.365066][T13545] overlayfs: missing 'lowerdir' [ 373.482430][T13545] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:33:41 executing program 2: open(0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) shutdown(r1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x3c, 0x0) execve(0x0, 0x0, 0x0) 14:33:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) 14:33:41 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:41 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000001e, 0x1, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000100)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) 14:33:41 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:41 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000000c0)='\x00') perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140), 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) dup(r1) shutdown(r1, 0x1) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="020000000100000000000000020000", @ANYRES32, @ANYRES16, @ANYRES32=0x0], 0x3c, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x58, 0x12, 0x200, 0x0, 0x0, {}, [@typed={0xc, 0x54, 0x0, 0x0, @u64=0xa34d}, @typed={0xc, 0x70, 0x0, 0x0, @u64=0x7}, @nested={0x8, 0x0, 0x0, 0x1, [@generic, @typed={0x4}, @generic]}, @generic, @generic="49c6676ef211306cc63067d006d12d017dd9cd6aa8bba4306a16f892ed6f54e7d1d1284d"]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4008840) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 373.956987][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:33:41 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000000c0)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 374.084954][ T33] audit: type=1804 audit(1594046021.908:34): pid=13568 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir338806032/syzkaller.rockL7/108/file0" dev="sda1" ino=15786 res=1 [ 374.191583][T13569] overlayfs: missing 'lowerdir' 14:33:42 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:42 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0xd, &(0x7f00000003c0)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @multicast2}}}, 0x108) 14:33:42 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000000c0)='\x00') perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140), 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) dup(r3) shutdown(r3, 0x1) r4 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="020000000100000000000000020000", @ANYRES32, @ANYBLOB="0200", @ANYRES32=r4, @ANYRES16, @ANYRES32=0x0], 0x3c, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x13f4, 0x12, 0x200, 0x0, 0x0, {}, [@typed={0xc, 0x54, 0x0, 0x0, @u64=0xa34d}, @typed={0xc, 0x70, 0x0, 0x0, @u64}, @nested={0x157, 0x42, 0x0, 0x1, [@generic="1ceb595a86c0ac32b78887c2f8f63dfc31579fe7bde2b4c43632897e30643c4fbbef489dc319447b4617e3df3f98cda314fdbf6f233abe95f733f72aada7a962a70a31a02ed28a61dbc7e2c08c195b8d112b0388c90f4f5c6e0f012b612ba0953faeea3da7e95c096244427a426df4d2af775438ddec6a911c0e61565b546ddcb39ff4ee625fb65d5398c8f59e5fcfd60eb4a2f1c711463e63d1997c671a60361477b6620744e409cf57cdb2f5a626ccc282fea5bcc5d3da415562093d56898f0009340425ffac10d965e57fb46df3b21f7094823a6e98686c5ecca22fb2a649d1f6ed1a61f28aba3640192a28f2", @generic="fe0db37f3d556a5d53c9c5afbb2bc62e12762964d8350b7e4ee620c2edb8251ceb2b807a59bc9542b80ee8b20278e2169d0015b49e68dc3c0c003be659928841a26da5651537dc00c005409c3e415f46a9bb25edb27f41d87370d99568ff5582ba", @typed={0x4, 0x79}]}, @typed={0x4, 0x67}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x147, 0x8b, 0x0, 0x1, [@generic, @generic="5a9c888bef10e831df09d723c5b1ab46c21ffe745725247148aab7f77c5f7a55cc520dbb674aa5e33558bb4d653fe3607047a8a7cdf6b864cb8e06bd0d66212ca2ffb767b5d03115438fa79aa9f10d8e1f6ab9353b494f31ee8f99623ca98077d81a8b0c26e8bb49d92fc720304d39c64a80138138e441603f4dd2d1a58e1f8a528c60b707076d0d558fadf04887defdf2fd963936aba3eec89da4536bfd38e955767c6c2c4386f79b5688086d24d727b9", @generic="4080a75ac5c2feac7eb8e4375aba48313dff60ba65cae8cdab2c7e7303948e1ad9f7d7f24a8c321de605dc5af48e21ddbba30eccd6430a6622541a682ed828606c6e1047177b52876fb32721ab66513eee5be6cea60102f2ff1675409c1138b1bf21489c798db0812a53ca06d6571a59c468fc62a0843e551880d17060c051087467ff7bf6e8bc3881f058196ca6fa68e6dd"]}, @generic="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", @generic="49c6676ef211306cc63067d006d12d017dd9cd6aa8bba4306a16f892ed6f54e7d1d1284d", @nested={0xf8, 0xa0a, 0x0, 0x1, [@generic, @generic="9b2dc77149e719bef59ed1d1aed2f7392a1867be2a286af60b1a6ef2bb8430bd2d73cda242f3a339d9421415f174fba24d4ea39c50c7b15c0a01090eabdd0b6f3267f1851304767e8b77775402c67e77ee5e89516064a753acef1226f32d9407975a990eda107310ac073a716b9d2381db6521a954d1599ae73721c1bb17b50e2aac111b1740223f59be308833e6b85cf05280355cac7c8557371434211686", @generic, @generic, @generic="0bae72238bd4ecd12a95bc4bc2a4af95016cb5a18fe38ce0a60c1447040f28fff50cb6c64c0f2f6ecec54885cbd32cdd6951df4f03c4358015addd11f34b8b3c18af90cb4ba084984199729ab4fd7332be7945125d", @generic]}]}, 0x13f4}, 0x1, 0x0, 0x0, 0x8000}, 0x4008840) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 374.287243][ T33] audit: type=1804 audit(1594046022.048:35): pid=13570 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir338806032/syzkaller.rockL7/108/file0" dev="sda1" ino=15786 res=1 [ 374.351787][T13569] overlayfs: './file0' not a directory 14:33:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:33:42 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:42 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) 14:33:42 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 374.917788][T13587] NFS: Unsupported transport protocol udp [ 375.035163][T13593] overlayfs: missing 'lowerdir' 14:33:42 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000000c0)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 375.148469][T13593] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:33:43 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0xc000000, &(0x7f0000000140)=[{&(0x7f0000000600)=""/128, 0x80}, {0x0}, {&(0x7f0000000700)=""/4096, 0x1200}], 0x3}}], 0xc, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0907000000000000000001"], 0x14}}, 0x0) 14:33:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0xc000600, &(0x7f0000000140)=[{&(0x7f0000000600)=""/128, 0x80}, {0x0}, {&(0x7f0000000700)=""/4096, 0x1200}], 0x3}}], 0xc, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0907000000000000000001"], 0x14}}, 0x0) 14:33:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 14:33:43 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:43 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:43 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000000c0)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 14:33:43 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') exit(0x0) write$P9_RGETATTR(r0, 0x0, 0x0) [ 375.875771][T13618] overlayfs: unrecognized mount option "lowerdir" or missing value [ 375.949559][T13618] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:33:43 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:43 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000024c0)="2e00000021006102e0f47fecdb4cb902020000fffd000000810040fb12000c000006ca1b40d719a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x80800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) dup(0xffffffffffffffff) 14:33:44 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 376.516693][T13634] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 14:33:44 executing program 4: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$6lowpan_enable(r0, &(0x7f00000000c0)='1', 0x1) [ 376.587586][T13638] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 14:33:44 executing program 0: ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) r0 = socket(0x25, 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) 14:33:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x40000000, &(0x7f0000000140)=[{&(0x7f0000000600)=""/128, 0x80}, {0x0}, {&(0x7f0000000700)=""/4096, 0x1200}], 0x3}}], 0xc, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0907000000000000000001"], 0x14}}, 0x0) [ 376.668004][T13639] overlayfs: unrecognized mount option "lowerdir" or missing value 14:33:44 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000000c0)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 376.752949][T13639] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:33:44 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:44 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) [ 377.062211][ T33] audit: type=1400 audit(1594046024.888:36): avc: denied { sys_nice } for pid=13648 comm="syz-executor.4" capability=23 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 14:33:45 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c800004d04000000ffffffffffff7f261e21ccf67e1d00000000809a9d32c76200", 0x2b}, 0x60) 14:33:45 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff0000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 377.541636][T13663] overlayfs: unrecognized mount option "lowerdir" or missing value 14:33:45 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000000c0)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 377.658208][T13663] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 377.692759][T13669] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 14:33:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0xc}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) 14:33:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) fchown(r0, r2, 0x0) 14:33:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x50, 0x0, [{}]}) 14:33:45 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 14:33:45 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff0000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 378.099477][T13679] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:33:46 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000000c0)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 378.354496][T13702] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 14:33:46 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r1, 0x42b, 0x0, 0x0, {{}, {}, {0x10}}}, 0x2c}}, 0x0) [ 378.394789][T13703] overlayfs: failed to resolve 'f': -2 14:33:46 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811a78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565af9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) 14:33:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) [ 378.503230][T13703] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:33:46 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff0000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:33:46 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000002c0)='./bus/file0\x00') chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) [ 378.713524][T13710] tipc: Enabling of bearer <:> rejected, illegal name [ 378.808349][T13710] tipc: Enabling of bearer <:> rejected, illegal name 14:33:46 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000000c0)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 14:33:46 executing program 3: r0 = socket(0x2b, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 14:33:46 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x7, &(0x7f0000000100)=[{&(0x7f0000000040)="fb", 0x1}], 0x7}}], 0x300, 0x40000fc) 14:33:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000001e, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2c, r4, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x2, 0x13, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}}}, 0x5d}}, 0x0) [ 379.014725][T13717] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 14:33:47 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff00000000200000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 379.216448][T13724] overlayfs: failed to resolve 'f': -2 [ 379.277952][T13728] ===================================================== [ 379.284937][T13728] BUG: KMSAN: uninit-value in __tipc_nl_compat_dumpit+0x583/0x1290 [ 379.292817][T13728] CPU: 0 PID: 13728 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 379.301474][T13728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.311527][T13728] Call Trace: [ 379.314816][T13728] dump_stack+0x1c9/0x220 [ 379.319139][T13728] kmsan_report+0xf7/0x1e0 [ 379.323542][T13728] __msan_warning+0x58/0xa0 [ 379.328038][T13728] __tipc_nl_compat_dumpit+0x583/0x1290 [ 379.333584][T13728] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 379.339384][T13728] ? kmsan_get_metadata+0x11d/0x180 [ 379.344568][T13728] ? kmsan_get_metadata+0x11d/0x180 [ 379.349752][T13728] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 379.355541][T13728] ? __alloc_skb+0x762/0xac0 [ 379.360126][T13728] tipc_nl_compat_dumpit+0x761/0x910 [ 379.365406][T13728] tipc_nl_compat_recv+0x1382/0x2940 [ 379.370682][T13728] ? kmsan_get_metadata+0x4f/0x180 [ 379.375792][T13728] ? __tipc_nl_add_sk_info+0xc80/0xc80 [ 379.381238][T13728] ? tipc_nl_compat_name_table_dump+0xbb0/0xbb0 [ 379.387467][T13728] ? tipc_netlink_compat_stop+0x40/0x40 [ 379.393001][T13728] genl_rcv_msg+0x20dc/0x2480 [ 379.397713][T13728] netlink_rcv_skb+0x451/0x650 [ 379.402470][T13728] ? genl_unbind+0x380/0x380 [ 379.407051][T13728] genl_rcv+0x63/0x80 [ 379.411032][T13728] netlink_unicast+0xf9e/0x1100 [ 379.415872][T13728] ? genl_pernet_exit+0x90/0x90 [ 379.420721][T13728] netlink_sendmsg+0x1246/0x14d0 [ 379.425667][T13728] ? netlink_getsockopt+0x1440/0x1440 [ 379.431023][T13728] ____sys_sendmsg+0x12b6/0x1350 [ 379.435959][T13728] __sys_sendmsg+0x623/0x750 [ 379.440564][T13728] ? kmsan_copy_to_user+0x81/0x90 [ 379.445571][T13728] ? kmsan_get_metadata+0x11d/0x180 [ 379.450770][T13728] ? kmsan_get_metadata+0x11d/0x180 [ 379.455952][T13728] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 379.461835][T13728] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 379.467889][T13728] ? prepare_exit_to_usermode+0x1ca/0x520 [ 379.473608][T13728] ? kmsan_get_metadata+0x4f/0x180 [ 379.478706][T13728] ? kmsan_get_metadata+0x4f/0x180 [ 379.483897][T13728] __se_compat_sys_sendmsg+0xa7/0xc0 [ 379.489868][T13728] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 379.495313][T13728] ? compat_mc_getsockopt+0x15a0/0x15a0 [ 379.501024][T13728] do_fast_syscall_32+0x3bf/0x6d0 [ 379.508136][T13728] entry_SYSENTER_compat+0x68/0x77 [ 379.513231][T13728] RIP: 0023:0xf7f68dd9 [ 379.517287][T13728] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 379.537326][T13728] RSP: 002b:00000000f5d630cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 379.545720][T13728] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000180 [ 379.553679][T13728] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 379.561654][T13728] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 379.569610][T13728] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 379.577652][T13728] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 379.585614][T13728] [ 379.587921][T13728] Uninit was created at: [ 379.592154][T13728] kmsan_internal_poison_shadow+0x66/0xd0 [ 379.597864][T13728] kmsan_slab_alloc+0x8a/0xe0 [ 379.602524][T13728] __kmalloc_node_track_caller+0xb40/0x1200 [ 379.608399][T13728] __alloc_skb+0x2fd/0xac0 [ 379.612803][T13728] tipc_nl_compat_dumpit+0x6e4/0x910 [ 379.618073][T13728] tipc_nl_compat_recv+0x1382/0x2940 [ 379.623342][T13728] genl_rcv_msg+0x20dc/0x2480 [ 379.628006][T13728] netlink_rcv_skb+0x451/0x650 [ 379.632750][T13728] genl_rcv+0x63/0x80 [ 379.636715][T13728] netlink_unicast+0xf9e/0x1100 [ 379.641547][T13728] netlink_sendmsg+0x1246/0x14d0 [ 379.646567][T13728] ____sys_sendmsg+0x12b6/0x1350 [ 379.651486][T13728] __sys_sendmsg+0x623/0x750 [ 379.656057][T13728] __se_compat_sys_sendmsg+0xa7/0xc0 [ 379.661326][T13728] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 379.666777][T13728] do_fast_syscall_32+0x3bf/0x6d0 [ 379.671783][T13728] entry_SYSENTER_compat+0x68/0x77 [ 379.676885][T13728] ===================================================== [ 379.683795][T13728] Disabling lock debugging due to kernel taint [ 379.689924][T13728] Kernel panic - not syncing: panic_on_warn set ... [ 379.696497][T13728] CPU: 0 PID: 13728 Comm: syz-executor.0 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 379.706532][T13728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.716567][T13728] Call Trace: [ 379.719849][T13728] dump_stack+0x1c9/0x220 [ 379.724180][T13728] panic+0x3d5/0xc3e [ 379.728076][T13728] kmsan_report+0x1df/0x1e0 [ 379.732577][T13728] __msan_warning+0x58/0xa0 [ 379.737068][T13728] __tipc_nl_compat_dumpit+0x583/0x1290 [ 379.742597][T13728] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 379.748387][T13728] ? kmsan_get_metadata+0x11d/0x180 [ 379.753573][T13728] ? kmsan_get_metadata+0x11d/0x180 [ 379.758754][T13728] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 379.764543][T13728] ? __alloc_skb+0x762/0xac0 [ 379.769142][T13728] tipc_nl_compat_dumpit+0x761/0x910 [ 379.774422][T13728] tipc_nl_compat_recv+0x1382/0x2940 [ 379.779693][T13728] ? kmsan_get_metadata+0x4f/0x180 [ 379.784800][T13728] ? __tipc_nl_add_sk_info+0xc80/0xc80 [ 379.790245][T13728] ? tipc_nl_compat_name_table_dump+0xbb0/0xbb0 [ 379.796471][T13728] ? tipc_netlink_compat_stop+0x40/0x40 [ 379.802002][T13728] genl_rcv_msg+0x20dc/0x2480 [ 379.806689][T13728] netlink_rcv_skb+0x451/0x650 [ 379.811437][T13728] ? genl_unbind+0x380/0x380 [ 379.816020][T13728] genl_rcv+0x63/0x80 [ 379.820009][T13728] netlink_unicast+0xf9e/0x1100 [ 379.824848][T13728] ? genl_pernet_exit+0x90/0x90 [ 379.829693][T13728] netlink_sendmsg+0x1246/0x14d0 [ 379.834630][T13728] ? netlink_getsockopt+0x1440/0x1440 [ 379.839986][T13728] ____sys_sendmsg+0x12b6/0x1350 [ 379.844919][T13728] __sys_sendmsg+0x623/0x750 [ 379.849521][T13728] ? kmsan_copy_to_user+0x81/0x90 [ 379.854710][T13728] ? kmsan_get_metadata+0x11d/0x180 [ 379.859890][T13728] ? kmsan_get_metadata+0x11d/0x180 [ 379.865072][T13728] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 379.870957][T13728] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 379.877026][T13728] ? prepare_exit_to_usermode+0x1ca/0x520 [ 379.882727][T13728] ? kmsan_get_metadata+0x4f/0x180 [ 379.887822][T13728] ? kmsan_get_metadata+0x4f/0x180 [ 379.892933][T13728] __se_compat_sys_sendmsg+0xa7/0xc0 [ 379.898209][T13728] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 379.903655][T13728] ? compat_mc_getsockopt+0x15a0/0x15a0 [ 379.909194][T13728] do_fast_syscall_32+0x3bf/0x6d0 [ 379.914209][T13728] entry_SYSENTER_compat+0x68/0x77 [ 379.919300][T13728] RIP: 0023:0xf7f68dd9 [ 379.923352][T13728] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 379.942935][T13728] RSP: 002b:00000000f5d630cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 379.951329][T13728] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000180 [ 379.959298][T13728] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 379.967251][T13728] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 379.975236][T13728] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 379.983883][T13728] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 379.993230][T13728] Kernel Offset: 0x13200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 380.004841][T13728] Rebooting in 86400 seconds..