[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.90' (ECDSA) to the list of known hosts. 2020/07/18 20:06:32 fuzzer started 2020/07/18 20:06:33 dialing manager at 10.128.0.26:33695 2020/07/18 20:06:33 syscalls: 3087 2020/07/18 20:06:33 code coverage: enabled 2020/07/18 20:06:33 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 20:06:33 extra coverage: enabled 2020/07/18 20:06:33 setuid sandbox: enabled 2020/07/18 20:06:33 namespace sandbox: enabled 2020/07/18 20:06:33 Android sandbox: enabled 2020/07/18 20:06:33 fault injection: enabled 2020/07/18 20:06:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 20:06:33 net packet injection: enabled 2020/07/18 20:06:33 net device setup: enabled 2020/07/18 20:06:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 20:06:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 20:06:33 USB emulation: /dev/raw-gadget does not exist 20:09:36 executing program 0: syzkaller login: [ 339.535688][ T32] audit: type=1400 audit(1595102976.418:8): avc: denied { execmem } for pid=8444 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 339.866711][ T8445] IPVS: ftp: loaded support on port[0] = 21 [ 340.193878][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 340.441556][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.450584][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.460237][ T8445] device bridge_slave_0 entered promiscuous mode [ 340.476755][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.484183][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.493593][ T8445] device bridge_slave_1 entered promiscuous mode [ 340.550227][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.566775][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.620408][ T8445] team0: Port device team_slave_0 added [ 340.632843][ T8445] team0: Port device team_slave_1 added [ 340.685050][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.692163][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.718519][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.735032][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.742111][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.770270][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.992277][ T8445] device hsr_slave_0 entered promiscuous mode [ 341.145038][ T8445] device hsr_slave_1 entered promiscuous mode [ 341.545608][ T8445] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 341.584990][ T8445] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 341.643646][ T8445] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 341.704229][ T8445] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 341.959795][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.011466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.020971][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.041757][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.069415][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.079299][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.088948][ T3077] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.096305][ T3077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.143908][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.153751][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.164159][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.173856][ T3077] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.181080][ T3077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.190138][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.201152][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.212155][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.223033][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.265619][ T8445] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 342.276194][ T8445] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.339211][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.348180][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.358629][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.369410][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.379937][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.389789][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.400461][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.410344][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.420158][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.428144][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.438717][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.513255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.523646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.592295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.602937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.623909][ T8445] device veth0_vlan entered promiscuous mode [ 342.644273][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.653534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.670580][ T8445] device veth1_vlan entered promiscuous mode [ 342.739134][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 342.749512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 342.759318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 342.769373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.791046][ T8445] device veth0_macvtap entered promiscuous mode [ 342.813257][ T8445] device veth1_macvtap entered promiscuous mode [ 342.869570][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.880978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 342.892311][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 342.902070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.912173][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.938630][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 342.948574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.958837][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:09:40 executing program 0: 20:09:40 executing program 0: 20:09:40 executing program 0: 20:09:40 executing program 0: 20:09:41 executing program 0: 20:09:41 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) flock(r4, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x9e170200, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e22}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x54}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', r6}) [ 344.592675][ T8680] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 344.724902][ T8680] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 20:09:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'bond0\x00'}]}, 0x34}}, 0x0) 20:09:41 executing program 0: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) accept4$ax25(r0, &(0x7f0000000140)={{0x3, @null}, [@netrom, @rose, @null, @null, @remote, @netrom, @default, @rose]}, &(0x7f0000000200)=0x48, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f0000000040), 0x27) 20:09:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0xfffffca5, &(0x7f0000000300)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, @in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}, 0x5}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x36}, 0x5}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x1, @mcast1, 0xffffffff}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0xfffffdeb) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000240)={r2}, 0x9c) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000400)='6', 0x1) ioctl$VIDIOC_TRY_DECODER_CMD(r5, 0xc0485661, &(0x7f00000003c0)={0x2, 0x1, @raw_data=[0x6, 0xffffffff, 0x7fffffff, 0x3f, 0x6, 0x7f, 0x95, 0x72ad, 0x6, 0x8, 0x6, 0xffff, 0x2, 0x4, 0x3, 0xc2]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x990000, 0x7ff, 0xd4b1, r4, 0x0, &(0x7f0000000080)={0x9b0940, 0x65, [], @p_u8=&(0x7f0000000000)=0x3f}}) recvmsg$can_bcm(r6, &(0x7f0000001580)={&(0x7f0000000440)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/74, 0x4a}], 0x1, &(0x7f0000000580)=""/4096, 0x1000}, 0x2000) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) setsockopt$bt_BT_DEFER_SETUP(r8, 0x112, 0x7, &(0x7f0000000000), 0x4) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000015c0)=ANY=[@ANYBLOB="5800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="41180000000000003000128008000100677265002400028008000700ac140a0006000200070000000800150004780c0008000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0f020e442568bcb7d15e42156870e6b4911e45773a5d6e1cd01b"], 0x58}}, 0x4000000) 20:09:42 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000140)={0x980000, 0xee, 0x80000001, r1, 0x0, &(0x7f0000000100)={0x990a94, 0x5, [], @p_u16=&(0x7f0000000080)=0x5}}) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000000180)={0xe59b94ac6bb7e68, {0xffff7fff, 0x5, 0xfffffffa, 0x7fffffff}}) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 20:09:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000001400090008000000b6ba56db698a3fc67d", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB], 0x30}}, 0x0) 20:09:42 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000740)={0x0, 0x0, @ioapic}) timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@private2={0xfc, 0x2, [], 0x1}, 0x55, r6}) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) [ 346.228498][ T8725] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 346.259404][ T8725] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 346.421711][ T8728] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 346.435706][ T8725] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:09:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) [ 346.612542][ C1] hrtimer: interrupt took 90447 ns 20:09:44 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1, 0xe3e0e30ec60ad1c6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8, 0x1a, 0x7}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:09:45 executing program 1: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0xea, "07c81260c6848ba1305f9ccb39d511003bc38e331a56009de77e7dbe2bc3a5be0a58ec06d161ff3c2914ec96b4ff382c2b12340c871cc85448000c6a5c9a0d322322bd3cd7bfdd5b30946dce0660e038c7376c1fdb27bea4829c23c75cd58d10fe60129c4791305df66ec579b2d4cea729826a31a6b839eff6190083a8ead8eb063ed18b487bada73903c726590769f84e1fc600a6e6daa3b0c19474893a2c69aead2c3a3d7be9f2f17af4280698e4e70350c0f42c9137cef57a40e25ed0debfa9ba44aad5ba6c1429e1e2a94efba61128ccd2985be5f353082758258f0df32c5f95b74e11b583046d48"}, &(0x7f0000000100)=0xf2) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r0, 0x7fffffff}, 0x8) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x400, 0x4a) bind$can_raw(r1, &(0x7f00000001c0), 0x10) r2 = open(&(0x7f0000000200)='./file0\x00', 0x214202, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000240)={0x1, 0x0, {0x4, 0x4, 0x3, 0x4}}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000640), 0x4) rename(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='./file0\x00') read$dsp(r1, &(0x7f0000000700), 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, &(0x7f0000000740)=0x1) r5 = openat$bsg(0xffffff9c, &(0x7f0000000780)='/dev/bsg\x00', 0x200100, 0x0) ioctl$sock_netrom_SIOCADDRT(r5, 0x890b, &(0x7f00000007c0)={0x1, @null, @bpq0='bpq0\x00', 0x6, 'syz0\x00', @null, 0xffff0001, 0x5, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) syz_mount_image$vfat(&(0x7f0000000840)='vfat\x00', &(0x7f0000000880)='./file0/file0\x00', 0x1, 0x1, &(0x7f0000000900)=[{&(0x7f00000008c0)="84506b743efca47bffa2ab8e6951a8a7ad1edf339def37097fd9e2c945a3aa4697fd27f82348", 0x26}], 0x204400, &(0x7f0000000940)={[{@iocharset={'iocharset', 0x3d, 'maccenteuro'}}, {@uni_xlateno='uni_xlate=0'}, {@fat=@check_relaxed='check=relaxed'}, {@iocharset={'iocharset', 0x3d, 'cp874'}}, {@rodir='rodir'}, {@fat=@umask={'umask', 0x3d, 0x5ab}}, {@fat=@uid={'uid', 0x3d, 0xee00}}], [{@hash='hash'}, {@obj_type={'obj_type'}}]}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a00)='cpuacct.usage_user\x00', 0x0, 0x0) bind$netrom(r6, &(0x7f0000000a40)={{0x3, @default, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast]}, 0x48) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b40)={0x90, r7, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x29, 0x37}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private0={0xfc, 0x0, [], 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x401}, 0x81) 20:09:45 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="cc"], 0x1, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x8, &(0x7f0000000300)) r1 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r1, 0x0, 0x202, 0x0, 0x0, 0x10000007c) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)) fstat(r1, &(0x7f0000001b80)) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) r4 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x8, 0x11, 0x0, 0x0, @u32}]}, 0x1c}, 0x1, 0x60}, 0x0) [ 348.667119][ T8783] IPVS: ftp: loaded support on port[0] = 21 20:09:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0x8001, @mcast2, 0x100}, @in6={0xa, 0x4e21, 0x1000, @ipv4={[], [], @multicast2}, 0x7}, @in6={0xa, 0x4e22, 0xfffffffa, @rand_addr=' \x01\x00', 0xffff}, @in6={0xa, 0x4e22, 0x40, @dev={0xfe, 0x80, [], 0x4}, 0x7fff}, @in6={0xa, 0x4e20, 0xb902, @private0={0xfc, 0x0, [], 0x1}, 0xff}, @in6={0xa, 0x4e24, 0x1, @private2, 0x80000000}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @broadcast}], 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) 20:09:46 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f0000000080)='.\x00', 0x12) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r6, 0x3}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000000c0)={r6, 0x8, 0x8d}, 0x8) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xc}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x7}}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 349.439162][ T8783] chnl_net:caif_netlink_parms(): no params data found [ 349.597149][ T8923] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 349.635438][ T8925] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:09:46 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)='6', 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x3, 0x4, 0x1, 0xca, 0x0, 0x2, 0x8, 0xe4, 0x20, 0x8, 0x3, 0xfe, 0xab}, 0xe) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000ac0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x7}]}]}, 0x30}}, 0x840) openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup(r4) write$P9_RCREATE(r5, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x1, 0x0, 0x7}, 0x4}}, 0x18) [ 349.804653][ T8783] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.811929][ T8783] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.821593][ T8783] device bridge_slave_0 entered promiscuous mode [ 349.861175][ T8938] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 349.895061][ T8783] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.902335][ T8783] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.912054][ T8783] device bridge_slave_1 entered promiscuous mode [ 350.004031][ T8938] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 350.102981][ T8783] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.142190][ T8783] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:09:47 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x20041}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) r4 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT_ANY(r4, 0x2, 0x10, 0x0) semctl$IPC_RMID(r4, 0x0, 0x0) [ 350.315468][ T8783] team0: Port device team_slave_0 added [ 350.346440][ T8783] team0: Port device team_slave_1 added [ 350.428241][ T8783] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.436587][ T8783] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.462701][ T8783] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 20:09:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000001c0)={0x4, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"/303], 0x80}}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000000080cff11b0000000a00000a0500010007000000050001000700000005000100070000000000000000001d952f2bfd454e38bb81c9fae3fb4a39acc11b22cf27d53088c2608635afbdc3f263bfebca39136be2284959036adf50f45607a7082fb1fe8e5b7f49324cc7f8e6001b057aa8395575bba4fa88900661df9a2c73fb91274588d7d01eec79332f5e2e87b404cb9475"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10006, 0xf186, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) open(&(0x7f0000000140)='./file0\x00', 0x602, 0x80) syz_init_net_socket$ax25(0x3, 0x0, 0xcb) [ 350.478516][ T8783] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.486445][ T8783] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.512633][ T8783] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 350.663453][ T8783] device hsr_slave_0 entered promiscuous mode [ 350.717157][ T8783] device hsr_slave_1 entered promiscuous mode [ 350.793321][ T8783] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 350.801215][ T8783] Cannot create hsr debugfs directory [ 351.576646][ T8783] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 351.644366][ T8783] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 351.709809][ T8783] netdevsim netdevsim1 netdevsim2: renamed from eth2 20:09:48 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000001c0)={0x4, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"/303], 0x80}}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000000080cff11b0000000a00000a0500010007000000050001000700000005000100070000000000000000001d952f2bfd454e38bb81c9fae3fb4a39acc11b22cf27d53088c2608635afbdc3f263bfebca39136be2284959036adf50f45607a7082fb1fe8e5b7f49324cc7f8e6001b057aa8395575bba4fa88900661df9a2c73fb91274588d7d01eec79332f5e2e87b404cb9475"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10006, 0xf186, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) open(&(0x7f0000000140)='./file0\x00', 0x602, 0x80) syz_init_net_socket$ax25(0x3, 0x0, 0xcb) [ 351.787853][ T8783] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 352.237997][ T8783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.340179][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.349520][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.399512][ T8783] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.468146][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.478600][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.488131][ T3599] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.495495][ T3599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.644411][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.654312][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.664348][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.673836][ T3599] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.681061][ T3599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.690060][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.700947][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.711821][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.722875][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.733222][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.744025][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.765558][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.775607][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.785440][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.802920][ T9008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.812921][ T9008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.841102][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:09:49 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000001c0)={0x4, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"/303], 0x80}}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000000080cff11b0000000a00000a0500010007000000050001000700000005000100070000000000000000001d952f2bfd454e38bb81c9fae3fb4a39acc11b22cf27d53088c2608635afbdc3f263bfebca39136be2284959036adf50f45607a7082fb1fe8e5b7f49324cc7f8e6001b057aa8395575bba4fa88900661df9a2c73fb91274588d7d01eec79332f5e2e87b404cb9475"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10006, 0xf186, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) open(&(0x7f0000000140)='./file0\x00', 0x602, 0x80) syz_init_net_socket$ax25(0x3, 0x0, 0xcb) [ 352.985651][ T9008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 352.993565][ T9008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.018213][ T8783] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.144678][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 353.154939][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 353.270691][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 353.280520][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 353.311507][ T8783] device veth0_vlan entered promiscuous mode [ 353.346848][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 353.356068][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.407043][ T8783] device veth1_vlan entered promiscuous mode [ 353.581161][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 353.591175][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 353.605772][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 353.616242][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 353.656612][ T8783] device veth0_macvtap entered promiscuous mode [ 353.715872][ T8783] device veth1_macvtap entered promiscuous mode [ 353.824592][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.835758][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.849836][ T8783] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 353.860724][ T9008] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 353.870828][ T9008] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 353.880436][ T9008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 353.890795][ T9008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 353.926718][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.938098][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.952261][ T8783] batman_adv: batadv0: Interface activated: batadv_slave_1 20:09:50 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000001c0)={0x4, 0x2, 0x3}) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"/303], 0x80}}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000000080cff11b0000000a00000a0500010007000000050001000700000005000100070000000000000000001d952f2bfd454e38bb81c9fae3fb4a39acc11b22cf27d53088c2608635afbdc3f263bfebca39136be2284959036adf50f45607a7082fb1fe8e5b7f49324cc7f8e6001b057aa8395575bba4fa88900661df9a2c73fb91274588d7d01eec79332f5e2e87b404cb9475"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10006, 0xf186, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) open(&(0x7f0000000140)='./file0\x00', 0x602, 0x80) syz_init_net_socket$ax25(0x3, 0x0, 0xcb) [ 353.973330][ T9008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 353.984178][ T9008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:09:51 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000580)='tmpfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)={[{@nr_blocks={'nr_blocks', 0x3d, [0x47]}}]}) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000140), &(0x7f0000000280)=0x4) r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x206902, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000006", @ANYRES16=r1, @ANYBLOB="000828bd7000ffdbdf25010000000c00060002000000000000000c00040000040000000000000c000400b30a000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000840}, 0x20000001) 20:09:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x48}}, 0x20000000) 20:09:52 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffffff}]}]}, 0x5c}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, 0x0, 0x7, 0x5, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x80}]}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xa088}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x362}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffff7}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xffff}]}, 0xa0}, 0x1, 0x0, 0x0, 0xb6b986d19fa22f36}, 0x1) 20:09:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nbd(0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000030004000019000000dfff000000", @ANYRES32=r0, @ANYBLOB="00acb2176d4bd4c26c5546"], 0x28}}, 0x0) 20:09:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=@ipv4_newroute={0x20, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x3}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x1406, 0x10, 0x70bd2d, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004010}, 0x0) [ 355.837300][ T9095] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:09:53 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) prctl$PR_GET_SECCOMP(0x15) lsetxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@md5={0x1, "59b80750c5ad22c21cab7f3eff8acde6"}, 0x11, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 20:09:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)="17b2da2dc9393f46d85e1d081e7325f6d1c5225e01e89893c0443b7230a0ab29", 0x20}], 0x1}}], 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 356.384764][ T32] audit: type=1804 audit(1595102993.268:9): pid=9108 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir841320173/syzkaller.hCZt0G/28/file0" dev="sda1" ino=15741 res=1 20:09:53 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0xdc, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xb4, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xa4, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x11}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xdc}}, 0x0) 20:09:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2, 0x3, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x21}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x3f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0x41) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r3, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r3, 0x196}, &(0x7f00000003c0)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r1, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xcc, r5, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x200}, {0xc, 0x90, 0x3f}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x5}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xc763}, {0xc, 0x90, 0x6}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a4c000000090ac9df00000000000000000000000008000540000000280900010090797a300000000008000a40000000000900020073797a3100000000080006400000ecff0700034000000000140000001100010000000000000000000000000a"], 0x74}}, 0x0) [ 356.731523][ T9118] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 20:09:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000400)='6', 0x1) ioctl$TIOCNXCL(r2, 0x540d) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000000)) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, 0x0) [ 356.789564][ T9119] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 20:09:53 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x4003) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) sysfs$2(0x2, 0x200, &(0x7f00000000c0)=""/237) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000280)=""/144, 0x90}], 0x1) 20:09:53 executing program 0: set_mempolicy(0x1, &(0x7f0000000040)=0xf7fffffffffffffb, 0x80) r0 = inotify_init() write$binfmt_misc(r0, 0x0, 0x0) clone(0x5412c580, 0x0, 0x0, 0x0, 0x0) [ 357.157946][ T9129] IPVS: ftp: loaded support on port[0] = 21 [ 357.174875][ T32] audit: type=1400 audit(1595102994.018:10): avc: denied { sys_admin } for pid=9128 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 20:09:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)='6', 0x1) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000040)) 20:09:54 executing program 0: set_mempolicy(0x1, &(0x7f0000000040)=0xf7fffffffffffffb, 0x80) r0 = inotify_init() write$binfmt_misc(r0, 0x0, 0x0) clone(0x5412c580, 0x0, 0x0, 0x0, 0x0) [ 357.563353][ T9159] IPVS: ftp: loaded support on port[0] = 21 20:09:54 executing program 0: syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@resgid={'resgid'}}]}) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1) 20:09:54 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x2711, @hyper}, 0x10) listen(r1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) [ 358.029754][ T9186] EXT4-fs (loop0): Can't read superblock on 2nd try [ 358.103969][ T9186] EXT4-fs (loop0): Can't read superblock on 2nd try 20:09:55 executing program 1: syz_read_part_table(0x0, 0x5, &(0x7f0000000040)=[{&(0x7f00000000c0)="020185ffffff0a100000ff45ac000000000063000800000000000000024000ffffff82000000e10000008877007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x81, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x40, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) write(r0, &(0x7f0000000400)='6', 0x1) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0xffff, 0x4) 20:09:55 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='gfs2meta\x00', 0x2822040, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x1268, &(0x7f0000000040)) [ 358.386432][ T9198] loop1: p1 < > p2 p3 p4 [ 358.390941][ T9198] loop1: partition table partially beyond EOD, truncated [ 358.398899][ T9198] loop1: p1 start 4106 is beyond EOD, truncated [ 358.405381][ T9198] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 358.452456][ T9198] loop1: p3 start 225 is beyond EOD, truncated [ 358.458919][ T9198] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:09:55 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xb, 0x19d040) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @private2}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 358.607253][ T9198] loop1: p1 < > p2 p3 p4 [ 358.611700][ T9198] loop1: partition table partially beyond EOD, truncated [ 358.619818][ T9198] loop1: p1 start 4106 is beyond EOD, truncated [ 358.626344][ T9198] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 358.709041][ T9198] loop1: p3 start 225 is beyond EOD, truncated [ 358.716048][ T9198] loop1: p4 size 3657465856 extends beyond EOD, truncated 20:09:55 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000100)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x3b0376, 0xaf, [], @p_u32=&(0x7f0000000080)=0x4}}) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0186415, &(0x7f0000000140)={&(0x7f00007ff000/0x800000)=nil, 0x4b, 0x4, 0x50, &(0x7f000090c000/0x1000)=nil, 0xba}) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='gid=', @ANYRESHEX]) [ 358.813059][ T9217] IPVS: ftp: loaded support on port[0] = 21 20:09:56 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pipe(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x320f) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x9) pipe(&(0x7f0000000040)) [ 359.545184][ T9252] IPVS: ftp: loaded support on port[0] = 21 [ 359.562726][ T9255] mmap: syz-executor.1 (9255) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 359.963338][ T8757] tipc: TX() has been purged, node left! 20:09:57 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2001400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000990b47a1f8121d24acef0f0d3efabd85072cbf1d54ea00aabae4494c138aa5a9258909217b79", @ANYRES16=r5, @ANYBLOB="000728bd7000fedbdf25030400000000000000e2209207800c000300db000000000000000c0003000600000000000000080001001f00000048000480f9ff000062726f6164b45b3ef32d6c696e6b0000240007800800040008000000080001001d000000080001002000000008000400030000000900010073797a30000000007ab589d22fdb60e4825583bdb5122e859296fcc0ed98d3a19b646c3166fa9accf7534a21ba05cabb28711ecb8a68dcd602716d458f5eeac3ab4f208cf05746b494e1d16071554ff620818a36031fdd475f03cf41b861a7b56e250b3f680c146bae2290a9b6c751ccb1173206d8"], 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x408c910) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) r6 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x409040, 0x0) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, &(0x7f0000000080)={0xea, 0x80000001, 0x7, 0xffff0000}, 0x10) [ 360.416074][ T32] audit: type=1400 audit(1595102997.298:11): avc: denied { block_suspend } for pid=9290 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 20:09:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="a1000000000000002400128009000100626f6e640000000014000280050001000500000005001b0000000000b40200d9a7d42ab5bf783d8e00fe4ccb26be4625d9d89ad53b55eace1db3028e3328c9542cfca7506065f576c56c2248d08b4c8fd634a6696677722d19201f654f3953211ac29aed9586119112a0ec4d9b9d61ce9b3909908f845a"], 0x44}}, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = syz_open_dev$mouse(&(0x7f0000002580)='/dev/input/mouse#\x00', 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000025c0)={0xffffffffffffffff}) r4 = openat$vga_arbiter(0xffffff9c, &(0x7f0000003f40)='/dev/vga_arbiter\x00', 0x21000, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000004080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000004040)={&(0x7f0000003f80)={0x84, r1, 0x4, 0x70bd22, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0x20, 0x3, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000000}, @NBD_ATTR_TIMEOUT={0x0, 0x4, 0x173}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x1) [ 361.495153][ T9301] 8021q: adding VLAN 0 to HW filter on device bond1 20:10:00 executing program 1: r0 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) splice(r5, 0x0, r7, 0x0, 0x40ff, 0xf) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r8, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="04002bbd7000fcdbdf25020000000c00080006000000e000000035d2d1162d9336c6b6cd665bc85c69736f99d1c500e081b8dea0f6f38b6d630863e1d388fe6535fc"], 0x20}}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f003e00b0b9cad4a128"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 363.306532][ T9341] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 363.324703][ T9341] device team_slave_0 entered promiscuous mode [ 363.331073][ T9341] device team_slave_1 entered promiscuous mode [ 363.337525][ T9341] device macsec1 entered promiscuous mode [ 363.343439][ T9341] device team0 entered promiscuous mode [ 363.495118][ T9341] device team0 left promiscuous mode [ 363.502608][ T9341] device team_slave_0 left promiscuous mode [ 363.508613][ T9341] device team_slave_1 left promiscuous mode 20:10:00 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket(0x10, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ipvlan0\x00', &(0x7f0000000280)=ANY=[@ANYRES32=r0]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x3}, 0x8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 20:10:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0xc0000}, 0x90) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000400)='u', 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, 0xffffffffffffffff, 0x0) r5 = getpid() r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x4ffe0, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000280)=0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x2, r3, r4, 0x0, 0x0, 0x100, 0x1}, 0x0, 0x0, 0x1ff, 0x926, 0x332, 0x80000001, 0x2, 0x8, 0x1cc, 0xff, r5, r7}) sendmsg$netlink(r0, &(0x7f0000007a00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000079c0)=[@cred={{0x18, 0x1, 0x2, {r5}}}], 0x18}, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_PPC_GET_PVINFO(r9, 0x4080aea1, &(0x7f0000000000)=""/105) 20:10:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x81, 0x9}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000080)) getcwd(&(0x7f0000000140)=""/153, 0x99) syz_open_pts(r0, 0x2000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xd00, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) 20:10:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000140)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/39, 0x27}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 20:10:01 executing program 1: geteuid() syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 20:10:01 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)='6', 0x1) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x15, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x408c0) r1 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000040)={0x1000, 0x31364d4e, 0x0, @stepwise}) 20:10:02 executing program 0: r0 = memfd_create(&(0x7f0000000200)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95#\xc6\xca\x97!\xa5\xe4\aQ\xfa\xb4\"\x9a\xe4\xeb\x1a*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf\xbf\xfe', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) getsockname$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x20) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000c0aa00000000b738000000000035f4c38422a3bc822000050000000402030000000000000040000400b3d7c52ebf31a897ffff0300000000090000f8ffffffffffffff03000000000000000d60395a7088d7c27f"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 20:10:02 executing program 1: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x110) lseek(r1, 0x800002, 0x0) write$rfkill(r1, &(0x7f0000000000), 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000400)='6', 0x1) ioctl$RTC_UIE_ON(r2, 0x7003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) ioctl(r0, 0x1, &(0x7f0000000040)) 20:10:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7ff, 0x4001) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x4d}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xb, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @md5sig={0x8, 0x12, "7ecd2bfaa461bf1db9431754c3f06b9f"}]}}}}}}}, 0x0) 20:10:02 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="4227f9955517c96052ec15a97523ec34e5dd16c9b2", 0x15}, {0x0}, {0x0}], 0x3, 0x81805) msgget(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f00000002c0)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000040)) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r4, 0xffffffffffffffff, 0x0, 0xb4ab09c0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) [ 365.700536][ T9401] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 365.746312][ T9404] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:10:02 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x81, 0x2, &(0x7f0000000380)=[{&(0x7f0000000280)="1887a24fcb0ebfba05f54d16d2a384996f4419f0d328ee0d2bcfd5892286393aa5047b0c978cfa76a5f8d8e1244ab5975708aca971d3aa9ef06386958d285d1429982525a9ef4795637d154dc4a7af90e066049a9d28a07aaab4b5af4d59ac47d06af0a4017b72ea2ddd2139726505134e7ce5b375268a5928660d07b908203309a90c2e8672189922101df34680458a5fb7affbd720f006f9b2aa58b5e4b0dd6f5f909dfee25bd0bc8cbc69feb3e5547a03b4ae6a14349219249619f2df4b7e2015b2f56d3e10378973882b9e5a801287c2f6b40663ed2421be2c5cd6e974", 0xdf}, {&(0x7f0000000100)="af91546d8d2cdff1da24474714b7649556d9d2983fefeda10a706294bb240474122d30f802566d69", 0x28, 0x3f}], 0x200000, &(0x7f00000003c0)={[{@fault_injection={'fault_injection', 0x3d, 0x6}}, {@user_xattr='user_xattr'}, {@acl='acl'}, {@fault_injection={'fault_injection', 0x3d, 0x6}}, {@nouser_xattr='nouser_xattr'}], [{@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x36}}, {@euid_lt={'euid<', r3}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^-^'}}, {@fsname={'fsname'}}]}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c111d523376e71f35a805000000000000000000100014e80104000000000000000000000000a58efed7a7f6b2a4f2d9c4734b5617d2a846c104b8030fe678c126cfd6b234828f0a9b0325efc2f2b62fbad5a4e98e663d9fe7719a6f564bf7fb9bc9c6c73c77f60edbee3323865b79a7445290725b81917f95e5115991ab3dfe84ef2eded26e80a9d0f26fbcbd", @ANYRES32=0x0, @ANYBLOB="5d010000000000002c00128009000100766c616e000000001c0002800600010088090000040003800c000200100000000100000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x0) 20:10:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000790248000000000004000000070000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc6, &(0x7f0000001600)=""/198, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffe}, 0x8, 0x10, &(0x7f0000001700)={0x0, 0x0, 0x9}, 0x10}, 0x74) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)='6', 0x1) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000001540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001500)={&(0x7f0000000100)={0x13c4, r1, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x11cc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "fecbcc2c0a05db5ad7c2b1c13b0ca7256678f9366f9d3b"}}, @TIPC_NLA_NODE_ID={0x5f, 0x3, "acf181c167c23477576720fd43295cf1c7b335145cbcbde7ac6a8fa8b264dc139d249f98968ffc765bae8e560c567e2ef496523029bc775c6698584672bb51d6d19cafe8b078b923a7baf83d8dc9db73f589bfe3623c609c8b59d6"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x52a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_NODE_ID={0xd1, 0x3, "cc045e067607a43dff933d2382e2adcd30fe9d1eb2898930af31e1262a73657447b290daa94624c3e927381d80d7ff44ef205915a2639c31c180c77450937a09bce1b196a470c20b3ad7b0f3aed6432d50a8675dc19f1a1baa04baba1ccc124c33ef8d68969a999119010c8b7c40a111ae8f579aeb0cfa217d36c2ffe8b54db6028210354f989323ce9911d650712d08fec5bec03989f9de3ea4e776c3ffd4691bcfad1a017fc14be59ef55dc8caf7cdcc326d1816dfbd19502d3c0d3aec3ad2b3832fa2851a406ce141146b6d"}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "aaae4515b972a71388bafb929dcce63380fc374a128e8ad4"}}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}]}, @TIPC_NLA_NODE={0x178, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x92, 0x3, "6675ac101c3fe54e083589af5ac583471131fbb879973a53e3c29d642d2506f4003c7c89d60861a8dde3e1c6271b9836ebad1a22cd99c2b72687ba24985ac891c2222fce5212934fa04b6dc27b1b44e7547a0d1d29ab90ca6e579f738cffae4ee14a28f00ef7da61fb0695425b666b35720b5551c56d556d4a89e1b9fe065ea198fcc3fcf9c25bba4778e1e9154d"}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "6b9e3b0769d9ef8e3ad74d81b6e3a3ac388547753f975b7281b33a82c4e9bbd74c4960"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "e022d5e65403742ea6a7d23313c2e9b339f9822cb77134ddb27be082"}}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "caae2d4571564fd495a3642b3658d972af6b7484def47064"}}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xeb5}]}]}]}, 0x13c4}, 0x1, 0x0, 0x0, 0x890}, 0x0) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000001580)='/proc/capi/capi20ncci\x00', 0x301000, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r2, 0x80044dfc, &(0x7f00000015c0)) 20:10:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5060788f8a2c335522206332de4b95", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000300)={'security\x00'}, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 20:10:03 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x101580, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000380)='>', 0x1, 0xffffffffffffffff) keyctl$get_security(0xb, r2, &(0x7f0000001280)=""/235, 0xeb) 20:10:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0xc20, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r5, 0xc0345642, &(0x7f0000000780)={0x1, "d8999a39aae8fd10260f9785a5b15b2b2959b35158029422f58f45855de7e98b", 0x0, 0x1}) r6 = accept4(0xffffffffffffffff, &(0x7f00000007c0)=@ethernet={0x0, @multicast}, &(0x7f0000000840)=0x80, 0x100800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000880)={'ah\x00'}, &(0x7f00000008c0)=0x1e) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$P9_RFLUSH(r7, &(0x7f0000000900)={0x7, 0x6d, 0x2}, 0x7) r8 = syz_open_dev$mouse(&(0x7f0000000940)='/dev/input/mouse#\x00', 0x1, 0x80000) sendmsg$NFT_MSG_GETSETELEM(r8, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, 0xd, 0xa, 0x201, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r9 = openat$ipvs(0xffffff9c, &(0x7f0000000a80)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r9, 0x80284504, &(0x7f0000000ac0)=""/150) syz_mount_image$ext4(&(0x7f0000000b80)='ext3\x00', &(0x7f0000000bc0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000cc0)=[{&(0x7f0000000c00)="e52671f3a963672e50574be9f950daabc8c52075bae838212d3f5caee4d1a0a6cc78ebdc504d2acba2e912f9b3bf9e2725eb700cc1d75217d82c18587e515ccd102091d8b72fd75079b1fd74b1b274c7d3498ae6c2f32c4dd9f5d8a33e46fdf0cc6ea42f86820d0b3e90b5b5ff3979ee162cb80582b8f4e69d660a3485670a58c1d5e2e8b7fea4731565a169ae9cf9968bd58ee5", 0x94, 0x3}], 0x1000008, &(0x7f0000000d00)={[{@data_err_abort='data_err=abort'}, {@barrier_val={'barrier', 0x3d, 0x6}}, {@noinit_itable='noinit_itable'}, {@i_version='i_version'}, {@dioread_nolock='dioread_nolock'}, {@min_batch_time={'min_batch_time', 0x3d, 0x7fffffff}}, {@jqfmt_vfsv1='jqfmt=vfsv1'}], [{@measure='measure'}]}) [ 366.335378][ T32] audit: type=1804 audit(1595103003.218:12): pid=9426 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir742412506/syzkaller.RURC7F/19/bus" dev="sda1" ino=15763 res=1 20:10:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x4000000, @loopback, 0x8000}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) fsmount(r1, 0x0, 0x3) 20:10:03 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000540)=@int=0x9, 0x4) timer_create(0x1, &(0x7f0000000000)={0x0, 0x22, 0x0, @thr={&(0x7f0000000380)="fe4764ee4d9df662e763c17af22dc59e51df3b1a84c82f7e7b7fc69363fc834c468c8bb5e5af466525ec5a2455252200ef9b021eda5e97ce72ac2f9399dacc821e38a2dcd2d2e32686039b6fc5ca0dc26bf61e6432a786e24185a2c8cefb63198ff0bcb4a003835047be110ef10c79e978dd8ce584999638ee4f9e2f025b8b06ac11435e4de22ceb6f0d4df1805ff2b467baf9fd90032a24aceedd497e2059bce49bf17be5ecbf4fed0ccb2fd8bb8585a8db9ffd4770d9ace8a3eb4395bb0bcd533a", &(0x7f0000000240)="e2c455924c44d56407db73ef975f7d753a620641743c1bad9be29e711904a45b7a7388cfe7bab4bff3c6c16a193daf7cade44bf52f35a1ce3fa9402951986bbcfe838b156c14ff75e703a29a404e8e415b6b30a42550712d9f78b3223c7f45f1ac7b100be4ec70d997c3fbadea0233d912a14d6ee4e60dd5686c8b828d93b6e591c241aeb11e5c713922df1209"}}, &(0x7f0000000040)=0x0) timer_getoverrun(r0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc3b2b) openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=[{'SYNTH', @val={' \'', 'Capture Volume', '\' '}}, {'IGAIN', @val={' \'', 'CD Capture', '\' '}}, {'VIDEO', @void}, {'DIGITAL2', @void}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}], 0x91) gettid() wait4(0x0, &(0x7f00000000c0), 0x2, &(0x7f0000000100)) 20:10:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000400)='6', 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@security={'security\x00', 0xe, 0x4, 0x55c, 0xffffffff, 0x1a0, 0x324, 0x0, 0xffffffff, 0xffffffff, 0x494, 0x494, 0x494, 0xffffffff, 0x4, &(0x7f0000000180), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @loopback}, [0xffffff00, 0xff, 0x0, 0xffffff00], [0xffffffff, 0xffffff00, 0xff, 0xff000000], 'bond_slave_1\x00', 'batadv0\x00', {0xff}, {0xff}, 0x89, 0x0, 0x3, 0x9}, 0x0, 0x178, 0x1a0, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x9, 0x3, 0x1, [0x75, 0x80, 0x81, 0x9, 0x8, 0x1, 0xf800, 0xa4, 0x1f, 0x3, 0x0, 0x1ad0, 0xffff, 0x8b, 0x5, 0x7351], 0xf}}, @common=@srh1={{0x8c, 'srh\x00'}, {0x1d, 0x7, 0x3f, 0x6, 0xfff, @mcast2, @private1, @loopback, [0x0, 0xffffffff, 0x0, 0xffffffff], [0xffffff00, 0xff000000, 0xffffffff, 0xffffffff], [0xff, 0x0, 0xffffffff], 0x1040, 0x3850}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x2, 0x4, 0x2}, {0xffffffffffffffff, 0x5}}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x41}, @local, [0xffffff00, 0x0, 0xffffff00, 0xff000000], [0xff000000, 0x0, 0xffffff00, 0xff000000], 'syzkaller1\x00', 'veth1\x00', {0xff}, {0xff}, 0x16, 0x5b, 0x1, 0x1f}, 0x0, 0x154, 0x184, 0x0, {}, [@common=@eui64={{0x24, 'eui64\x00'}}, @common=@srh1={{0x8c, 'srh\x00'}, {0x3c, 0x81, 0x8, 0x3, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @local, [0xffffff00, 0xffffff00, 0xff000000, 0xffffffff], [0xffffff, 0xff000000, 0xffff00], [0xffffff00, 0xffffffff, 0xffffff], 0x6d4, 0xb05}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0xba, 0xffffffff, 0x200, 0x2}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffff00, 0x0, 0xffffff00, 0xff], [0xffffff00, 0xff, 0xff000000, 0xff], 'veth1_virt_wifi\x00', 'veth1_to_hsr\x00', {}, {0xb2e54d94579dd6bc}, 0x21, 0x7, 0x2}, 0x0, 0x104, 0x170, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x400, 0x2c31], 0x78d49487, 0x6, 0x2}}, @common=@frag={{0x30, 'frag\x00'}, {[0x4, 0x1], 0x3, 0x1e}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x5bfb, 0x53e, 0x3, 0x0, 0x0, "987e2876fe412380da1da5e1763d618b9eb8d5ed41c1f35f880871c36edfab94e3621e23e9afdc4896b6b5004780261fc42e93f536ec63f201eed58d85910ce4"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x5ef) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r1, 0x0, r5, 0x0, 0x4ffe0, 0x0) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0xd, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000080) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x58}}, 0x0) [ 366.921787][ T9435] IPVS: ftp: loaded support on port[0] = 21 [ 367.338292][ T9461] IPVS: ftp: loaded support on port[0] = 21 20:10:04 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400000033deef50000095533bf38fc794b662e784b20492c4834adeb154b98349168d884e3fd380d53b2a21882b1e0f22d660d62a885707cdc5ede912dac861f9e74b8476485171d203000000000000dee89bb1765ae06b42a6904c93974501b244c2d8f45401d08e0886e2ac7e17dca54bf69763f95acc3f1b0748a2da48e86669fdbec6002d0a7ec949e44110ccdd0775f08e60654a57a443e75e7e107d795b42eec6755b3f2609623f7e537918f13618535bbfae79ed805f3d57a95e48a45f5269247f4b6452d11ed2b1c3a15da9422bee77f4e3c92792dbfa6f86b6c83d184e1606123bb13a8d0be79cf9620817f45af4863585a9d8c1fa563be08108985b7898ef2f4f9b26f478c7f2afb7c54e3a859f17df995fd77600dc7bc4f184baacbae7a71952a13868ef906b7f5c92a6bcacbbed26fbcc01d19aecf12a6187ffbf0cc97264659e516798b40e1f3cfd11855f433cc19b4d27d2701b26c4d67a7b372455fe79715efa4323baac48e18de5d14b9fa2f557a8d5fcf63e0e03f336891d5edc5cccb60f0eaa4f630f52a13f4e60ca240e89daf530ca418dffa7a3be311bd8392c21816a6badafd953dc3d00940a42299df7bbc3d97d970648829f7474b58509d8a37dbc607b410ec45564c1d185063e1df7124c6b845ee3f5b54a352f39fac85ca6e8", @ANYRES32=r5, @ANYBLOB="0100000000000000240012800b0001006272696d9f00028005001900000000000017000000000000000000000c6869189a8ce59f947d45118132909a3e43630594184cc5f6281f0c0faf4981b869911c3715507489c10d420d239aa91936eefd80f253030e9638803006ccd85085851ab17a7978a15b7f9448f393ed91bc708a6f16e449c5550252253025d3761688cc5867ab3a1fcbec09f7370ae5888b689a6c125e2345a21213f12fee89efeed6ae3a00e7f7473759ac9b1a9fe62c562cb43d1831ab8abd6da4eb3c99a1831163923648b425cae23da34bebf549b8b68dcc4152d9d9f50ff7fbb39abfcd7b91bc88f400000000"], 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:10:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)='6', 0x1) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000080)) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000040)) [ 367.440377][ T9462] IPVS: ftp: loaded support on port[0] = 21 [ 367.674573][ T9496] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 20:10:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000017cc2f277000000"], 0x14}}, 0x20008020) pselect6(0x40, &(0x7f0000000080)={0x4, 0x0, 0x8, 0x2, 0x100, 0x0, 0x7, 0x1}, &(0x7f00000000c0)={0x6, 0x5, 0x0, 0x2, 0x7, 0x7fffffff, 0x8}, &(0x7f0000000100)={0x7, 0xfffffffffffffff7, 0x6, 0xfe, 0x80000001, 0x80000000, 0x800000000000, 0x1}, &(0x7f0000000140), &(0x7f0000000280)={&(0x7f0000000240)={[0x6, 0x6]}, 0x8}) [ 368.087191][ T9462] chnl_net:caif_netlink_parms(): no params data found 20:10:05 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = eventfd(0x2) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x6010}, {r5, 0x8000}, {r6, 0x104}], 0x3, 0x7f) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r9, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x5, 0x1, 0x6, 0x4, r9}, &(0x7f00000000c0)=0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:10:05 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x3, [@union={0x12, 0x5, 0x0, 0x5, 0x1, 0x1, [{0x0, 0x0, 0x8}, {0xc, 0x4, 0x9}, {0xe, 0x0, 0x1000}, {0x0, 0x5, 0x7f}, {0x5, 0x3, 0x3}]}]}, {0x0, [0x61]}}, &(0x7f0000000100)=""/147, 0x63, 0x93, 0x8}, 0x20) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "0d938e4ae95a"}, 0x7, 0x1) [ 368.537436][ T9462] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.544981][ T9462] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.554590][ T9462] device bridge_slave_0 entered promiscuous mode [ 368.648328][ T9462] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.655783][ T9462] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.665906][ T9462] device bridge_slave_1 entered promiscuous mode [ 368.810277][ T9630] BPF:[1] Invalid name_offset:18 [ 368.844401][ T9631] BPF:[1] Invalid name_offset:18 [ 368.900921][ T9462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 368.940576][ T9462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:10:05 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c75c1ac0460627365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x140034, &(0x7f0000000240)={[], [{@context={'context', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) [ 369.113540][ T9462] team0: Port device team_slave_0 added [ 369.125718][ T9462] team0: Port device team_slave_1 added [ 369.228348][ T9462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.235579][ T9462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.261917][ T9462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.309794][ T9656] fuse: Unknown parameter 'uÁ¬`bser_id' [ 369.355200][ T9656] fuse: Unknown parameter 'uÁ¬`bser_id' [ 369.395934][ T9462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.403235][ T9462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.429499][ T9462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:10:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0xa3, 0xfa00, {r1, 0x30, 0x0, @in6={0xa, 0x4e24, 0x8925, @mcast1, 0xfff}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1060400, 0xfffffffffffffffb}}}, 0x90) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000280)) [ 369.660509][ T9462] device hsr_slave_0 entered promiscuous mode 20:10:06 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='6', 0x1) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0xa, 0x1d, "90437984dbb0ec115181ea75d7d38a4098927a2797ff7795df2c42f3a6f1fe3d3f38f8640fd8079426b4fe8420ed2cd50d5f1e77978b39a56e738a71c00512cd", "0ddc44c9a0543bbae49469c18a4bd40c58c0458dd651d1f6db7d28cc724e36184892a73d4c932e3c0c5b78ffd726a90deff77c9ef16fa3f89361a826cd7bd0f0", "955d2d1a398b4397191a5305df7066b18de31cee0e2f0ce56dc5d4304d2cdf7e", [0x4, 0x3]}) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000400)='6', 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0x64, "bf144c3a0c78c7719e451d489a5356298d24cd865729b3edeef89858180255be83bde9a5f8af682f2edc3de8ad79575ec1e1979b0df824d4676d57b5865052ba859eb6587aad156456f74bbf7a79a9c411eb7e29b374b86f3d869daa7622967a1a5fff5a"}, &(0x7f00000000c0)=0x88) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000400)='6', 0x1) setsockopt$inet6_IPV6_RTHDR(r8, 0x29, 0x39, &(0x7f0000000140)={0x84, 0x6, 0x1, 0x5, 0x0, [@mcast1, @dev={0xfe, 0x80, [], 0x23}, @private1={0xfc, 0x1, [], 0x1}]}, 0x38) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) setsockopt$PNPIPE_HANDLE(r6, 0x113, 0x3, &(0x7f0000000580)=0x24, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x8a}}, 0x0) [ 369.702174][ T9462] device hsr_slave_1 entered promiscuous mode [ 369.747257][ T9462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 369.755363][ T9462] Cannot create hsr debugfs directory [ 370.010684][ T9683] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.096420][ T9683] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.503444][ T9462] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 370.556820][ T9462] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 370.603126][ T9462] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 370.683845][ T9462] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 371.031513][ T9462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.080088][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.089604][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.124353][ T9462] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.147079][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 371.158393][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.168574][ T9350] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.175929][ T9350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.249360][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 371.259308][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 371.269580][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.279173][ T9350] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.286525][ T9350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.295669][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 371.306696][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 371.317804][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 371.328692][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.339305][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 371.350138][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.360705][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 371.370617][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.395835][ T9462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 371.410178][ T9462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 371.469565][ T9462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.550069][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 371.560059][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 371.573529][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.584042][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 371.591890][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 371.599818][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 371.609968][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 371.644219][ T9462] device veth0_vlan entered promiscuous mode [ 371.669708][ T9462] device veth1_vlan entered promiscuous mode [ 371.696324][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 371.706561][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 371.717091][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 371.726902][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 371.778871][ T9462] device veth0_macvtap entered promiscuous mode [ 371.794835][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 371.805100][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 371.814386][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 371.824570][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 371.845148][ T9462] device veth1_macvtap entered promiscuous mode [ 371.885643][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 371.895444][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 371.910904][ T9462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.922267][ T9462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.934236][ T9462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.944824][ T9462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.959025][ T9462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 371.971342][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 371.981892][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 372.056814][ T9462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.067624][ T9462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.081243][ T9462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.091846][ T9462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.106400][ T9462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 372.118066][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 372.128386][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 372.899476][ T9753] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:10:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0xc20, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r5, 0xc0345642, &(0x7f0000000780)={0x1, "d8999a39aae8fd10260f9785a5b15b2b2959b35158029422f58f45855de7e98b", 0x0, 0x1}) r6 = accept4(0xffffffffffffffff, &(0x7f00000007c0)=@ethernet={0x0, @multicast}, &(0x7f0000000840)=0x80, 0x100800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000880)={'ah\x00'}, &(0x7f00000008c0)=0x1e) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$P9_RFLUSH(r7, &(0x7f0000000900)={0x7, 0x6d, 0x2}, 0x7) r8 = syz_open_dev$mouse(&(0x7f0000000940)='/dev/input/mouse#\x00', 0x1, 0x80000) sendmsg$NFT_MSG_GETSETELEM(r8, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, 0xd, 0xa, 0x201, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r9 = openat$ipvs(0xffffff9c, &(0x7f0000000a80)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r9, 0x80284504, &(0x7f0000000ac0)=""/150) syz_mount_image$ext4(&(0x7f0000000b80)='ext3\x00', &(0x7f0000000bc0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000cc0)=[{&(0x7f0000000c00)="e52671f3a963672e50574be9f950daabc8c52075bae838212d3f5caee4d1a0a6cc78ebdc504d2acba2e912f9b3bf9e2725eb700cc1d75217d82c18587e515ccd102091d8b72fd75079b1fd74b1b274c7d3498ae6c2f32c4dd9f5d8a33e46fdf0cc6ea42f86820d0b3e90b5b5ff3979ee162cb80582b8f4e69d660a3485670a58c1d5e2e8b7fea4731565a169ae9cf9968bd58ee5", 0x94, 0x3}], 0x1000008, &(0x7f0000000d00)={[{@data_err_abort='data_err=abort'}, {@barrier_val={'barrier', 0x3d, 0x6}}, {@noinit_itable='noinit_itable'}, {@i_version='i_version'}, {@dioread_nolock='dioread_nolock'}, {@min_batch_time={'min_batch_time', 0x3d, 0x7fffffff}}, {@jqfmt_vfsv1='jqfmt=vfsv1'}], [{@measure='measure'}]}) 20:10:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc01cf509, &(0x7f0000000000)={r2, 0x11326e75, 0x8c, 0x8}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRESHEX=r4], 0x44}, 0x1, 0x0, 0x0, 0x814}, 0x0) 20:10:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) fdatasync(r2) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, r0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x81) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f00000001c0)=0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) [ 373.380932][ T9763] IPVS: ftp: loaded support on port[0] = 21 [ 373.443453][ T9772] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:10:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0xc20, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r5, 0xc0345642, &(0x7f0000000780)={0x1, "d8999a39aae8fd10260f9785a5b15b2b2959b35158029422f58f45855de7e98b", 0x0, 0x1}) r6 = accept4(0xffffffffffffffff, &(0x7f00000007c0)=@ethernet={0x0, @multicast}, &(0x7f0000000840)=0x80, 0x100800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000880)={'ah\x00'}, &(0x7f00000008c0)=0x1e) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$P9_RFLUSH(r7, &(0x7f0000000900)={0x7, 0x6d, 0x2}, 0x7) r8 = syz_open_dev$mouse(&(0x7f0000000940)='/dev/input/mouse#\x00', 0x1, 0x80000) sendmsg$NFT_MSG_GETSETELEM(r8, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, 0xd, 0xa, 0x201, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r9 = openat$ipvs(0xffffff9c, &(0x7f0000000a80)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r9, 0x80284504, &(0x7f0000000ac0)=""/150) syz_mount_image$ext4(&(0x7f0000000b80)='ext3\x00', &(0x7f0000000bc0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000cc0)=[{&(0x7f0000000c00)="e52671f3a963672e50574be9f950daabc8c52075bae838212d3f5caee4d1a0a6cc78ebdc504d2acba2e912f9b3bf9e2725eb700cc1d75217d82c18587e515ccd102091d8b72fd75079b1fd74b1b274c7d3498ae6c2f32c4dd9f5d8a33e46fdf0cc6ea42f86820d0b3e90b5b5ff3979ee162cb80582b8f4e69d660a3485670a58c1d5e2e8b7fea4731565a169ae9cf9968bd58ee5", 0x94, 0x3}], 0x1000008, &(0x7f0000000d00)={[{@data_err_abort='data_err=abort'}, {@barrier_val={'barrier', 0x3d, 0x6}}, {@noinit_itable='noinit_itable'}, {@i_version='i_version'}, {@dioread_nolock='dioread_nolock'}, {@min_batch_time={'min_batch_time', 0x3d, 0x7fffffff}}, {@jqfmt_vfsv1='jqfmt=vfsv1'}], [{@measure='measure'}]}) 20:10:10 executing program 1: openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x60, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x30, 0x8, 0x0, 0x1, [{{0x24, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x60}}, 0x0) [ 373.995745][ T9790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 374.050192][ T9768] IPVS: ftp: loaded support on port[0] = 21 20:10:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) fdatasync(r2) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, r0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x81) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f00000001c0)=0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) [ 374.219309][ T9790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 374.237434][ T9800] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:10:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='6', 0x1) sendmsg$NFNL_MSG_CTHELPER_DEL(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x105, 0x0, 0x0, {0x7, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0xc001}, 0x20000880) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0xd811) 20:10:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0xc20, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r5, 0xc0345642, &(0x7f0000000780)={0x1, "d8999a39aae8fd10260f9785a5b15b2b2959b35158029422f58f45855de7e98b", 0x0, 0x1}) r6 = accept4(0xffffffffffffffff, &(0x7f00000007c0)=@ethernet={0x0, @multicast}, &(0x7f0000000840)=0x80, 0x100800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000880)={'ah\x00'}, &(0x7f00000008c0)=0x1e) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$P9_RFLUSH(r7, &(0x7f0000000900)={0x7, 0x6d, 0x2}, 0x7) r8 = syz_open_dev$mouse(&(0x7f0000000940)='/dev/input/mouse#\x00', 0x1, 0x80000) sendmsg$NFT_MSG_GETSETELEM(r8, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, 0xd, 0xa, 0x201, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r9 = openat$ipvs(0xffffff9c, &(0x7f0000000a80)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r9, 0x80284504, &(0x7f0000000ac0)=""/150) syz_mount_image$ext4(&(0x7f0000000b80)='ext3\x00', &(0x7f0000000bc0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000cc0)=[{&(0x7f0000000c00)="e52671f3a963672e50574be9f950daabc8c52075bae838212d3f5caee4d1a0a6cc78ebdc504d2acba2e912f9b3bf9e2725eb700cc1d75217d82c18587e515ccd102091d8b72fd75079b1fd74b1b274c7d3498ae6c2f32c4dd9f5d8a33e46fdf0cc6ea42f86820d0b3e90b5b5ff3979ee162cb80582b8f4e69d660a3485670a58c1d5e2e8b7fea4731565a169ae9cf9968bd58ee5", 0x94, 0x3}], 0x1000008, &(0x7f0000000d00)={[{@data_err_abort='data_err=abort'}, {@barrier_val={'barrier', 0x3d, 0x6}}, {@noinit_itable='noinit_itable'}, {@i_version='i_version'}, {@dioread_nolock='dioread_nolock'}, {@min_batch_time={'min_batch_time', 0x3d, 0x7fffffff}}, {@jqfmt_vfsv1='jqfmt=vfsv1'}], [{@measure='measure'}]}) [ 374.382931][ T9323] tipc: TX() has been purged, node left! [ 374.598652][ T9827] IPVS: ftp: loaded support on port[0] = 21 [ 374.668851][ T9831] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:10:11 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="004000000000000000000c0000c923121073100800050000000000080006"], 0x24}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0xa360, 0x0) 20:10:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0xc20, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r5, 0xc0345642, &(0x7f0000000780)={0x1, "d8999a39aae8fd10260f9785a5b15b2b2959b35158029422f58f45855de7e98b", 0x0, 0x1}) r6 = accept4(0xffffffffffffffff, &(0x7f00000007c0)=@ethernet={0x0, @multicast}, &(0x7f0000000840)=0x80, 0x100800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000880)={'ah\x00'}, &(0x7f00000008c0)=0x1e) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$P9_RFLUSH(r7, &(0x7f0000000900)={0x7, 0x6d, 0x2}, 0x7) r8 = syz_open_dev$mouse(&(0x7f0000000940)='/dev/input/mouse#\x00', 0x1, 0x80000) sendmsg$NFT_MSG_GETSETELEM(r8, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, 0xd, 0xa, 0x201, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r9 = openat$ipvs(0xffffff9c, &(0x7f0000000a80)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r9, 0x80284504, &(0x7f0000000ac0)=""/150) [ 375.274416][ T9858] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:10:12 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="303030303030303030301ecac8af3030303030305e06"]) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d19, &(0x7f0000000100)) 20:10:12 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000280)=0x6, r4, 0x0, 0x0, 0x1}}, 0x20) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='/dev+md0\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ext3\x00', 0x0, 0x0) 20:10:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0xc20, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r5, 0xc0345642, &(0x7f0000000780)={0x1, "d8999a39aae8fd10260f9785a5b15b2b2959b35158029422f58f45855de7e98b", 0x0, 0x1}) r6 = accept4(0xffffffffffffffff, &(0x7f00000007c0)=@ethernet={0x0, @multicast}, &(0x7f0000000840)=0x80, 0x100800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000880)={'ah\x00'}, &(0x7f00000008c0)=0x1e) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$P9_RFLUSH(r7, &(0x7f0000000900)={0x7, 0x6d, 0x2}, 0x7) r8 = syz_open_dev$mouse(&(0x7f0000000940)='/dev/input/mouse#\x00', 0x1, 0x80000) sendmsg$NFT_MSG_GETSETELEM(r8, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, 0xd, 0xa, 0x201, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) openat$ipvs(0xffffff9c, &(0x7f0000000a80)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) 20:10:12 executing program 1: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1b) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1, 0x0, @perf_bp={0x0}, 0x9010}, 0x0, 0x3, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)='6', 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000080)=@usbdevfs_disconnect={0x1}) [ 375.774046][ T9873] ntfs: (device loop0): parse_options(): Unrecognized mount option 0000000000Êȯ000000^. 20:10:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0xc20, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r5, 0xc0345642, &(0x7f0000000780)={0x1, "d8999a39aae8fd10260f9785a5b15b2b2959b35158029422f58f45855de7e98b", 0x0, 0x1}) r6 = accept4(0xffffffffffffffff, &(0x7f00000007c0)=@ethernet={0x0, @multicast}, &(0x7f0000000840)=0x80, 0x100800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000880)={'ah\x00'}, &(0x7f00000008c0)=0x1e) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$P9_RFLUSH(r7, &(0x7f0000000900)={0x7, 0x6d, 0x2}, 0x7) r8 = syz_open_dev$mouse(&(0x7f0000000940)='/dev/input/mouse#\x00', 0x1, 0x80000) sendmsg$NFT_MSG_GETSETELEM(r8, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, 0xd, 0xa, 0x201, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) [ 375.905324][ T9873] ntfs: (device loop0): parse_options(): Unrecognized mount option 0000000000Êȯ000000^. 20:10:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0xc20, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r5, 0xc0345642, &(0x7f0000000780)={0x1, "d8999a39aae8fd10260f9785a5b15b2b2959b35158029422f58f45855de7e98b", 0x0, 0x1}) r6 = accept4(0xffffffffffffffff, &(0x7f00000007c0)=@ethernet={0x0, @multicast}, &(0x7f0000000840)=0x80, 0x100800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000880)={'ah\x00'}, &(0x7f00000008c0)=0x1e) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$P9_RFLUSH(r7, &(0x7f0000000900)={0x7, 0x6d, 0x2}, 0x7) syz_open_dev$mouse(&(0x7f0000000940)='/dev/input/mouse#\x00', 0x1, 0x80000) 20:10:13 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f00000001c0)="80", 0x1}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000700)={[0x47, 0x8, 0x401, 0x9, 0x2, 0x7f, 0x89c, 0x63c, 0x2, 0xfffffbff, 0xe5, 0xffffffff, 0x8, 0xff, 0x6, 0xffffffff, 0x3, 0xfffffff9, 0x80, 0x1f, 0x7, 0x5, 0x80, 0x8001, 0x7, 0x8, 0x4bda, 0x7f, 0xc205, 0x10000, 0x8001, 0xd, 0x30, 0x1, 0x8, 0x2, 0x5, 0x3f, 0x1, 0x2, 0x4, 0x8, 0x7ff, 0x8001, 0x10001, 0xfffffff7, 0x7c4da9fb, 0x6, 0x3, 0x7, 0x40, 0x40, 0x2, 0x6, 0x3c80, 0x73, 0x7fff, 0x2, 0x1c, 0x4, 0x1000000, 0x0, 0x9, 0xbb, 0x10001, 0x401, 0x1, 0x5, 0x2, 0x3, 0x181, 0xfffffffe, 0x4, 0x0, 0x1ff, 0x81, 0x1, 0x1, 0x6, 0x8000, 0x7, 0x3, 0x4, 0x1, 0xfffff4eb, 0xe0000000, 0x2, 0x1, 0x6, 0x4, 0x1f, 0xea, 0x7, 0x10000, 0x0, 0x2, 0x2, 0xfff, 0x4, 0x6, 0x10, 0x0, 0xffff0001, 0xc885, 0x3ff, 0x80000000, 0x4bb8100d, 0x6, 0x8, 0x72, 0x3ff, 0x0, 0x101, 0x8, 0xfffffdbc, 0x9, 0x7f, 0x40, 0x9, 0x7, 0xfffffff7, 0x0, 0x1d, 0x2, 0x80000001, 0x3f, 0x6, 0x2, 0x9, 0x8, 0x4, 0x692, 0x538, 0x7, 0x2, 0x7, 0x1, 0x9, 0x8, 0x6, 0x2, 0x10001, 0x1f, 0x3, 0x0, 0x20, 0xdef4, 0xcc21, 0x20, 0xfffffff8, 0x7, 0xfffff001, 0x7f, 0x0, 0x7a9, 0x200, 0x965, 0x2e3, 0x1, 0x4, 0x0, 0x5, 0x20, 0x3ff, 0xa3, 0x6, 0x9, 0xffffff00, 0x6, 0x3f, 0x6, 0x5, 0xffffff80, 0xffffffff, 0x7f, 0x1000, 0x7fffffff, 0x901, 0x9, 0x8, 0xffff, 0x4, 0x4, 0x3, 0x10001, 0x8, 0x6, 0x0, 0x1, 0x80, 0xff, 0xffffffff, 0x9, 0x6fbe5281, 0x75b, 0x196, 0x3, 0x40, 0x2, 0xfff, 0x200, 0x3, 0x79, 0x0, 0x5, 0xffff, 0x65b9b498, 0x3344, 0x20, 0xd7f5, 0x6, 0x200, 0xf3b6, 0xea0, 0x800, 0x101, 0x8, 0xfa, 0x80000000, 0x200, 0x8001, 0x80000000, 0x30, 0x10001, 0xc3b5, 0x4, 0x80000001, 0x3, 0x400, 0xc5, 0x7, 0x200, 0x800, 0x3ac, 0x101, 0x2, 0x7fffffff, 0x8, 0x3, 0x3, 0x8, 0xa802, 0x3, 0x10001, 0x3f, 0xffffffff, 0xfffffeff, 0x8, 0x4, 0x80000000, 0x0, 0x401, 0x5, 0x2, 0x4, 0x4f9b, 0x4, 0x3, 0x1, 0x7, 0x7cc7, 0x6, 0x4, 0xfffffffa, 0x6, 0x1, 0xddfd, 0x2, 0x5, 0x10000, 0xb103, 0x1f, 0x1000, 0x6, 0x8, 0x7, 0x4, 0x7f, 0x2, 0x1, 0xaecc, 0x800, 0x10001, 0x8001, 0xb7b, 0x9, 0x7ff, 0x200, 0x9, 0x1, 0x3, 0x8, 0x2, 0xfff, 0x8, 0x7, 0x7f, 0x8, 0x8001, 0x5, 0xb6e9, 0x70, 0xffffffff, 0x7ff, 0x9, 0x0, 0x9, 0x4, 0xf3, 0x6, 0x9, 0x0, 0x5, 0x20, 0x3, 0x2, 0x5, 0xffffffff, 0x299482c1, 0x4e50, 0x2, 0x3d9, 0xffff0000, 0x19, 0x8, 0xffff, 0x4, 0xe4fb, 0xffff, 0x9, 0x3ff, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x20, 0x3, 0x400, 0xfffffbff, 0xfff, 0x4, 0x2, 0xfffffbff, 0x9, 0x8000, 0x80, 0x3, 0x9, 0x2, 0x2, 0xfff, 0xbd, 0x1, 0x1ff, 0x3ff, 0x81, 0x6, 0x0, 0x6, 0x7, 0x2, 0x2, 0x6, 0x7ff, 0x80000001, 0x7, 0x80, 0x1, 0x80000000, 0x9bd7, 0x0, 0x9fcb, 0xfffffffb, 0x6, 0x1, 0x401, 0x9, 0x5524, 0x1000, 0x1ff, 0x1, 0x10001, 0x7f, 0x5, 0x8001, 0x8000, 0x1, 0x1, 0x80000000, 0x3ff, 0x6, 0x8, 0x8001, 0x4, 0x7, 0x1, 0xffffffff, 0x3ff, 0x6, 0x9, 0xb00, 0x0, 0xffff9b2a, 0xffffffff, 0x9, 0xfffffff9, 0x5, 0x4, 0x81, 0x8000, 0x0, 0x10000, 0x78fb, 0xfa, 0xfffff801, 0xffffffff, 0x81, 0x400, 0x6, 0x5, 0x47, 0x0, 0x5, 0xffff8001, 0x101, 0x2, 0x6, 0x0, 0x8001, 0xffff, 0x81, 0x2, 0x3, 0x7f, 0x7, 0x5, 0x3, 0x0, 0xabe, 0x0, 0x4, 0x3ff, 0x9, 0x3, 0x6, 0x9, 0x1ff, 0x7, 0x0, 0x7fff, 0x8, 0x9, 0x3f, 0x453d1b75, 0x3f, 0x4, 0xffffffff, 0x8, 0x81, 0x8, 0x4, 0x0, 0x8, 0xfffffffe, 0x20, 0x1, 0xfffffff9, 0x400, 0x8, 0x3, 0x5, 0x3, 0x1000, 0x10001, 0x5, 0x4d968230, 0xfffff800, 0x6, 0x7, 0x4e, 0x80, 0x3, 0x5, 0x5, 0x2, 0x7, 0x2ea3, 0x80000001, 0xfffff6e9, 0x1, 0x0, 0x0, 0x8, 0x1, 0x7, 0x7, 0xb6, 0x8, 0x100, 0x20, 0x4, 0x4, 0x7, 0x3, 0xff, 0x8, 0x401, 0x3, 0x9, 0xffff, 0x8, 0x0, 0x9, 0x2, 0x4, 0x0, 0x9, 0x4, 0x1, 0x112c, 0x4, 0x8, 0x81, 0x81, 0x6, 0x2, 0xff, 0xffffffff, 0x4f, 0xfff, 0x8, 0xdc69, 0x4, 0x93e, 0xa8, 0x228, 0x4, 0x666, 0xfff, 0x0, 0x9, 0x0, 0x8, 0x34500000, 0x6, 0x0, 0x99a1, 0x800, 0x7fffffff, 0x7ff, 0x6, 0x4, 0x80, 0x72a0, 0x6, 0x7fff, 0x1000, 0x3, 0xfff, 0x20, 0x10000, 0x88, 0x5, 0x290, 0x200, 0x30000000, 0x7, 0x2, 0x3, 0x3, 0x7ff, 0x8, 0x7fff, 0x2, 0x1f, 0x22f, 0xb11, 0x80000001, 0x713, 0xfff, 0x3, 0x5, 0x10001, 0xffffff80, 0x5, 0x3ff, 0x9, 0x4, 0x3, 0x3, 0x1, 0x800, 0x8, 0xc000, 0xffffffff, 0x9, 0x5, 0xffff, 0x7fffffff, 0x9b, 0x0, 0x7ff, 0x80, 0x4, 0x3, 0x644, 0x5, 0x81, 0x67f2, 0x45e7dd62, 0x401, 0x80000000, 0x81, 0x7fffffff, 0x5, 0x4, 0xfffffffd, 0x7ff, 0x9, 0x200, 0x9, 0x1, 0x401, 0x0, 0xffff, 0x6, 0xbb8, 0x8ea, 0x0, 0x7ff, 0x7fffffff, 0x3, 0x8000, 0x1, 0x5, 0x4, 0x2, 0x6c17710c, 0xa42b, 0x8, 0x4, 0x8, 0x200, 0x2, 0xda0a, 0x7ff, 0x4, 0x5f60, 0x1f, 0x8, 0xfffffffb, 0x2, 0x7, 0x2, 0x3f, 0x4, 0x7, 0x650, 0x400, 0x1, 0x101, 0x200, 0x3, 0xfff, 0x7, 0x1153f9b0, 0x3f, 0x20, 0x7f, 0x6, 0x1000, 0x8000, 0x0, 0x7, 0x200, 0x5, 0x5b, 0x3, 0x2, 0x2, 0x1, 0x8000, 0x6, 0x7, 0x9, 0xe7e, 0x0, 0x8000, 0xffe00000, 0x7, 0xfffffffd, 0x7fff, 0x1, 0x49, 0x8000, 0x3b0f6350, 0x4, 0x4, 0xfffffffb, 0xf6, 0x2, 0x10001, 0x400, 0x7632, 0xe88e, 0xdaae, 0x10000, 0x3, 0x5, 0x9, 0x4, 0x1, 0x1, 0x0, 0x1000, 0x6, 0x40, 0x1, 0x5, 0x5779, 0x9b, 0x0, 0x3848, 0x7, 0x80, 0x1, 0x1, 0x0, 0xfff, 0xb6, 0x7, 0x3, 0x5a, 0x2, 0x6, 0xdb6, 0x5, 0x8, 0x1f, 0x7, 0x8, 0x2, 0x8001, 0x7ff, 0xfffffff9, 0x5, 0xfffff993, 0x9, 0x1, 0x1, 0x81, 0x4000, 0x80000001, 0x6, 0x0, 0x6, 0xeb74, 0x3, 0x8001, 0xfff, 0x3, 0x8, 0xffffffff, 0x1ff, 0x7, 0x3ff, 0x4, 0x0, 0x0, 0x40, 0xfff, 0x7, 0x60, 0x10000, 0x1f, 0x0, 0x0, 0x8000, 0xfffffffe, 0x9de, 0x5, 0x8, 0x3, 0x0, 0x6, 0x707, 0x200, 0x9, 0x2, 0x9, 0x7, 0xffffffff, 0x5, 0x0, 0x5, 0x0, 0x9, 0x7fffffff, 0x81f2, 0x2, 0x1f, 0x7, 0x0, 0x4, 0x7, 0x7, 0x1, 0x80, 0x7fff, 0xbda5, 0x1, 0x5474e18c, 0xffff, 0x1000, 0x4, 0x5, 0x40, 0x2a3, 0x3, 0x100, 0x2, 0x0, 0x6100000, 0x8000, 0x800, 0xfffffffa, 0x8, 0x0, 0xb7ea, 0x6, 0x8, 0xb08c, 0xec, 0x8, 0x2, 0x5, 0xfffff845, 0xfffffffc, 0x6, 0x4, 0x1, 0xe9fe, 0x3, 0x401, 0x1ff, 0x5, 0x94, 0xef, 0x6, 0x8, 0x3, 0x2, 0x0, 0x5, 0x9, 0x101, 0x1, 0xffffed84, 0x81, 0x8, 0x6, 0x0, 0x98000000, 0x1, 0xffffffa3, 0x6, 0x0, 0x8, 0x5, 0x7f, 0x3, 0x7, 0x9, 0x4, 0x7, 0x3, 0x7, 0x80000001, 0x9161, 0x1fc00, 0x3f, 0xb09b, 0x1, 0x97, 0x400, 0x2, 0x2, 0x3, 0x8000, 0x3, 0x21, 0x6, 0x8, 0x4, 0x3, 0x1, 0xfff, 0x1, 0xff, 0x44b, 0x1f, 0x1, 0x400, 0x9, 0xfffffffa, 0x72d, 0x2400, 0xe8a0, 0x8ae, 0x6, 0x7, 0x7, 0x4, 0x1, 0xffff, 0x400, 0x5a, 0x401, 0x9, 0x3ff, 0x7, 0x2, 0x0, 0x8, 0x3c, 0x8a0b, 0xbf32, 0x1000, 0x9, 0x8, 0x2, 0x2, 0x100, 0x8, 0x8f, 0x4, 0x5, 0x6, 0x800, 0x401, 0x1ff, 0x6, 0x3ff, 0x6b, 0x7ff, 0x1f, 0x1, 0x4, 0x1785fb82, 0x0, 0x0, 0x7, 0xffffffff, 0x5, 0x4, 0x9, 0x706, 0x7, 0x8, 0x9, 0x9, 0x5, 0x5533, 0x80000001, 0x8, 0xfffffffe, 0x9, 0x100, 0x7, 0xfffffff9, 0x64c70311, 0x1, 0x10001, 0x8, 0x0, 0x40, 0x5, 0x1f, 0xebc1, 0x9, 0x81, 0x7, 0x1f, 0x0, 0x7f, 0xe09, 0x5, 0x3ff, 0xa6ce, 0xfffff0a9, 0x20, 0x8, 0x8000, 0x1, 0xffffffff, 0x1f, 0x6, 0x4, 0x252f, 0xf6c, 0x5, 0x1f, 0x2, 0x89ed, 0x5, 0x9, 0x7f, 0x3, 0x7fffffff, 0xab, 0xff, 0x1, 0x1ff, 0x6, 0x6, 0x2, 0x800, 0xffffffff, 0x6, 0x3, 0x4, 0x7, 0x8]}) 20:10:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000e7ff60104800000000001d0500000000009500800000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x34a}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCSFF(r3, 0x402c4580, &(0x7f0000000080)={0x53, 0x7, 0x3e, {0xfab, 0x7}, {0x7f, 0xd7}, @rumble={0x2, 0xdb}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 20:10:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0xc20, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r5, 0xc0345642, &(0x7f0000000780)={0x1, "d8999a39aae8fd10260f9785a5b15b2b2959b35158029422f58f45855de7e98b", 0x0, 0x1}) r6 = accept4(0xffffffffffffffff, &(0x7f00000007c0)=@ethernet={0x0, @multicast}, &(0x7f0000000840)=0x80, 0x100800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000880)={'ah\x00'}, &(0x7f00000008c0)=0x1e) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$P9_RFLUSH(r7, &(0x7f0000000900)={0x7, 0x6d, 0x2}, 0x7) 20:10:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0xe}]}, 0x18}, 0x1, 0x60}, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)=0x8) 20:10:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0xc20, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r5, 0xc0345642, &(0x7f0000000780)={0x1, "d8999a39aae8fd10260f9785a5b15b2b2959b35158029422f58f45855de7e98b", 0x0, 0x1}) r6 = accept4(0xffffffffffffffff, &(0x7f00000007c0)=@ethernet={0x0, @multicast}, &(0x7f0000000840)=0x80, 0x100800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000880)={'ah\x00'}, &(0x7f00000008c0)=0x1e) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) 20:10:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00deff04ff000000240012800b00010067656e65766500001400028005001300000000000800010000000000"], 0x44}}, 0x0) 20:10:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0xc20, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r5, 0xc0345642, &(0x7f0000000780)={0x1, "d8999a39aae8fd10260f9785a5b15b2b2959b35158029422f58f45855de7e98b", 0x0, 0x1}) r6 = accept4(0xffffffffffffffff, &(0x7f00000007c0)=@ethernet={0x0, @multicast}, &(0x7f0000000840)=0x80, 0x100800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000880)={'ah\x00'}, &(0x7f00000008c0)=0x1e) 20:10:14 executing program 0: timerfd_create(0x9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x2}, 0x14) 20:10:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x80041270) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0xa0082) write$P9_RMKNOD(r3, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x1, 0x4, 0x6}}, 0x14) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0), 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) clock_adjtime(0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0xc00) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 20:10:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0xc20, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r5, 0xc0345642, &(0x7f0000000780)={0x1, "d8999a39aae8fd10260f9785a5b15b2b2959b35158029422f58f45855de7e98b", 0x0, 0x1}) accept4(0xffffffffffffffff, &(0x7f00000007c0)=@ethernet={0x0, @multicast}, &(0x7f0000000840)=0x80, 0x100800) 20:10:14 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80400) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000800)=0x510, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000840)={0x3e8, 0x12, 0x2, 0x70bd2d, 0x25dfdbfc, {0x25, 0x7, 0x0, 0x6, {0x4e23, 0x4e22, [0x9, 0xffff, 0x81, 0x10001], [0x202, 0x9db, 0x5, 0x2], r6, [0xed59, 0x80000000]}, 0x8, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x48, 0x1, "a40c968d6361bc4af0ea7d24273b5413050d4fa102e691c3f1d533db783e378709ba5b1c6c768f0b3db24f194e1ad889d9362a31c4344eacf857c4cbfdcce9ca992e19c2"}, @INET_DIAG_REQ_BYTECODE={0xf8, 0x1, "879d26c8ec0bf131ed30d8b621aa81a08c49c36523b2f9c2ff367370acbb03e42367ef8a8edabdd2dd33182ef95b3dbfd136ca2ce78635dc1d4f2145fc0a1a73af98bccc9969d8ed205a300c22f46cab5f72a9fda17fdbce9f67e662fee69e861dba1847e55ef954d2fe287a64df01b89f4b509ca1ce2432457b6b80010b4ba39f54f1cad542e844cfdc015efbb6c4c2aee4d928aa6990349d3cf4af0a3020d3118d0a22244b035274c7cc771620813a92b69fbb2fcbafc9fe9fe011b28579e27f695f4d0ef077730e82b40206cc7c150d53b57977e0f6dc4044c72bf1bb06b7ef0ef07d07d2f51dfe7f6952d2db00d9dd3c5bf6"}, @INET_DIAG_REQ_BYTECODE={0x29, 0x1, "b9043dceedea65baf301e5322a1189723386618b1895d6c0eb292bd7889a01b24469dd70bb"}, @INET_DIAG_REQ_BYTECODE={0x93, 0x1, "d9f043afc92c701d3a2616d3aa919bcf405e412ab7a675853e5a7af4c2b5312910663dcb78a6aa0b10e9eb2189f27f1ae7c53af33c1c43918b08b7c4727bfde25fbf2f11f10ee87f6bec8a9857cf788fba04c199d3dca7c221209111dccfe17f0241dad78ec994a2536397877c5f00c2ea6e33c52f742d6e8ed0be34b5011e1d532c8acee34b1273377a9c36f09b3a"}, @INET_DIAG_REQ_BYTECODE={0x42, 0x1, "a3561f4dca0b7e4ce89d0f257957c2eefa548ccba7813fa5e82224f6d29c92ddfd344f757c1004be0b19409feba1d38a7d3b0efaaa64b32589224ce94be9"}, @INET_DIAG_REQ_BYTECODE={0x55, 0x1, "c1b3e7a42d4c53ee27f1a97582e0dc410efd55c5be0745893fc19fedd3f0d1517695bafdfb3f3d30e4d83b0499d52cce45ef6d7589cbf699934c601b40bc7c5bec762f21c46a25a9768872eeecf5217e96"}, @INET_DIAG_REQ_BYTECODE={0x100, 0x1, "c33e80ff00d60df9200571894751df8a0c19b36acbf33ded122c950087d79eafdb21bf668561bba4825010f187e25e524d8de2f5b201d502ffe1f1c7db09b668b5de5f29f9d3c59fbdc712304349f96a9bd88f8df53c9722db3a3031deb2a29df922cbf2b4464af812bd98564f3781984493c0929ab8073520066a57cee8896b3357bed22e6ffc5fd76e46d6316fbd650c3aa179943cf8eb14372af5dde6b583d0d488dec73a886b2ecdbbf1bd47ad6e4f3cc0b0e1c79f52278c536987605d1703b825908986356556248e67b413cdf8bdfd4d4353efdabc4d6784e970777220330d251c022f8a91328635fe5df2909decb692cbc96e12987c35c9b3"}]}, 0x3e8}}, 0x20004800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x1cff, 0x2088}, 0x14) openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x82500, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xffffff2b) splice(r0, 0x0, r3, 0x0, 0x4fff5, 0x0) [ 377.925320][ T9940] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 20:10:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0xc20, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r5, 0xc0345642, &(0x7f0000000780)={0x1, "d8999a39aae8fd10260f9785a5b15b2b2959b35158029422f58f45855de7e98b", 0x0, 0x1}) 20:10:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0xc20, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) openat$vga_arbiter(0xffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x800, 0x0) 20:10:15 executing program 1: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x94400, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffe2, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000140), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r2, 0x1) openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x185100) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 20:10:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0xc20, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) 20:10:15 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)=0x6) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="7589706572646972532e2f6275732c776f726b01b642e52e2f47696c65312c6c6f7765726469dc36dbbd0d0abf23b39a723d2e2f66696c65302c696e6465783d6f6e66d39618449d03aaee8f2529fee5c1399c92071849894c3a3e6d1e58dab4439201a5005dac987a7b03334334f8b2c8721f196287c2a3b991d73cc50ebfefe30b771c222ebd0fd585a20c8ac262bb230306c4f243f20a82c1e3518ebb9fdb885a83cf2ff1b259713535a654b6cd5c99b47e3f7cc3400da3552c80808cd1f1"]) 20:10:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0xc20, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x1) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) [ 378.983354][ T9959] overlayfs: unrecognized mount option "u‰perdirS./bus" or missing value 20:10:16 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x1f}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x7, @link_local}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x60}}, 0x0) 20:10:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0xc20, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x1) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) 20:10:16 executing program 1: openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x220a00, 0x0) r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) unlink(&(0x7f0000000000)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x12f) 20:10:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000300)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}]}}}]}, 0x3c}}, 0x0) 20:10:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0xc20, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x1) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) 20:10:16 executing program 0: r0 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) fcntl$setstatus(r0, 0x4, 0x2800) clone(0x6340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0x228, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x5}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x6]}}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000400)="ff44a4770ef1c73e95a2564a80e37877", 0x10) [ 379.755713][ T32] audit: type=1804 audit(1595103016.628:13): pid=9984 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir742412506/syzkaller.RURC7F/36/file0" dev="sda1" ino=15802 res=1 [ 379.864652][ T32] audit: type=1804 audit(1595103016.678:14): pid=9985 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir742412506/syzkaller.RURC7F/36/file0" dev="sda1" ino=15802 res=1 20:10:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r3, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) [ 380.093492][ T9989] xt_hashlimit: overflow, try lower: 0/0 [ 380.139882][ T9992] xt_hashlimit: overflow, try lower: 0/0 20:10:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r3, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) 20:10:17 executing program 0: socketpair(0x21, 0x2, 0x2, &(0x7f0000000140)) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)='6', 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0xffff, 0x5, 0x5, 0x1ff, 0x16, "005d0b883c230ce3"}) write$P9_RXATTRCREATE(r0, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) 20:10:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) 20:10:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f00003fe000/0xc00000)=nil, &(0x7f0000cb6000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000c05000/0x1000)=nil, &(0x7f0000fc0000/0x1000)=nil, &(0x7f0000863000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000634000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000d09000/0x3000)=nil, &(0x7f0000dce000/0x2000)=nil, &(0x7f0000000000)="93485bd49009abcf6742c4bae60d718db29729d51d471f25f8b6e16cbb33592d5dbcface1212c9bafa7ab53d6a7cd96f", 0x30, r2}, 0x64) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000000000000000030003c0003030000e08000000000000000000000920005003f00000000000001ac1414a2000000000000000000000000030005000000eeff02"], 0x80}}, 0x0) 20:10:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe74}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0xc}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000044}, 0x24004000) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) [ 381.249127][ T32] audit: type=1804 audit(1595103018.128:15): pid=9984 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir742412506/syzkaller.RURC7F/36/file0" dev="sda1" ino=15802 res=1 [ 381.274163][ T32] audit: type=1800 audit(1595103018.128:16): pid=9984 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=15802 res=0 20:10:18 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x161081, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="3cfcff00", @ANYRES16=r2, @ANYBLOB="010000000000000000001000000028000e005d67f41178e35734efc8690a427fe22d58cfe21a090b79af2d2e7456e21990e614636074"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r2, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xa93, 0x1}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x19}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4100}, 0x40) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="01010000000000001c001280090001060004000000ce00"/36], 0x3c}}, 0x0) 20:10:18 executing program 1: openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x220a00, 0x0) r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) unlink(&(0x7f0000000000)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x12f) 20:10:18 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) [ 381.730596][T10016] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.776845][T10018] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:10:18 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d3d69578dc51229c29bf29fc60d000000006561768803000000740000000000"]) [ 381.929527][ T32] audit: type=1804 audit(1595103018.808:17): pid=10023 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir742412506/syzkaller.RURC7F/37/file0" dev="sda1" ino=15785 res=1 20:10:18 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) [ 382.158670][T10025] tmpfs: Unknown parameter 'm' [ 382.237251][T10025] tmpfs: Unknown parameter 'm' 20:10:19 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800007, 0x80010, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r3, 0x4004f50d, &(0x7f00000000c0)) r4 = open(&(0x7f0000000080)='./bus\x00', 0x166142, 0x0) r5 = gettid() tkill(r5, 0x40) ptrace(0x4207, r5) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x4ffe0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000100)={0x8, 0x8, 0x200, 0x401, 0x11, "851ffc0188c82d95"}) ftruncate(r4, 0x200004) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 20:10:19 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) 20:10:19 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000200)={0xa10000, 0x2, 0x401, r1, 0x0, &(0x7f0000000080)={0x980920, 0x3, [], @value=0x8}}) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000240)=0x8, &(0x7f0000000280)=0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) splice(r3, 0x0, r4, 0x0, 0x4ffe4, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f00000000c0)=0x200) readv(r3, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/221, 0xdd}], 0x2) syz_emit_ethernet(0x99, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x13) 20:10:19 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) 20:10:20 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) 20:10:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x4, 0x1000}]}}}]}, 0x3c}}, 0x0) 20:10:20 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) 20:10:20 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) 20:10:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000400)='6', 0x1) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r4, 0xc01864b0, &(0x7f0000000140)={0x7fffffff, 0x7, 0xc, 0x4, 0x5}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe0, 0x0) getsockopt$inet_dccp_buf(r6, 0x21, 0xc, &(0x7f0000000340)=""/135, &(0x7f00000000c0)=0x87) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xffff}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x70}}, 0x0) 20:10:20 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) [ 384.190182][T10070] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 384.279768][T10078] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:10:21 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/249, 0xf9}], 0x2) 20:10:21 executing program 0: socket(0x22, 0x0, 0x0) 20:10:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000000)={0xf4a, 0x1f, 0x2}) r2 = dup(r0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, {}, {}, {}]}, 0x110) 20:10:21 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, 0x0, 0x0) 20:10:21 executing program 0: syz_mount_image$gfs2(&(0x7f0000000380)='gfs2\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='statfs_quautum=0x0000000000000001,localcaching,\x00']) sysfs$3(0x3) 20:10:22 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, 0x0, 0x0) 20:10:22 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\'h'], 0x5) r1 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 20:10:22 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x4000010, r0, 0x7000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f0000000040)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000140)={'syztnl1\x00', r5, 0x700, 0x40, 0x4, 0x3, {{0x6, 0x4, 0x0, 0x3, 0x18, 0x68, 0x0, 0x7, 0x29, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x34}, {[@end, @end]}}}}}) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f00000001c0), 0x2) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000200)={'vlan0\x00', {0x2, 0x4e21, @remote}}) clone3(&(0x7f0000000480)={0x214200000, &(0x7f0000000240)=0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0), {0x10}, &(0x7f0000000300)=""/108, 0x6c, &(0x7f0000000380)=""/181, &(0x7f0000000440)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x7, {r1}}, 0x58) r7 = socket(0x3, 0x3, 0xfffffff8) sendfile64(r6, r7, &(0x7f00000005c0)=0x6, 0x4) preadv(r7, &(0x7f0000002a40)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/30, 0x1e}, {&(0x7f0000001640)=""/246, 0xf6}, {&(0x7f0000001740)=""/75, 0x4b}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/101, 0x65}, {&(0x7f0000002840)=""/231, 0xe7}, {&(0x7f0000002940)=""/234, 0xea}], 0x8, 0x1) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002ac0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000002bc0)={&(0x7f0000002a80)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b00)={0x78, r8, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'xfrm0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}]}, 0x78}, 0x1, 0x0, 0x0, 0x20041840}, 0x0) sendmsg$inet_sctp(r4, &(0x7f0000002fc0)={&(0x7f0000002c00)=@in={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000002f40)=[{&(0x7f0000002c40)="66cb9546", 0x4}, {&(0x7f0000002c80)="f05af7d6bc1e0e0f2a6ca90a0c9b26fca216c869fbb37edeb92fe5d27a587c8fc3c9df4cb9f302673be5f5780bde63847579843975883caa09a785ae995248c9da84ec2c3e542d0253d663e9edf62f6b103f20c8f6e6fbb35bd1b8002140a4201f371c41ba692873a3dc35ff592e55145c41c54e9afadcab61ae9c68bb43d2aa00b2e0bab9fcd25065b26bd2f156371c0092276338", 0x95}, {&(0x7f0000002d40)="c8c029dcbd96dd110e9034f5c230e0c238775608ba618e0c4adc1d9e78cd412a13e681a59683cb28f63380bf939c3798bfc4ec5d896a89837d1455525d93bda142c9efd2dad460908ffc0fc8bfa7b3aa4aa9eaa4a227855930b5e45c2104414c076ca1a71c4ae71ffd28f9f8be1ddcabb0670efd3a151b9d24dedf4230131b979211ef84408bf10b8f16accad1aae83d7f13602fba256ddd092f87b101e392cda107cd14855b799d70e1572c41e9f6c21f9366963f5f537266ccad7d0f270531523ae32cbe49e05b9eb9c7e6b3741c1221978bcfcdfb571662808f1b8c504be7ccce5f3f73324bc83d54bf55f100c92bca83dd", 0xf3}, {&(0x7f0000002e40)="cca6c8a36e1b81dd81fd6f5a626289f3a279eaed0501c9742cf42231aa505dc4729a6916ef0cd2bbc292d99e3919bc22a9e6725798d05ad8171b89f2069e1a124d68921b0a38aff86abb3adb0a4d88cc9ca7dec0ac2b5edfe23c02ea548bd171960524a2648ad42c049ff5c6e6b04ec56b4388cee3268ffda11b81d75ed2fb9b59f9c5fd7753b001dbc5ba9bbcadb686a2ee779d6c0bdcc7193f5c5a2c15bc3ecf1ab99fa9550969b878efc9a4f53b595f9ca305e4751da8a3731afdf86351fe57265e61c06a7d3946fa29eb28adf801f543cd5ea3699b1d36309dfc45f0", 0xde}], 0x4, &(0x7f0000002f80)=[@init={0x14, 0x84, 0x0, {0x4, 0x3, 0x3, 0xce0}}, @dstaddrv6={0x1c, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}], 0x30, 0x48094}, 0x8004) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000037c0)={0x0, 0x80000, r1}) ftruncate(r9, 0x200) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000003800)=""/245) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000003940)=@gcm_256={{0xb3927ac9fc3ceec5}, "084c2d07e91cce5e", "69fcbd140221d96e471cc0b38f528761057a5ff5aadfbca415ae381e544e585a", "e5f66137", "139e1922aca0d37d"}, 0x38) 20:10:22 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, 0x0, 0x0) 20:10:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010062726664676500001400028008000500010000000800050001000000050027006200000008002300cc000000"], 0x54}}, 0x20008014) 20:10:22 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) 20:10:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x34}]}, 0x10) 20:10:23 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700), 0x0) [ 386.886730][T10111] IPVS: ftp: loaded support on port[0] = 21 20:10:24 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700), 0x0) 20:10:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc, 0x2e, 0xf0ffffffffffff}]}}}]}, 0x40}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f00000000c0)) [ 387.700276][T10111] chnl_net:caif_netlink_parms(): no params data found 20:10:24 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700), 0x0) 20:10:25 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{0x0}], 0x1) 20:10:25 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', @random="01003a1e2410"}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='6', 0x1) r4 = socket$inet(0x2, 0x80000, 0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r5, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={r5, 0x200}, &(0x7f0000000100)=0x8) [ 388.352904][T10111] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.360259][T10111] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.370124][T10111] device bridge_slave_0 entered promiscuous mode [ 388.485351][T10111] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.492782][T10111] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.502371][T10111] device bridge_slave_1 entered promiscuous mode 20:10:25 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{0x0}], 0x1) [ 388.700680][T10111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 388.792350][T10111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 388.955921][T10111] team0: Port device team_slave_0 added [ 389.001156][T10111] team0: Port device team_slave_1 added [ 389.129380][T10111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 389.137248][T10111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.163434][T10111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 389.281612][T10111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 389.289134][T10111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.315391][T10111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 389.520936][T10111] device hsr_slave_0 entered promiscuous mode [ 389.563640][T10111] device hsr_slave_1 entered promiscuous mode [ 389.603032][T10111] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 389.610675][T10111] Cannot create hsr debugfs directory [ 390.360464][T10111] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 390.446882][T10111] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 390.503793][T10111] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 390.583688][T10111] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 391.078758][T10111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.159494][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 391.168739][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 391.203767][T10111] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.276110][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 391.286869][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 391.296513][ T9350] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.303828][ T9350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.312927][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 391.323455][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 391.333091][ T9350] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.340324][ T9350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.438920][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 391.448514][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 391.461223][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 391.522055][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 391.533689][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 391.569976][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 391.601782][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 391.613939][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 391.718055][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 391.728236][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 391.794687][T10111] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 391.808496][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 391.823979][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 391.834006][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 391.947241][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 391.955217][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 392.003961][T10111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 392.091522][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 392.103211][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 392.195895][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 392.206112][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 392.240018][T10111] device veth0_vlan entered promiscuous mode [ 392.250441][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 392.260111][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 392.295207][T10111] device veth1_vlan entered promiscuous mode [ 392.386688][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 392.396417][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 392.406218][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 392.416455][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 392.438386][T10111] device veth0_macvtap entered promiscuous mode [ 392.458903][T10111] device veth1_macvtap entered promiscuous mode [ 392.516472][T10111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 392.529862][T10111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.539936][T10111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 392.550511][T10111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.560556][T10111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 392.571127][T10111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.585866][T10111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 392.597046][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 392.608970][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 392.618704][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 392.628972][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 392.657550][T10111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 392.668968][T10111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.680849][T10111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 392.691442][T10111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.701467][T10111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 392.712083][T10111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.726548][T10111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 392.735508][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 392.745836][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:10:30 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', @random="01003a1e2410"}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='6', 0x1) r4 = socket$inet(0x2, 0x80000, 0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r5, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={r5, 0x200}, &(0x7f0000000100)=0x8) 20:10:30 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', @random="01003a1e2410"}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='6', 0x1) r4 = socket$inet(0x2, 0x80000, 0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r5, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={r5, 0x200}, &(0x7f0000000100)=0x8) 20:10:30 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{0x0}], 0x1) 20:10:30 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000200)={0x2, 0x1, 0x0, 0x2, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000440)={r0}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x102) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYBLOB="b74bda0ff685e1853795f4dee56f111b6114c8f5"], 0x21) close(r1) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) openat(r5, &(0x7f00000000c0)='./file0\x00', 0xb4040, 0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000400)='6', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@private2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe4) setresuid(r2, r4, r8) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000040), 0x4000) 20:10:30 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) 20:10:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64e4d", 0x10, 0x3a, 0x0, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xff, 0x3f, 0x1, 0x0, 0x2}}}}}}, 0x0) 20:10:31 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', @random="01003a1e2410"}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='6', 0x1) r4 = socket$inet(0x2, 0x80000, 0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r5, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={r5, 0x200}, &(0x7f0000000100)=0x8) 20:10:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f00000000c0)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000400)='6', 0x1) ioctl$SNDCTL_DSP_GETCAPS(r6, 0x8004500f, &(0x7f0000000100)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f0000000000)={[0x5000, 0x5000, 0xd000, 0x4], 0x3f, 0x4c, 0xfffffffffffffffe}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000000080000001000000000005000400000000000033c4587474e1a2f22000000000000bae0000000000000000000a000000000000000000b11792"]) 20:10:31 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000003580)=[{&(0x7f0000000000)={0x27, 0x1, 0x2, 0x3, 0x7, 0x6, "584e82fd1f551bfb174ea2fb80672d2d44c1d91943efbd510cbc648aeaf4d093e11ba5fba7e1dcc4a038c4b50fb9b975f71dacb47629406347fa64e844fa60", 0x34}, 0x58, &(0x7f0000000280)=[{&(0x7f0000000080)="0a45ad452e5e625ccd0104668f84ca868e859e0c070736aa093949591b8fa3b3495a1236682240740f2cce2c14e2f5f7ab4b79eef6f24451bee4ffef9daec8eb22d46aa55dae7535fad741249b6dbbc91089ae22a25690d651d05dbcdb522d73005f122a4ce8c533dec5a799a5ade6ebe43a896759171324d203e24a9df49d065e75a39195fd6e9f788b45aff4f5c72792d357eb6bee831712b8618b7c269a239bc361882aadb6f9b36ab89c304d37c19bd8c0a8e90b4a4567c6cdf8689cc7bd10e95364dbe4a55d88391396122defa99b13337c13c590e779ee1badd6836d81386d3ac7b3504171fe4c070c2e4e2a2daabea388a9dbfde3c7c36a60", 0xfc}, {&(0x7f0000000180)="d4478a65beee918e452ae49899adebb9cfc563f02a8e89bd629861ab67f8385b1548cc4ffe029377edd172b7a584e47795bbf39af333cefea0511aefc33ac16548cb534a9a63c1bc352e1b69c36cb8c25956f224a0e0acc64f0b25ee95ddcb41e1eef123fe8a16c5fcd17bf3042f", 0x6e}, {&(0x7f0000000200)="d74ac6ac3342db03fb87d1c95d446edaf164e004f94add9fe601f72a9bfa3622a7a2b2a6576611351d112c4371454844bc938fbb95b97eec8f51be65923765c7ad76497ae50326123d8c6b31b2f8ad67f115706ede05816c96ac7be0a26afc09dbacb5c64cf2e7200501338cf1", 0x6d}], 0x3, &(0x7f00000002c0)={0xe8, 0x113, 0x200, "7b5b3bc3dc01b27c6a37def7174222e894e46c61bfdc0fde6458944e9ab783780aa8f7369f2b0191df5246e011434939b495c53a5bca45ca1d58d34a977bdb5169b904f4c0a032c02091e4ae1de979539469251d3c4bcaac54692becaa55c744302781bbca310f4eab7f50fbd5c2707900e51fb4cc9f043852ff42099451108c7e1aa851cf678dfe2b05c1c0ce361ad40f94d2e753c7e9812fce73b7eb2fcab4e6ab523c19266b52d6f63d9b9b84e5f194d963e558f711471055cd9c0c0c5f36c8b02d0e59ce6ab63111258fcfbdec0e9ab8c0aa6626bfa095"}, 0xe8, 0x4000089}, {&(0x7f00000003c0)={0x27, 0x0, 0x2, 0x2, 0x8, 0x4, "f65e5fa0633ba618edd8ab82fbbf18e11c2dfc989cb7c76fa2d9b661847ce0a76fb446887f656cc4f8a3684b56df4ce2856ed56efec1dee3e9bac485978828", 0xf}, 0x58, &(0x7f00000006c0)=[{&(0x7f0000000440)="f08582e29453c7fbee52552f660eb36dbf284fe99556035496ce3c3c0e9625b95a0a26ec9eef7a308f2fc7dbbca5a2f5fd7785b676be9a9bb78b00be7daf9240edc059f40c67a24662ddb5fecc1408061f8defa7119b076d7105b698b373c9b7eda95d4d9bbc3c4b1b", 0x69}, {&(0x7f0000000600)="1c1ca731faf41493f20efd4af1694048d721604bb1f03dcec32e82b1ed6bd3d83fae328ca9ae83564c73d5f5827f76146291105568a292130b6317fd312596b1d5efaf72d88d226dcafd0499ae02a100b31f0b6f07ed0c8d08be0cd5e9dd21aa3e001638ed2c71118e831f12080a96cdf10f6f63dc651f4ba4788ff33d46b15fab19a96a7ee2d06d54d15ef64a447143ed7ae1b25f13e463af0287dfa944315368ea98cf52846aee43532fd7d952abe97e00c537e5cad0461f348104e6", 0xbd}, {&(0x7f0000000740)="1d1fd96ef30e9feb26f9bac0faad879a2653207e47663089aa365ecd5cd71ce46d9a980c9482297e1148b26df3b646e0ea7669d04a50b57063dccc16bc1c85079388353a30ee8e7d01685c41836eb269c6b06eb8be790fbde4c1758b481d6e0208a5587b1fc0850fb516f56b331d39478f2adefd41905ad692669a40485875b4b0fe16", 0x83}, {&(0x7f0000000800)="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", 0xfd}, {&(0x7f00000004c0)="386b729ad40b46fef028277ab604a0a44a17b236ae76db6bff9780f413f604bd33305e7a6dbdd88f28ece9f1ce8ee8bb", 0x30}, {&(0x7f0000000900)="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", 0xfb}, {&(0x7f0000000a00)="18f2d305b6da46923191416ded4f6dcb267ff12552ef7190e7aa5a11111203b9e8be180c5d008fba96f130ffe1e607e203a91dfc416aaf2b86c158b0263ec08d915152284280bd6c23afa2c2f86cfc05792c7e9a5a0b0908dbdff83dab5acb0a721430d6e3c767ad65f9de1bf234e933cd15b19a8c825287a4f1", 0x7a}], 0x7, &(0x7f0000000a80)={0xa4, 0x10d, 0x1ff, "dc89ae9ec9ee80c89511fc83d25dda1a50c5476877c0748321e9fecd3fbdb6b9f5980ffe8990650bdcc03d49d46a111fa2fc1ca775748f0a9dfc8fe0be6c296a3a5b9ce7ee5d24b7ddb21f11158b4c22696489d239922c23c89e1dcb8598f33cb8a460ed6214888b670378a19688805fa33cf3edf93ecd5b8fc818fae97d2dfce42fee59dc14a098f59750001c00b73243cc7887a96603"}, 0xa4, 0x4}, {&(0x7f0000000b40)={0x27, 0x0, 0x2, 0x6, 0x3, 0xff, "4fb5e372f1eb0bbf0f01d2a8aa55147d30abb4dc6600334c50d1a3638984efaf7ae68eb023883e2ad8f0e9ad5ac86d93c7a6df3d2ff69f12dacf55bc31e445", 0x28}, 0x58, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="9ad7a35ca70379", 0x7}, {&(0x7f0000000c00)="3e6164f6884c0e58763a9212a229773d698e5d3cf3a4652b6a1728304ead5da17bc4681b3791f01df65373ed05ba9420d5", 0x31}], 0x2, &(0x7f0000000c80)={0x40, 0x117, 0xc8f, "2611766a2c8f0faffdfc3d4ddee03697d534ca4f3abff0ca57ea6c7a29e02df5e20cb06e8f799c04f7111a63288cdd82ce"}, 0x40, 0x20000001}, {&(0x7f0000000cc0)={0x27, 0x1, 0x0, 0x6, 0x0, 0x5, "56a7dde3e6b76a33234a1f61746940c48f27cea87d9ea3b28b7766822f8f9a28a6bfc85e8be4bf1176ea4764da3b97816b7f188002e5f1599f4042334b34de", 0x15}, 0x58, &(0x7f0000002f80)=[{&(0x7f0000000d40)="4cf86d75aeaec140d8149c54457e8043f33cf695d507d734f78044d507c506fa52fe69fce5f107ab6ae0fe51945517335533cfbdfdf482af7ebf3420ba0b129063f643", 0x43}, {&(0x7f0000000dc0)="916e907602a7bae378c1e74b38f994323c8275e8b4e48655496531040fc2c433a2c7380df93c8a6929ffc244a5c59f55bab9be32978ef876aac0f0fa6b04b94538d2a249fa43fa8bbca7f32ec1d99d1ce71fcb1197c218be4c9df95cfb053a50f4c02d73e1f996507198654160ae867c322768f639c9c54a3bbcb6539d4d6b2f694bea2f0bcaaccb7e04b05c2ebdcef52a3745b79e9b08", 0x97}, {&(0x7f0000000e80)="5e7ef405bb5f60532234bf2d77a279a8a7b41f2bd28317c381c23ac8da4bb91fcb10369d03d759741b75c39ee3c9378754f52d0cfbdfcd567a30a87401afc62cbec88bab7947f9c340b79045a8b06f5c0ecf2f14b1c25707deb731d0f5f8df9b2305adb64cad18", 0x67}, {&(0x7f0000000f00)="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", 0x1000}, {&(0x7f0000001f00)="d519a353dd5713c93e112d159ad1c4309b5e556b23cea86df8168a9bed6f0bbd53aea24e221c1955e8a92e40f73db84bb739180c84a80a81044342db6da6549e1f7c5525687c6c204ed833ca1d7e11ab7e636ef32f5d745acd13a0b6fa6fab105cca61b6a1b0", 0x66}, {&(0x7f0000001f80)="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", 0x1000}], 0x6, &(0x7f0000002fc0)={0xa0, 0x10b, 0x6, "29c8e14e03d31410b53a4ed6b647b8e4715679f22f6c213d0fa42a164fd1c0e3bd13c2bd4061480c875f0fbd262c245c87baaead5d79f4b7236d674e06eae5306bc174c9bb2b8d3b24aa0aa41dd0ab83aad58ea96ee7a1ba9a73c7450a7be7bb2562f4fca1bb7b452e0d01838edd0c796c04c3661f9004d77dd1be761f84f0ff01393ba4b18e0dd871316b90c1ab716a1d99"}, 0xa0, 0xc0}, {&(0x7f0000003080)={0x27, 0x0, 0x2, 0x7, 0x0, 0x9, "34a53bddff4196e64c080db98eeb2a8635fb3fc446f048e22d17ba7f14dc1265f06ffd3ec7bdf05c91b7de6a0c7a327907dcb740dea5caf1287c2600dee641", 0x24}, 0x58, &(0x7f00000031c0)=[{&(0x7f0000003100)="7163e5b0cab961abd1dae22475049ca908de718bde6fffc5e1d207bf495c78e967c2c3619bd45afb81", 0x29}, {&(0x7f0000003140)="7ed7763c5aabdd1543c2bc2f154c6533c2799b4b3607c3e211a51bcd24c236447b17e232ddf5f3b8012577b719076e6458c9e0d47e07746a72f66e81e8f21caab00add7a8908ef", 0x47}], 0x2, 0x0, 0x0, 0x48000}, {&(0x7f0000003200)={0x27, 0x0, 0x0, 0x3, 0x6, 0xc3, "49860632f4465ed9f223e134e553a0896fc86b92c48fb3a84744c464d5c15fe7fa3bdcd8c1bcfdc81567c74eca89ac439602a60d4c7aa96d0d05457484e6d6", 0x2a}, 0x58, &(0x7f0000003440)=[{&(0x7f0000003280)="5eeeff5329efe6fb2dc91d905cd2f926a391bcadf488b486cb908b1bf42534422e0b65828fbe99303d78e6f38c359e837d5dd77bc284e37eac65552b9321ecc8150301b4683cadf003fb1981935f875f4f966bfdc9357137afaab09b4dda8b48dcc86d43f93035b009046e3b734d6d61bf52d5af43d303eb29b279172185d1bab30067c4cd9abbea51fcf694ba265106d1d7a9591b67aeccbc29de2dd039a0", 0x9f}, {&(0x7f0000003340)="8c7f3690fc750707c9da3249160e9e6ef7433293518ce9c2752f69d4363432db7b8a3a4de304024c610247e268cf305ba0ea1606a800cd430f954e29c7cb34c4660efd04998948b54af3288d89c0d8326c64c1e4503da7d390f3810fca72ef5fbabba74cf90212d56050cc1c136e9717b995ef3c7b28065d87513698aff968397708b502414372f617c01634ea7a3277ee9399493eae0c4fded6628a7365406db96832a0eeeff9dfde5d074a61ca6edff52a308e3c8bd74414f774763bb71eb47118263b9957e8796411471fb46d6c51cd0aec020fa63ce7736d", 0xda}], 0x2, &(0x7f0000003480)={0xd0, 0x29, 0x101, "87d313a213650131d7de002745980094bfb3c4d072b63a945144a4526f71aecdcff9faf5fcd638b7f26eb21385ef2d082c40924c508573f638d817b09bc5f65cb9e3b052c653dee3e65804c456d37338f7cb2c228ee2f1cec85b3b69ce1abb8dacfb2f588071ecf3862c4f477e652e79ddf0ec6680750c46d65647662c581862751f1f3a5ae9c817a50cfef0d30035061bbf29bf40f5a27d6a5a1e5f05e6bacaed3af97ddd745d3dfbd6f0b03d1d1c34b214882b9bb1c9fd009ad6304be5bb59c987436f"}, 0xd0, 0x20000801}], 0x6, 0x4008801) 20:10:31 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)='6', 0x1) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@null=' \x00', 0xd, 'virt_wifi0\x00'}) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) 20:10:31 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', @random="01003a1e2410"}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='6', 0x1) r4 = socket$inet(0x2, 0x80000, 0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r5, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={r5, 0x200}, &(0x7f0000000100)=0x8) 20:10:32 executing program 3: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="9ffb01201800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000002c0)={"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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:10:32 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0xc000, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = dup2(r2, 0xffffffffffffffff) write$P9_RLERROR(r3, &(0x7f00000000c0)={0xe, 0x7, 0x2, {0x5, '],%+['}}, 0xe) write(r1, &(0x7f0000000400)='6', 0x1) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)=0x4) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) 20:10:32 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', @random="01003a1e2410"}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='6', 0x1) r4 = socket$inet(0x2, 0x80000, 0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r5, 0x3}, &(0x7f0000000040)=0x8) 20:10:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb3, &(0x7f0000000100), &(0x7f0000000080)=0x4) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000140)) 20:10:32 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@local}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) r2 = openat2(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x228000, 0xa, 0x1d}, 0x18) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a0000000140020002cbd70006017fbdbdf2509062c000100529cca25b5b6889ce0487f3768ba974c97cca1ba2bab03e3e744246900005934b966254775aa36315f0001004ee747bb1e64a3c9c4c5a8379df674d0c22a4d9eb52866b83b5c43ff90819051b175c8852af587ac8f7ab57a8e8a17f21a746c43741c5ee639d5c2350d35e6fc5d38ad54e12d78f19f4247392ffe3bae652ffe3a1d638f4034c0af00"], 0xa0}}, 0x4000805) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x50b8c2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f0000000040)={{0x3, 0x0, @descriptor="83c4db0fb20d3d45"}}) r5 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r7, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000000c0)={r7, 0x6}, &(0x7f0000000100)=0x8) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000080)={0x1f, 0x3, 0x8}) readv(r3, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) 20:10:32 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)='6', 0x1) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0245628, &(0x7f00000000c0)={0x0, 0x72b9d836, 0x6, [], &(0x7f0000000080)=0xa6}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000001e000000000000009500000000000000a9b8c56d9f8d3ec66d0e"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 396.043378][ T32] audit: type=1400 audit(1595103032.918:18): avc: denied { create } for pid=10468 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 396.153857][ T32] audit: type=1400 audit(1595103032.958:19): avc: denied { name_bind } for pid=10468 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 396.176268][ T32] audit: type=1400 audit(1595103032.958:20): avc: denied { node_bind } for pid=10468 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 396.198615][ T32] audit: type=1400 audit(1595103032.968:21): avc: denied { name_connect } for pid=10468 comm="syz-executor.1" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 20:10:33 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000001700)={'syztnl0\x00', &(0x7f0000001680)={'ip6gre0\x00', r1, 0x4, 0x2, 0x80, 0x7f, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7800, 0x1, 0x20, 0x6}}) openat$ppp(0xffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x100, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000001780)={0x0, @ipx={0x4, 0xe19, 0x1, "5f0f4f04385f", 0x40}, @generic={0x22, "0ad818023b2c260374dda1b643a9"}, @can={0x1d, r3}, 0x7, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001740)='dummy0\x00', 0x0, 0xffffffc0, 0x1}) 20:10:33 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x6, 0x4, 0x9, 0x4, 0x0, 0x0, 0x200a0, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfb20, 0x2, @perf_config_ext={0x4, 0xc7c}, 0x200, 0x5, 0x7bce7d6, 0x5a5b187bac234dcb, 0xf411, 0x0, 0x76}, r0, 0x2, r2, 0x8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000080)=""/128}], 0xe46) 20:10:33 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', @random="01003a1e2410"}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='6', 0x1) r4 = socket$inet(0x2, 0x80000, 0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 20:10:33 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = dup3(r1, r0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x1, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="5242e5dbd1ce5ca77277c6c085aa0fef68d3e9d54997a944eba581dfaac893058feaf4c50c951d61fab319b8e7d76b95fefbf95ba7f991f897a27d734d5d356316f3dc57c0aad95b065f72db29ca13f91639fced002456b46a34a1333d4986d846b651f5fb8666dcc8b5e5bf932623a39aaf71340f2f07ceaffddef4b8bea1ac1e8b37acef9348d48a785d24c30f70972086717cbb64a406e05f9d92792d91c5b80164a9ab890c1208a188a9bf815befc99bba", 0xb3, 0x4004014, &(0x7f0000000140)={0xa, 0x4e23, 0x40, @private1={0xfc, 0x1, [], 0x1}, 0xa91}, 0x1c) dup(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400)='6', 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000380)=0x4, 0x4) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='6', 0x1) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x14000, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="10002cbd7000ffdbdf251500000008000300010000000800030005000000080002007f000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8084}, 0x20040080) r5 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x80000, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5387, &(0x7f0000000180)) [ 396.625409][T10483] device vlan2 entered promiscuous mode [ 396.631099][T10483] device batadv0 entered promiscuous mode [ 396.738407][T10483] device batadv0 left promiscuous mode [ 397.131793][T10508] IPVS: ftp: loaded support on port[0] = 21 20:10:34 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "5d67f41178e35734efc8690a427fe22d58cfe21a090b79af2d2e7456e21990e614636074"}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="540000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012800c0001006d6163766c716e00040002800a12050004000000000000001400030076657468315f746f5f62617461507600"], 0x54}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, r3, 0x504, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x20}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x80}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r5}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r7}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x6, 0x13, "0125"}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x353}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x20008000) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/238, 0xffffffffffffff32}], 0x1) 20:10:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', @random="01003a1e2410"}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='6', 0x1) socket$inet(0x2, 0x80000, 0x7) [ 397.235776][T10483] device vlan2 entered promiscuous mode [ 397.241449][T10483] device batadv0 entered promiscuous mode [ 397.355759][T10483] device batadv0 left promiscuous mode [ 397.706308][T10521] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 397.788519][T10523] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 398.043395][T10504] IPVS: ftp: loaded support on port[0] = 21 20:10:35 executing program 1: r0 = socket(0x18, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup2(r0, r0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @dev}, 0x10) prctl$PR_GET_NO_NEW_PRIVS(0x27) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) [ 398.154792][T10520] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 398.167621][T10523] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:10:35 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 20:10:35 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', @random="01003a1e2410"}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='6', 0x1) 20:10:35 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000400)='6', 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r4, 0x3}, &(0x7f0000000040)=0x8) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000100)={0x3, 0xf8, 0x8}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x1, @remote, 0x4}}, 0x8, 0x9}, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)={0x2}) 20:10:35 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="9f9a2b6124000000dbf17490109e901bfa66a2ae00"/30], &(0x7f00000001c0)=""/219, 0x1a, 0xdb, 0x8}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000100)={0x7}, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={{r6}, 0x100000000, 0x2, 0x7}) [ 399.110490][T10584] BPF:btf_header not found 20:10:36 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = dup3(r1, r0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x1, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="5242e5dbd1ce5ca77277c6c085aa0fef68d3e9d54997a944eba581dfaac893058feaf4c50c951d61fab319b8e7d76b95fefbf95ba7f991f897a27d734d5d356316f3dc57c0aad95b065f72db29ca13f91639fced002456b46a34a1333d4986d846b651f5fb8666dcc8b5e5bf932623a39aaf71340f2f07ceaffddef4b8bea1ac1e8b37acef9348d48a785d24c30f70972086717cbb64a406e05f9d92792d91c5b80164a9ab890c1208a188a9bf815befc99bba", 0xb3, 0x4004014, &(0x7f0000000140)={0xa, 0x4e23, 0x40, @private1={0xfc, 0x1, [], 0x1}, 0xa91}, 0x1c) dup(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000400)='6', 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000380)=0x4, 0x4) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='6', 0x1) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x14000, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="10002cbd7000ffdbdf251500000008000300010000000800030005000000080002007f000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8084}, 0x20040080) r5 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x80000, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5387, &(0x7f0000000180)) 20:10:36 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', @random="01003a1e2410"}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) pipe(&(0x7f00000002c0)) 20:10:36 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x28000) ioctl$SNDRV_PCM_IOCTL_FORWARD(r1, 0x40044149, &(0x7f0000000040)) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000080)=0x8c6, 0x4) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) [ 399.434559][T10584] BPF:btf_header not found [ 399.513385][ T9323] tipc: TX() has been purged, node left! 20:10:36 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000)=0xff, 0x4) 20:10:36 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', @random="01003a1e2410"}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:37 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x28}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x8c, r5, 0x200, 0x70bd29, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x401}, {0x6, 0x16, 0xba}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x7}, {0x5, 0x12, 0x1}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80000}, 0x4804) 20:10:37 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) dup(r1) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:37 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) finit_module(r0, &(0x7f0000000000)=']\x00', 0x3) socket$inet6_sctp(0xa, 0x1, 0x84) 20:10:37 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:38 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:38 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000000)=""/149, 0x95}], 0x2) 20:10:38 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:39 executing program 3: sched_yield() r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x24, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x3}, @IFLA_GTP_ROLE={0x8}]}}}}]}, 0x50}}, 0x0) 20:10:39 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)='6', 0x1) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/217, &(0x7f0000000100)=0xd9) 20:10:39 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:39 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)='6', 0x1) recvmmsg(r0, &(0x7f0000004140), 0x0, 0x2002, &(0x7f0000004240)={0x0, 0x989680}) recvfrom$inet(0xffffffffffffffff, &(0x7f0000004280)=""/185, 0xb9, 0x10000, &(0x7f0000004340)={0x2, 0x4e20, @empty}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) openat2(r1, &(0x7f0000001a00)='./file0\x00', &(0x7f0000001e80)={0x40000, 0x8, 0x14}, 0x18) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = gettid() tkill(r3, 0x16) tkill(r3, 0x7) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000000, 0x800) 20:10:39 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:39 executing program 3: setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@local, @remote, @loopback, 0x10001, 0x5, 0x40, 0x400, 0x3ff, 0x1, r2}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x76, &(0x7f0000000040), &(0x7f00000001c0)=0x14) 20:10:39 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:39 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000280)={[], [], 0x2c}) [ 403.232167][T10674] overlayfs: missing 'lowerdir' 20:10:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 403.299016][T10676] overlayfs: missing 'lowerdir' 20:10:40 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)='6', 0x1) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x98, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x17, 0x1, 'cgroup.controllers\x00'}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_DOMAIN={0x17, 0x1, 'cgroup.controllers\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, ':!$\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0xb, 'v'}], 0x18}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000380)={0xa}) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r8, 0x3}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000140)={r8, @in6={{0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}}}, 0x84) 20:10:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:40 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)='6', 0x1) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000780)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000900)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000940)={&(0x7f00000007c0)={0xd4, r1, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x1}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x4}}, {0x8}, {0x6, 0x16, 0x5}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x2, 0x3, 0x3}}, {0x8, 0xb, 0x10001}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x884}, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee80a1b3829f69b3358", 0xf895}], 0x1) r3 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f00000006c0)={0x44, 0x9, "a0634b343641c728b2f485059cfafb516b62996b27de31467f75d93fa152968363a04651e2839dc744cc7f34906be87374947d5cc801560f4c572309"}, 0x191d00) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000400)='6', 0x1) ioctl$KIOCSOUND(r4, 0x4b2f, 0x8a) sendmsg$tipc(r3, &(0x7f0000000680)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, 0x10, &(0x7f0000000540)=[{&(0x7f00000000c0)="1d3a7f62c5096991e7a23cd03f8ddf1e347538434c6708bfcb715c78ed73dd7be140", 0x22}, {&(0x7f0000000140)="14c6dbb5be59c09713d9604be8451cf029a5fda965c1cae614e698d4abb5e4dcdb3aac10bbda7e41042bc7670a5df1f808ac52397c44607df2945b03f8be724905df3a1e26f498e96fb1078bc10e5e32e91f268fb57781e035e2fbcdbe296c7e8792c732b2bd55ae3fe4e88ae83687f1f4963434d3f237352fee5fc658cf3db2555b38b777104a7b96434a41ee23f86170eeea798276f5dec8b523e19b428345daf70771d096b820e0e72a74398423b41a9bd696", 0xb4}, {&(0x7f0000000200)="9a43ff5b47341bc065cb162679056117c1ebe8174fee8663f14626a03cf4b8b766b2b15141594a1c1c3d2e9ab143c2b3d1dfb54ef0bd4eb30e49c88ce5b96e81bd19280b9804601dacafec2fd8063fc6c81d13c3ca68123ae49de3ad85", 0x5d}, {&(0x7f0000000280)="2dd77a27e60f7f8efe3093750f59383ea3da2d2571fcb811f40330792a169897bda4620693f2bf673c6906ae63fc51db80076d45dfb0424d2bf809ed087bd6f1052168624fd44dcecdaef92e9fa444f95da18630f08fdd82", 0x58}, {&(0x7f0000000300)="706376262df075acfa721dbfb425383a808e539e346fa5c925be409db4acc9e03c57cd27dda022", 0x27}, {&(0x7f0000000340)="8faf04a60a07872e8942ea6825461a8144c8163c6003847f1623bf091dc0159f79dd776b3e0023b3600332cd7b3c13db122ebc6d97f99a9c1fc8a265d360467bfb18d3b3445517177d876f6847b141028bcb0bb65d11", 0x56}, {&(0x7f00000003c0)="5b6ecaa0e49ac45be7fd91073377f1db128bde7e3279c6429db0fd66fcb393e67600627238d34e9d5f7779663ef66d47fcf371b7c01483fe557b3b6089a20d22914890a5fd4b5ff15f7d1a5d95171c66e7d8259dc2967ccb360ccf4428d120c0743f4e5d824f85ebcaf662f2d3bfab623b6d04df82b34a95f13df772aba293616e2a0e433a", 0x85}, {&(0x7f0000000480)="74b95d9f73382c3ef568321b3d1404d00eb8bcd18a74fdd2b31b260401cd1d7db2e7b98b04fe624b65104c512ab8a664ede2edc530963da50a221f4a2114d8abb1479dce2735373d6bd1ffed064afed500cf6c027334f7a6973861bcdb026baa4fe012c9cfb012ac6a4439a81da2349ff47a44a12fcf998d7365381d6b93dc450f11e6ae648365523e7b4fb2cb59d3487e9c182ddecaa10638adcfded979ade202037b138d", 0xa5}], 0x8, &(0x7f0000000580)="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", 0xfd, 0x4004050}, 0x4000040) 20:10:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0x50000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000000)=0xc0000) 20:10:41 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f0000000400)='6', 0x1) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x501082, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x14, r3, 0x400, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x40c0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000400)='6', 0x1) ioctl$SIOCRSSL2CALL(r4, 0x89e2, &(0x7f0000000340)=@bcast) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaeaaaaaaaaaaaaaaaa5bed5bbed363dcb02dd48ebb86dd6020920000140600bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES16, @ANYBLOB="51c2000090780000"], 0x0) r5 = openat$btrfs_control(0xffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400040, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000140), 0x4) 20:10:42 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000240)={{r0}, 0xfffffffffffffff8, 0x9, 0x6}) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="f00000000b06010300000000000000000a00000704000880050001ead67b9e000900020073797a3100000000500007801800011c56000240200100000000000000000000000000010c0018400000000000000009140017006e6574706369300000000000000000000900130073797a30000000000800094000000000740008801c0007801800148014000240ff01000000000000e9ffffff000000010c000780060005404e200000100007800900130073797a30000000000c00078008000a4080000001100007800c001680080001400a010101100007800900130073797a32000000000c0007800500070184000000"], 0xf0}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 20:10:42 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:42 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000080)=0x16, 0x4) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_PIT(r6, 0xc048ae65, &(0x7f0000000000)) [ 405.983976][T10707] IPVS: ftp: loaded support on port[0] = 21 20:10:43 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0x50, 0x4, 0x320, 0xd0, 0x0, 0x0, 0xd0, 0xd0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) socket(0x10, 0x3, 0xffffffed) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYRESDEC], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write(0xffffffffffffffff, &(0x7f00000007c0)="241400001a0025f00485bc04b9c5001d020b49ff708800008003281b010000bc71176a36ed2ad45341f3e4837fbfc21dc4db50680ef0956a033134fb24ff4abca5558bd60000000000000000000000000000205cc334a19042d4f65c55b90802fbcfd4b2b695fc8bd97d79b71d9ba0a0069e3f978579232b55435eb265ff5ed23ad59c86f9a5bf39b61bf51b4b6cf57ed31dcb63ca6ceab2554fb649a4c714755c27be7d3cb9f107c45137fde673390d8bd10443017b0b110bb23d6e08071fa1b2af5ad959a54aa35e", 0xc9) [ 406.607119][T10749] IPVS: ftp: loaded support on port[0] = 21 20:10:43 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:43 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="626c6f636b2d616c6c6f0161746f723d74657374342c00"]) r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4002, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000100)={0x43, 0x9, 0x2, {0x2, 0x401, 0xca, 0x0, 0x81, 0x5, 0x6, 0x81, 0x1}}, 0x43) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r3, 0x3}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000540)={r3, @in6={{0xa, 0x4e21, 0x5, @private0={0xfc, 0x0, [], 0x1}, 0x3f}}}, 0x84) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000340)=0x9, &(0x7f0000000380)=0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000400)='6', 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000400)='6', 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f0000000440)={0x0, 0x65, 0x0, 'queue1\x00'}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x3) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$FIBMAP(r6, 0x1, &(0x7f00000003c0)=0x4) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getspdinfo={0x14, 0x25, 0x200, 0x70bd25, 0x25dfdbff, 0x1, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x100}, 0x10) 20:10:43 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/95, 0x5f}], 0x1) [ 407.194218][T10798] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "block-alloator=test4" 20:10:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x20, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x258801, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = dup3(r4, r6, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r7, 0x800442d2, &(0x7f0000000140)={0x6, &(0x7f0000000080)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @random}, {}, {}, {0x0, 0x0, 0x0, @broadcast}]}) r8 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924b68, 0x0) 20:10:44 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700), 0x0) [ 407.357084][T10798] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "block-alloator=test4" 20:10:44 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc0f8565c, &(0x7f0000000140)={0x1, 0x4, 0x3, {0x2, @sdr={0x7a666107, 0xffffff87}}, 0x1c53}) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) sendmsg$NFT_MSG_GETSET(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xa, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_DATA_TYPE={0x8}]}, 0x1c}}, 0x0) 20:10:44 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read$snddsp(r0, &(0x7f0000000000)=""/133, 0x85) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x9}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x40) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r3, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) 20:10:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x2, 0x7}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@empty, @broadcast, @local}, &(0x7f0000000080)=0xc) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xa, 0x0, 0xf03}}) close(r0) 20:10:45 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x20005d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)='6', 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x50, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x5, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000440)={@fda={0x66646185, 0x1, 0x4000000000000001, 0x14}, @fda={0x66646185, 0x3, 0x2, 0x26}, @ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/53, 0x35, 0x1, 0x25}}, &(0x7f0000000140)={0x0, 0x12, 0x38}}}, @enter_looper], 0xa3, 0x0, &(0x7f00000002c0)="0325e82f68d097941f607d1263ff5cb34b4e3d8c9b6cc5cad1d1f93e05dbf54c0116521822e882bbbc6224ddb62e51b866f4fde36410e1f684fda38c45fd11e96f8500528d9569c1f278961e4854054e1e82612e8618754877f0a01d69f5b2df41df8b2c679f052d10322e79a5d5e3a3c5f240ffaf030b7a0760686e4889824259d15caed62cb802bf986f773f8276dc742b49de2b3b5287dc93074fa0695792cd9da9"}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4670a05843da57f2ffbce400000000000000000000000002003eaa000000000000000034000000004fbef60c9c12b4"], 0x154) openat$uinput(0xffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) uselib(&(0x7f00000000c0)='./file0\x00') 20:10:45 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:45 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000180)={0xc, 0xea, &(0x7f0000000080)="dfd5291aae68cef4b7a60cb31da03af75349c0e83b12165762fdd3dff30db6c4a6529088580e022b18be83cb8b3f110210209284a850534f481a39aa5f7bd47cbe2e2295a63b84df6a32398d3727f00a6cfc4a40d29ae060450a3427b433462751683ba50c1e6f0c2f7f1f474074eaca2ff8b03a37e3026f5ae1981819472683b3c932c7c881e9f4a501bbd5efeb8dd8d2a94f2b6b07914b70e79b71fcb64f4b2a66bdf4ceb453ecc300e36daaa1ed4ff59b98c17cea3ff9288348c9cfbf2464daf4505c0c5e036be03b8c80bba8ac7e806f0d92042539d0d8e0a36e438c23e75a5fffa46de199306cb9"}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xeae8, 0x4a8a76aa, 0x6}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r1, 0x4}, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) tkill(r2, 0x1e) r3 = shmget(0x3, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT_ANY(r3, 0xf, &(0x7f00000002c0)=""/120) r4 = userfaultfd(0x800) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000340)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x1000}) shmget(0x1, 0x3000, 0x400, &(0x7f0000ffb000/0x3000)=nil) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000400)={0x980000, 0xc69bbf2, 0x81, r0, 0x0, &(0x7f00000003c0)={0x9f0903, 0x0, [], @p_u8=&(0x7f0000000380)=0xff}}) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x15, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040000}, 0x44000) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000540)={0x100, 0x0, 0x5001, 0x6b834ccd, 0x1f, {0x3ff, 0x7}}) socket$rds(0x15, 0x5, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000580)) setsockopt$bt_l2cap_L2CAP_LM(r5, 0x6, 0x3, &(0x7f00000005c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x403c5404, &(0x7f0000000640)={{0x0, 0x1, 0x9, 0x0, 0x3}, 0xcff9, 0x1}) [ 408.415017][ T32] audit: type=1804 audit(1595103045.298:22): pid=10840 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir742412506/syzkaller.RURC7F/48/file0" dev="sda1" ino=15910 res=1 20:10:45 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:45 executing program 3: syz_mount_image$xfs(&(0x7f0000000d00)='xfs\x00', &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7773796e632c0095b16d901df5fe2092292bdf2cc1faa6437d8a20f9ada9a224b6aa3a106cfc7a21df8194ec260c2d53753537f5ece4ee9edbcdd5"]) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@remote={[], 0x2}, 0x3, 'team0\x00'}) 20:10:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = gettid() tkill(r0, 0x40) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x401}}, r0, 0x8, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xc62, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x800000000], 0x1000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000000)={0x0, 0x2}) 20:10:45 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='6', 0x1) write$P9_RREMOVE(r1, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0205710, &(0x7f0000000040)={0x1, 0x1ff, 0x80000001}) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) write$6lowpan_control(r1, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) [ 409.065140][T10851] XFS (loop3): Invalid superblock magic number 20:10:46 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/sctp\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/175, 0xaf}, {&(0x7f0000000580)=""/194, 0xc2}, {&(0x7f0000000680)=""/165, 0xa5}], 0x3, &(0x7f0000000b40)=[{&(0x7f0000000740)=""/184, 0xb8}, {&(0x7f0000000800)=""/96, 0x60}, {&(0x7f0000000880)=""/252, 0xfc}, {&(0x7f0000000980)=""/25, 0x19}, {&(0x7f00000009c0)=""/74, 0x4a}, {&(0x7f0000000a40)=""/245, 0xf5}], 0x6, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r7, 0xee00) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x208000, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',noextend,afid=0x0000000000008001,access=any,access=', @ANYRESDEC=r5, @ANYBLOB="2c706f73697861636c2c4b6e616d653dd121287d2d292c6e6f657874656e642c17666c746769643d8d6573948b8ec29be973d7105875fdcb690cdda664b1458beda131d5e5d30bfbcef7be090d65dca4eaffffffffd287ec23a20bad650bb11c5ffd84c5", @ANYRESHEX=r7, @ANYBLOB=',euid>', @ANYRESDEC=r9, @ANYBLOB=',obj_type=,dont_appraise,\x00']) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140000000000000000050000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) ppoll(&(0x7f0000000380), 0x0, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000400)={[0x8001, 0x3]}, 0x8) 20:10:46 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:46 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) r2 = socket$inet(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000400)='6', 0x1) setsockopt$inet_int(r4, 0x0, 0x18, &(0x7f0000000140)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3, 0x401}, 0x8) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)='#'}], 0x1, &(0x7f0000000040)=[@dstaddrv6={0x1c, 0x84, 0x8, @ipv4={[], [], @remote}}], 0x1c, 0x80}, 0x0) [ 409.565373][T10871] IPVS: ftp: loaded support on port[0] = 21 20:10:46 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x801, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "5d67f41178e35734efc8690a427fe22d58cfe21a090b79af2d2e7456e21990e614636074"}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x1, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x810) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80804120, &(0x7f0000000000)) 20:10:46 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 410.052401][T10904] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 410.118142][T10908] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 410.164368][T10904] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:10:47 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r0, 0xe53b9000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x6, 0x6, 0x0, 0xfffffeff}}) [ 410.307106][T10908] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 410.333956][T10908] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 410.380283][T10918] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:10:47 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r2) setresgid(0x0, r2, 0xee00) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x30, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="203f48547036da1b59bdb7cfdc4453c313f212b267c3f96920ab3ac9335ead0c9fd7f0abaeaa3f42f80e0450e03c09c019e75174edadab096702435d57897405f9ebfddce9596dae99c4c2e990979f080757249ba2c9c166d52b91", 0x5b, 0x81a}], 0x2, &(0x7f0000000140)={[{@gid={'gid', 0x3d, r2}}, {@dmask={'dmask', 0x3d, 0x1}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}], [{@fsuuid={'fsuuid', 0x3d, {[0x4, 0x39, 0x32, 0x33, 0xd, 0x32, 0x33, 0x37], 0x2d, [0x0, 0x30, 0x32, 0x47], 0x2d, [0x33, 0x5, 0x36, 0x32], 0x2d, [0x0, 0x32, 0x63, 0x9], 0x2d, [0x65, 0x33, 0x65, 0x62, 0x33, 0x15, 0x65, 0x37]}}}, {@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute', 0x3d, '['}}]}) [ 410.910664][T10871] chnl_net:caif_netlink_parms(): no params data found [ 410.971912][T10999] ntfs: (device loop2): parse_options(): Unrecognized mount option fsuuid. [ 411.135018][T11017] ntfs: (device loop2): parse_options(): Unrecognized mount option fsuuid. [ 411.441965][T10871] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.449472][T10871] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.459601][T10871] device bridge_slave_0 entered promiscuous mode [ 411.505609][T10871] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.513072][T10871] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.523013][T10871] device bridge_slave_1 entered promiscuous mode [ 411.660738][T10871] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 411.700707][T10871] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 411.780671][T10871] team0: Port device team_slave_0 added [ 411.797021][T10871] team0: Port device team_slave_1 added [ 411.907210][T10871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 411.914415][T10871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 411.940725][T10871] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 412.050816][T10871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 412.058402][T10871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.084712][T10871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 412.305397][T10871] device hsr_slave_0 entered promiscuous mode [ 412.356553][T10871] device hsr_slave_1 entered promiscuous mode [ 412.425576][T10871] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 412.433345][T10871] Cannot create hsr debugfs directory [ 412.975789][T10871] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 413.034328][T10871] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 413.105782][T10871] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 413.171192][T10871] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 413.743614][T10871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 413.810638][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 413.820074][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 413.840528][T10871] 8021q: adding VLAN 0 to HW filter on device team0 [ 413.887155][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 413.897542][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 413.908578][ T3599] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.915933][ T3599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 414.028935][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 414.040007][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 414.053232][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 414.062816][ T3599] bridge0: port 2(bridge_slave_1) entered blocking state [ 414.070067][ T3599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 414.079231][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 414.226394][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 414.238039][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 414.249223][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 414.260184][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 414.271100][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 414.281605][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 414.291485][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 414.329067][T10871] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 414.343518][T10871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 414.574323][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 414.586056][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 414.596081][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 414.606002][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 414.613986][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 414.697885][T10871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 415.299519][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 415.310380][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 415.447535][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 415.457395][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 415.490014][T10871] device veth0_vlan entered promiscuous mode [ 415.503963][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 415.513337][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 415.566498][T10871] device veth1_vlan entered promiscuous mode [ 415.583869][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 415.655332][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 415.665710][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 415.691498][T10871] device veth0_macvtap entered promiscuous mode [ 415.721080][T10871] device veth1_macvtap entered promiscuous mode [ 415.781689][T10871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 415.792582][T10871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.802640][T10871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 415.813190][T10871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.823173][T10871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 415.833702][T10871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.843671][T10871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 415.854217][T10871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.868853][T10871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 415.878504][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 415.888761][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 415.898596][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 415.909064][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 416.033159][T10871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.043859][T10871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.054450][T10871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.065019][T10871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.075067][T10871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.085712][T10871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.095771][T10871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.106414][T10871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.121026][T10871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 416.138184][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 416.148594][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:10:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000180)={{0x2, @name="73706614825ec1ed551b78ec3ee42569875f0b8c2df3dd42af773f6003e842a2"}, "44fb49e61599464829efa55c35ba92eef9dd621fbeb71faaddcae5d55a2875ac"}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='6', 0x1) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000300)={0x7, @raw_data="96588689310c996d7130a8f173c3f3eb7669276b0707bccb112b7fdddc0bfd68bda072dd18c1369572dea533b9f6bf00e71e5f67bc2cd026ee92fae2a0e803e49c580aaffb3cccad7ec523d99131cdbc5da6587402a3e9383ff92e6d363c22f78724b45420a05cce53cd6e7f9e257de104ee2fe87c837e9e6b88b78c83a3d4856298fff1ed7b878eee79b9fdf839ccb096602ed24ce713c38a36ae9277366007463f319ae152805dc50651aac90c5e6f270cbbf6f311be4b31e0c60b16e1707bd750b8fdc3088028"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000400)='6', 0x1) ioctl$SIOCGETLINKNAME(r4, 0x89e0, &(0x7f0000000040)={0x1, 0x2}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) faccessat(r6, &(0x7f0000000280)='./file0\x00', 0xc8) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r5, 0x0, r7, 0x0, 0x4ffe0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r5, 0x117, 0x5, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 20:10:54 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x18, 0x14, 0x101, 0x0, 0x0, {0x16}, [@generic='c']}, 0x18}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) r3 = gettid() tkill(r3, 0x40) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000400)='6', 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xfc, r2, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}]}, 0xfc}}, 0x1) 20:10:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup2(r0, r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fsetxattr$security_selinux(r5, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpc_var_run_t:s0\x00', 0x16, 0x1) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r6, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) 20:10:54 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={0x0, 0x1}, 0x8) write(r0, &(0x7f0000000400)='6', 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000240)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', r5, 0x2f, 0x3, 0x4a, 0x3, 0x40, @local, @dev={0xfe, 0x80, [], 0x3d}, 0x0, 0x40, 0x8000, 0x5}}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r7, 0xc0406619, &(0x7f0000000300)={{0x0, 0x0, @reserved="6f48e3fccfb94878cd7430ad2feb63635b2382cc55cbc3a084fa78b9c0cb82ac"}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'syztnl0\x00', r6, 0x4, 0x3, 0x3, 0x2, 0x69, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}, @mcast2, 0x8, 0x7800, 0x3, 0xb0}}) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="00000000000000f1ff"]) [ 417.563554][T11154] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 417.734091][T11166] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:10:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000400)='6', 0x1) ioctl$SOUND_PCM_READ_CHANNELS(r2, 0x80045006, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macvlan1\x00'}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, 0x100, 0x4}, [@IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x2c}}, 0x0) [ 417.883954][T11166] gfs2: not a GFS2 filesystem 20:10:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}) [ 418.193831][T11164] SELinux: Context system_u:object_r:dhcp is not valid (left unmapped). [ 418.195374][ T32] audit: type=1400 audit(1595103055.078:23): avc: denied { mac_admin } for pid=11150 comm="syz-executor.2" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 418.225518][ T32] audit: type=1400 audit(1595103055.088:24): avc: denied { relabelto } for pid=11150 comm="syz-executor.2" name="NFC_LLCP" dev="sockfs" ino=38096 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 trawcon="system_u:object_r:dhcp" 20:10:55 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:55 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'veth0_vlan\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="4c0000000004000001ff010007010465050000001f0000000400000000000000800000000500000002000000210000000100000008000000b185000070000000c700000005000000faffffff02040000"]}) [ 418.532081][T11204] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 20:10:55 executing program 3: r0 = memfd_create(&(0x7f0000000780)='[\xdbX\x8b[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6X\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf\xe4:\xdfx\x99\xb5\xb4\xf1\x05\x97\x82\xa1\xed|\x9a&\x9f\xee\xe3\x98\xb14Zv\xd5\xf0\xfe\xc1i\xfa\t\"\xeb\xf9:\xd6\xbe\x8a\x7f\x06\xcdr[[\x1c\xb0\r\xc0\xc1<\x97\xb5e\x02:\xa1\xa3\xec\xa7\xd9\x9a@\xbca\xadA\xf5\xa4h\x9c\f\x9a\x89O\x00\x06\x1cX\x19\x9f\xe8\xdf\xf3\x9d\x18\t\xde\x9c\x1e\xbf0\x11T\x8ap\xf1\xe7\xdb\xbdV\x17\xba\xcf\xde\xc4\x03\x8a!\x9e\xf2\xe9*\xa5E\xf6\xf5\x977 \xcc\xaf_\x8a \xbc\xcd\xb7\xf4\x8e\x1bO\x17\xe3\xa6\xcczH\xbd\xad\xef\xa4\xd7J\x0fQ\x8a\x13\x02e,F\xa0\xe9\xd6\x04\xa52\xef\x8e\xc3\xe2dx\'\xdd\xb1A\x05Z\x8e\x9c\xff\n\xa7\xc2dP\x1bO\xdc\xd6}\x96\xc21_\xbe[//Z\xcf\x8c\xef@\xf0\x06x\xf9\x8a<\xf1-\xff\xba \x1fz\x18\xac\xe3p6)#\xf3z\xa2\x1e\xa4$\x03t\x8e\x16\xa8G\xb8H\xcb\xd3\r`\xc6\xa7\x18\x80\xd3\t\xabIH$\xd2Z\xd4\xfe\xd9^\xa4r\xe4\xf0he,1\x06\x88bo\xbdN\xf3\xafY2\x9b=\x80n77\x8b\\\"~\xfb\xf9\t40l\xf7R\xb0\xf7`\xce\\\xd1\x81e\xd7\x11\xa4\xe1(\xb7ij\x12eV(\xa9R\x80\xc4\x98]\n\xb1\x9av.\xc5\xea\x94f\tL\xb09R\xd5\x1c\xbf\xdam\x1f\x16H\xdc\xec?\xfah\xe2\x9c\x12b\x02\x89_j\xb4\x13\xb21\x80\xf7\n\x91\xba\xccq\xc7p\x1b\xd0p7\x14\xbfc\xc5\xcf\x85{Pp\xb0a\x8b\xe2\xf4\xd6\xe6\x96\x15\x98\x9f\xbfnkz\x95\x85\x8f\xd0\xf7\x03\xd2{\xe8\xc4\xde\x03\xd0c\xe2\xbf\x8c\xf0\xa04\xe3~\x0f\xc6F\xb5\x8e\xf4\xae\xcf\x13\x97f\xdd\x94\xb7Eb\xda\x97\xaa\x15\xeb7\x13\xc4\xcd\xc8\xe1B\x90\xd9~\xa9\xcc\x16\x93\xe1\xc0\xe68\xa6\x96\x87\xff+\xea\t/T', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000c00200000000b738000000000035f4c38422a3bc8220"], 0xd8) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="540753decff01215e52d8962d60217433b000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a00050004000000000000001400030076657468315f746f5f62617461647600"], 0x54}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="0000000000800000000012800c0001006d6163766c616e00040002800a0005000400000000006f634800001400030076657468315f746f5f6261741d0fffd6058a97bc856e9ee4db1f762a616476002810929eceb2fec914afd74af6832d6a533aa3557ca3a665ce643ff53fc0b92b7166cf107e7ba5acedeaf1568b4f03f89b881c87aacbf10d67ead146b87ee627b0d57626ad1035c19f92a27666eed623454f"], 0x54}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="540000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002030076657468315f746f5f62617461647600"], 0x54}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xe0, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x4}, @ETHTOOL_A_CHANNELS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_CHANNELS_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_CHANNELS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x14}, 0x8005) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 20:10:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_LINK={0x8}]}}}]}, 0x4c}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0x83, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000000)='veth1_to_team\x00', 0x1, 0x81b, 0xfefc}) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xff, 0x400201) splice(r2, &(0x7f0000000100), r5, &(0x7f0000000180)=0x4, 0x9, 0xb) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 20:10:56 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 419.213704][T11232] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 419.274038][T11232] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=272 sclass=netlink_route_socket pid=11232 comm=syz-executor.3 [ 419.321603][T11234] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 419.450033][T11232] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 20:10:56 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)='6', 0x1) write$FUSE_OPEN(r0, &(0x7f0000000180)={0x20, 0xfffffffffffffff5, 0x2, {0x0, 0x16}}, 0x20) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$ion(0xffffff9c, 0xffffffffffffffff, 0x40800, 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/252, 0xfc}], 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000400)='6', 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000400)='6', 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000400)='6', 0x1) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r6, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) r7 = gettid() tkill(r7, 0x40) r8 = syz_open_procfs(r7, &(0x7f0000000040)='sched\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x88, r6, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8a}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r8}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x27}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x200007}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x24000080}, 0xc0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) bind$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x0, 0x2, 0x5, 0x1f, 0x1b, "277ed5823849474020707106a9a8994a094637e688236f33f2af0fda692e71958e25d08981d96bc7274e8c9a866b5153b0b8a2cb4e4183c5ab1b10dfe0b0b6", 0x25}, 0x58) 20:10:56 executing program 1: socket(0x10, 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) setresgid(0x0, 0x0, r2) setfsgid(r2) setfsgid(r2) [ 419.490383][T11234] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=272 sclass=netlink_route_socket pid=11234 comm=syz-executor.3 [ 419.510351][T11239] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 20:10:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x4004004}, 0x4008001) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000400)='6', 0x1) accept4$x25(r2, &(0x7f0000000300), &(0x7f0000000340)=0x12, 0x80000) r3 = openat$udambuf(0xffffff9c, &(0x7f0000000380)='/dev/udmabuf\x00', 0x2) statx(r0, &(0x7f00000003c0)='./file0\x00', 0x6000, 0x800, &(0x7f0000000440)) mount$9p_fd(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000400)='6', 0x1) getsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xe) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000580)) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000129bd7000fcdbdf2504000200"/30], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4015) 20:10:56 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000000)) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) 20:10:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vhost_vsock(0xffffff9c, &(0x7f0000001040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = dup(r0) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 20:10:57 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x12) 20:10:57 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:57 executing program 3: unshare(0x6000400) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x58011, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 20:10:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000012c0)={0x14, 0x21, 0x200, 0x0, 0x0, {0x19, 0xe00000000000000}}, 0x14}}, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000001800210000000000000000001c140000fe00000100020000"], 0x24}}, 0x0) 20:10:57 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @loopback}, 0x3, 0x4, 0x3, 0x2}}, 0x80) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) 20:10:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x23, 0x7, 0x7, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000040)={0x8, "07fa34c2e58ac51b655062091bd88a1293ac59a23dc6bee37e8a1896d92698d9", 0x3, 0x5, 0x4, 0x8, 0x2}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000400)='6', 0x1) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) [ 421.072205][T11278] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:10:58 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$bt_cmtp(0x1f, 0x3, 0x5) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) 20:10:58 executing program 1: ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, &(0x7f0000000300)={[0x0, 0x7, 0x0, 0x7ff, 0x5, 0x0, 0x20, 0x528a1325, 0x0, 0x0, 0x1, 0x8000, 0x81, 0x4, 0xfffffff8, 0x0, 0x5, 0x6, 0x9, 0x3, 0x7, 0x8, 0x1, 0x7ff, 0x3, 0x31530, 0x10000, 0x4, 0x60e, 0x4f, 0x0, 0xd3, 0x0, 0x1, 0x80, 0x1f, 0x7ff, 0x8, 0x2, 0x8000, 0xfffffffe, 0x7fffffff, 0xfffffbff, 0x5, 0x9, 0x3, 0x6, 0x2fbf7b86, 0xda, 0x6, 0x20, 0x8, 0x6d, 0x67da, 0x4, 0x200, 0x101, 0x3cd, 0x8000, 0x6, 0x6, 0x8, 0xba, 0x0, 0x5, 0x40, 0x5, 0x8, 0x4, 0xffffffff, 0x4, 0x3, 0x7, 0x4, 0x0, 0xaee, 0x763, 0x5, 0x5, 0x337, 0x2, 0x8, 0x7, 0x8001, 0x1ff, 0x81, 0x8633, 0xc739, 0x5ac3, 0x4, 0x30a, 0x40, 0x76, 0x7f, 0x3, 0x80000005, 0x80000000, 0x1, 0x6, 0x1, 0x80000000, 0x1, 0x1, 0xfffffffa, 0x6, 0x6, 0x3, 0x0, 0x5, 0xfff, 0x6, 0x7, 0x34, 0x4, 0x7, 0x7, 0x7f1ccef9, 0x0, 0x7, 0x1ff, 0x3, 0x3, 0x401, 0xff, 0x4, 0x7, 0x9, 0x8000, 0x5, 0x4, 0x8, 0x0, 0x80, 0x9, 0xfffffff9, 0x4, 0x80000000, 0x3, 0x4, 0x4, 0x6, 0x8, 0x7, 0x1, 0x5, 0x9, 0x2, 0x7f, 0x0, 0x80000001, 0x0, 0x80, 0x9, 0xfff, 0xe8c, 0x98, 0x3, 0x3f, 0x1, 0x100, 0x7fff, 0xa368, 0x4, 0x400, 0x7e20c4d5, 0xfffffe01, 0x3, 0x8, 0x7fffffff, 0x2, 0xaf75, 0x4, 0x80000001, 0xffffffff, 0x8, 0x5f, 0x7, 0xf13, 0x100, 0x5, 0x7, 0x7, 0x4f97, 0x7, 0x4, 0x200, 0xffffffff, 0xfffffe00, 0x9, 0x6, 0xb2, 0x5, 0x1, 0xf914, 0x831f, 0x3f, 0x1, 0x9, 0x0, 0x4, 0x2, 0xfff, 0x1, 0x7fff, 0x3f, 0x8, 0xa5, 0x10001, 0x3, 0xffffffd8, 0xe08, 0x7fff, 0x970f, 0x9, 0xa9af, 0x0, 0x401, 0x8, 0xffffffbb, 0xfffffff9, 0x9, 0xc3a, 0x0, 0x1, 0x800, 0x3ff, 0x2, 0xffff, 0xffffffff, 0x0, 0x5, 0x5, 0x700, 0x40, 0x0, 0x1, 0x3, 0x6, 0x7fff, 0x0, 0x1, 0x1, 0x8001, 0x839, 0xff, 0x101, 0x7, 0xffffffc1, 0x101, 0x6d, 0x9, 0x81, 0x7, 0x5, 0x8, 0x6, 0x7f, 0x7, 0x20000008, 0x400, 0x401, 0x0, 0x6, 0x7, 0x101, 0x401, 0x7, 0x800, 0x1ff, 0x1, 0x400, 0x9, 0xfff, 0x7fff, 0x7fff, 0x9, 0x8, 0x5b, 0x401, 0x5, 0x3, 0x1, 0x3b5, 0x1000, 0x1000, 0x9, 0x2, 0x0, 0x3f, 0x6, 0x9b8, 0x4, 0x80400000, 0x3, 0x2, 0x40, 0xe68, 0x200, 0x8001, 0x0, 0x140, 0x6, 0x1, 0x2a, 0x8, 0x7fffffff, 0x75b, 0x10000, 0x6ae3, 0x9, 0x80000000, 0x40, 0x9, 0xd9, 0x81, 0x6, 0x6, 0x100, 0x7, 0x0, 0xff, 0x4, 0xfd06, 0xffffffff, 0x55e, 0x7f, 0x1f, 0x9, 0x1ff, 0x1, 0xe35, 0x7, 0x1, 0x3, 0x6, 0x4, 0x101, 0x7f, 0x1ff, 0x3, 0x1, 0x26, 0xfffffffe, 0x7f, 0x4, 0x7, 0x1000, 0x40, 0x0, 0x0, 0x3, 0x9, 0x2, 0x9, 0xbd, 0x3ff, 0x4, 0x400, 0x0, 0x8, 0x2, 0x1, 0x4, 0x7, 0x2, 0x80000000, 0x1, 0x3ff, 0x3, 0x6, 0x3, 0x5, 0x4, 0x7fffffff, 0xe2, 0x0, 0x7fffffff, 0x40, 0x0, 0x0, 0x87, 0x7, 0x0, 0x7, 0x5, 0x7f, 0x7, 0x5, 0x80000000, 0x7fffffff, 0x7ff, 0x4, 0x8, 0x3, 0x7f, 0x0, 0x1, 0x6, 0x9, 0x0, 0x5c78, 0x6, 0x6, 0x1, 0x101, 0x2, 0x82, 0x4, 0x2, 0x22, 0x9, 0x80000001, 0x101, 0x7ff, 0x3ff, 0x994, 0x3ff, 0x8, 0x3dd, 0x14e2ac6a, 0x6, 0x3ff, 0xfffffff7, 0x1f, 0x3, 0x0, 0xe6c, 0xffffffff, 0x8bc, 0x3, 0x800, 0xfffffff1, 0x8, 0x1, 0x4, 0x2, 0x88, 0x7, 0x1, 0x9bc, 0x9, 0x1, 0x6, 0x3, 0x8001, 0x725, 0x4, 0xe0, 0x4, 0x3, 0x200, 0x1, 0x6fc, 0x2, 0x1, 0x2, 0x7ff, 0x8, 0xfffffffd, 0xffff, 0xc61, 0x1, 0x3, 0x1204, 0x1, 0x0, 0x86, 0x31, 0x397, 0x6, 0x0, 0x2, 0x8048a63, 0x43, 0x1, 0x9, 0x1, 0x6, 0x200, 0xff, 0x4, 0x0, 0x8, 0x5, 0x2, 0x2, 0x4, 0xff, 0x1efc, 0x6, 0x169c, 0x8000, 0x1f, 0x9, 0x9, 0x3, 0x0, 0x8, 0x0, 0x8, 0x3, 0x6, 0x80, 0x8, 0x16, 0x1f, 0x4a3, 0x7, 0x9, 0x7578, 0x80000000, 0x3ff, 0x8, 0x5570, 0xaa, 0x2b7d, 0xe76a, 0x0, 0x2, 0x7, 0x4, 0xffff8001, 0x2, 0x3, 0x5, 0x4, 0x3ff, 0x7, 0x200, 0x9e1, 0xac, 0x5, 0x80, 0x6, 0x60, 0x3, 0xff7ffffa, 0x0, 0x7fff, 0xe9, 0x66cecf51, 0x0, 0x64f9, 0x4bfbe68e, 0x6, 0x1d, 0x5, 0x8, 0x6, 0x800, 0xe0, 0x40, 0x808, 0x6, 0x1, 0x1000, 0x160d, 0x7, 0x2, 0x14, 0x3, 0x2, 0x408, 0x3f, 0x4d, 0x80, 0x1000, 0x3ff, 0x6, 0xfffffff7, 0xc3c, 0x400, 0xff, 0x0, 0x9, 0x3, 0x7, 0x0, 0x8, 0x5, 0x3, 0x5, 0x800, 0x0, 0x0, 0x71, 0x0, 0x2, 0x9, 0x7, 0x9, 0x7f, 0x1, 0x1, 0x1f, 0x80, 0x1, 0xbbb, 0x200, 0x2, 0x6, 0x7, 0xf0, 0x1, 0x101, 0x3, 0x0, 0x7ff, 0x9, 0x0, 0x4, 0x80000000, 0x1789, 0x8, 0x9, 0x200, 0xffffffc0, 0xfffffffc, 0x7ff, 0xd9, 0x7ff, 0x9, 0x1, 0x8, 0x9, 0x80000001, 0x0, 0x24, 0xfffffff7, 0x0, 0xd6, 0x78b16566, 0x8, 0x3, 0x1a84, 0x401, 0x7f, 0x7, 0x5, 0x7, 0x8, 0x1, 0x1f, 0x8, 0x4, 0x7, 0x7fffffff, 0x7, 0xffff0000, 0x1, 0x3, 0x5, 0x9, 0x2, 0xfb3, 0x1, 0x8001, 0x7, 0x7fff, 0x400, 0x6, 0x20, 0x8, 0x9, 0x8000, 0x6, 0x1, 0x6, 0x6, 0xea7, 0x526, 0x3, 0x8, 0x7, 0x5, 0x7f, 0x4, 0x4, 0x9bad, 0xff, 0x7fff, 0x1f, 0x7, 0x3, 0x1f, 0x7, 0x4, 0x8, 0x1, 0x2, 0x4, 0x7, 0x7bc, 0x100, 0x47e6, 0x8, 0x6, 0x8001, 0x5, 0xfffffffe, 0x8, 0xfffffffe, 0x101, 0x3f, 0x2, 0x80000000, 0x20, 0x2, 0x1, 0x4, 0x101, 0x1, 0x100, 0x101, 0x80, 0x4, 0x4, 0x9, 0x2, 0x8, 0x53, 0x1, 0x1, 0x9, 0x4, 0x2, 0x7, 0x7, 0x6, 0x7, 0x0, 0x4, 0x1, 0x2, 0x40, 0x687, 0xffffb127, 0x3, 0x8, 0x3fa, 0x3, 0x3f, 0x0, 0x5, 0x7, 0x101, 0x1, 0x8, 0x8001, 0x8, 0x0, 0x7, 0x6, 0x7, 0x9, 0x0, 0x1, 0x5, 0x0, 0xffffffff, 0x529c, 0x4, 0x7, 0xd6, 0x8000, 0x1, 0x3f891f7e, 0x4, 0x3, 0x1ff, 0x8, 0x1c000000, 0x0, 0x1, 0x4, 0x1, 0x0, 0x499, 0x0, 0x2, 0x9, 0x4, 0x6, 0x81, 0x10001, 0xfffffff9, 0x0, 0xfffff22c, 0x78, 0x200, 0x10001, 0x78, 0x0, 0x6, 0x8, 0x52d8, 0x400, 0xcafa, 0x1, 0x8, 0xcb3, 0x10000, 0x3, 0x8, 0x3, 0x4, 0x9, 0x1, 0x7, 0x8, 0x5, 0x3, 0xffffffb8, 0x8001, 0x7, 0x8, 0x28, 0x0, 0x3, 0xffffffff, 0xffffd447, 0x6, 0xfffffffd, 0x5, 0x0, 0x101, 0x1, 0x7, 0x0, 0x5, 0x40, 0x2, 0x8, 0x8, 0xb25a, 0x7, 0x521, 0x0, 0x88d, 0x6, 0x0, 0x20, 0x3f, 0x5, 0x0, 0x80000000, 0x3f, 0xf0, 0x7, 0x10001, 0x6, 0x2, 0x8, 0x4, 0x1, 0x4, 0x2, 0x1, 0x80, 0x9, 0xffff, 0x100, 0x5, 0x7b3c, 0x1, 0xffff, 0x3, 0x81, 0x8, 0x3, 0x833, 0x1f, 0x401, 0x5, 0xc5d, 0x4950ac97, 0x400, 0x1, 0x10000, 0x2, 0x6, 0x6, 0x5, 0x6, 0x4, 0x43f, 0x4, 0x1f, 0x12, 0x6, 0x3, 0x2, 0x9, 0x20, 0x10000, 0x2, 0x3, 0x80000000, 0x2, 0x6, 0x9, 0x3, 0x4, 0xff, 0x4, 0x7fff, 0xffff, 0x4, 0x2, 0x6, 0x1, 0x4c, 0xa67, 0x3, 0x3, 0xfffffffb, 0x9, 0x1f, 0x3, 0x80000001, 0x8001, 0x3, 0x0, 0x0, 0x4, 0xf5f, 0xfffffffd, 0x800, 0x7ff, 0x7fff, 0xb9, 0xa7, 0x5, 0x3, 0x80, 0x1000, 0x2, 0x7fff, 0x1ff, 0x0, 0x11, 0x4, 0x3, 0x7fff, 0x3, 0x3, 0x800, 0xff7, 0x4, 0x8, 0x8, 0x3, 0xa5, 0x80000000, 0x2, 0x1, 0x1000, 0x10001, 0xffff, 0x10000, 0x8, 0x5, 0x1, 0x9, 0x2, 0x10000, 0x6, 0x1, 0xfff, 0x18d, 0x6, 0x5, 0x1, 0x6, 0x20, 0x114, 0x7fff, 0x3, 0x57f, 0x2, 0x400, 0x3, 0x8f, 0x1, 0x10001, 0x81, 0xffffffff, 0x8, 0x9, 0xd9ad, 0x5, 0x40, 0x18aa, 0x1, 0x10000, 0x1ff, 0x2, 0x10, 0x1, 0x8, 0x1000, 0x0, 0x3, 0x10001, 0x7, 0x8, 0x36, 0x1, 0x200, 0x20, 0x8a0, 0x7, 0x9, 0xfffffff7, 0xb12d, 0x5, 0x3, 0x1ff, 0x4, 0x80, 0xb303, 0x2a4, 0x5, 0x3]}) getrlimit(0xb, &(0x7f0000000040)) close(r1) splice(r1, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000000)=0x7ff) add_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300), 0x0, 0xfffffffffffffffd) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000001300)=ANY=[@ANYBLOB="440000000c06010200000000000000000a0000010900020073797a32000000000900020073797a3200000000050b93196d00000005000100070000000500010007000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001400)=ANY=[@ANYBLOB="4800000010001fff000000000000000000000000fe5407b3712db2199b7358f32fbbd959478abffece4187a86c4d58bf415fac9270646b7a50fd27c4ece51e21d8465d4432", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012801e0041ff6970366772657461700000001400028008000100", @ANYRES32, @ANYBLOB="0600ccb39d2566773d4b03003f006fc80905ee5f389e01749ff19ba336753297e31573725256e1c8a84c78bbe5a8b294edf736250676eaf3b7b58da1b5fdbf7faf756d1081bc2c17413752430d6fcacb1c9314dd14ada35cd83ffdd0d4ce4bba39fe4069188e562b6d"], 0x48}}, 0x0) 20:10:58 executing program 3: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x0, @broadcast, 'vlan0\x00'}}, 0x1e) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x4c}}, 0x0) 20:10:58 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:58 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) [ 421.683158][T11292] batman_adv: Cannot find parent device [ 421.728822][T11289] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 20:10:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000440) inotify_add_watch(r1, &(0x7f0000000200)='./file0/bus\x00', 0x80000800) umount2(&(0x7f0000000080)='./file0\x00', 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_emit_ethernet(0x50, &(0x7f0000000080)={@local, @dev, @val={@void, {0x8100, 0x4, 0x1, 0x4}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x2a, 0x0, @gue={{0x2}, "9bf166a624f4acf659d96ff9d14d6ffbc12fe18b777abd9d45e7"}}}}}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000300)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 421.951126][T11305] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 20:10:58 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xc3) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'team_slave_1\x00', 0xcc8b}) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) 20:10:59 executing program 2: set_mempolicy(0x4000, &(0x7f0000000000)=0x1, 0x1000) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) 20:10:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:10:59 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:10:59 executing program 2: r0 = getpgid(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0xa, &(0x7f00000000c0)={0x36, 0x400, 0x1}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r5, 0x0, 0x4ffdd, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000040)={0x2, r4}) 20:11:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:00 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) ioctl$BLKPG(r1, 0x1269, &(0x7f00000000c0)={0x4799668c, 0xe286, 0x8c, &(0x7f0000000000)="9dae623f80427d7a16df23158a330377359a0951366a1173408d4e6002cca6a1e37723ca81bb3b5bcd6849012d9cf77400a6237cd4b7e4e0f7c50c275cc5a584f33a950d81f166dc386c72a39360baa670609fc581f7adb5342bc63683a670b37c59403b3ce465ebe2208c9a361caf15ab7b67b9c24909c3905cc2958e81c6f229a7c87131acaef8936a51db"}) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0xef0, 0x10440) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f00000001c0)={0x4, @raw_data="a59ab86c717aa78ed5a5a41c6f3dcbee28b512f82afeeba573609421ca124e65ff86a43c2c60de5f7f271d3694283b4bbd0cb62835b4a68c7e935eb5088f6c8fb20fac1ea1ab9eacc827e0abb7d06b399035c78d94febb92b0c1c5663a4ff157a71c471940106c9ea8bc9ccde5e5b1a71ed5f27d599a4c8e3e90bb1eb89e5602c1cce951401bede8ce1ab6084c397fdfa709f538e894e19632c5c8b4596977331fd57869d16d30395ff6c2019a65b6215719fac01221ff977d9f81b714d65ee189fb9c7801e8d4b8"}) r6 = socket$inet_udp(0x2, 0x2, 0x0) splice(r3, 0x0, r6, 0x0, 0x4ffe0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000180)={0x5, {0x800, 0x7, 0x8, 0x0, 0xfffffe00, 0xfffffff7}}) sendfile64(r0, r2, 0x0, 0x6) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000100)) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) 20:11:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:00 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:11:00 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = gettid() tkill(r2, 0x40) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='6', 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x5}, 0x8328712e082517a4, 0x10, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x547}, 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r4, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r5}, 0xc) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r3, 0x0, 0x7, &(0x7f0000000080)='#.\\(#:\x00', r5}, 0x30) move_pages(r6, 0x9, &(0x7f0000000100)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000140)=[0x2, 0x289f1330, 0xfffffffd, 0xfffffff2], &(0x7f0000000180)=[0x0], 0x0) r7 = socket(0x1e, 0x4, 0x0) connect$tipc(r7, &(0x7f0000000000)=@id, 0x10) open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x309) 20:11:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:01 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}, @ipv4={[], [], @loopback}, 0x2, 0x200, 0x0, 0x400, 0xeb9, 0x120030, r4}) 20:11:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet6(0xa, 0x200000000003, 0x87) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.apparmor\x00', &(0x7f0000000080)=""/109, 0x6d) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@random="86277e725e1b", @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x1f4, 0x8}}}}}}, 0x0) [ 424.871699][T11349] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:11:01 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:11:02 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) r2 = socket(0x10, 0xa, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="540000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a00050004000000000000001400030076617468315f746f5f62617461647600"], 0x54}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'sit0\x00', r3, 0x2f, 0x8, 0x1, 0x3df2ec03, 0x8, @rand_addr=' \x01\x00', @empty, 0x80, 0x8000, 0x8, 0x2b92f93}}) 20:11:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x123041) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 20:11:02 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000400)='6', 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000000c0)={{0x3b, @dev={0xac, 0x14, 0x14, 0x1}, 0x4e24, 0x0, 'sh\x00', 0x2b, 0x6, 0x3a}, {@multicast1, 0x4e22, 0x3, 0x400, 0xe6b, 0x70}}, 0x44) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r6, 0x3}, &(0x7f0000000040)=0x8) r7 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x28081, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r7, 0x84, 0x16, &(0x7f0000000180)={0x6, [0xc75, 0x8f57, 0x8, 0x4, 0x20, 0x4]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r6, &(0x7f0000000080)=0x4) 20:11:02 executing program 1: open(0x0, 0x800, 0x106) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, r0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="2a008f52a65d4a5423000029010004000000c205e41aa2e3da2c000100000003000000000000000600000000c307002e2f66696c6530000000"], 0x2a) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 20:11:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x123041) write$evdev(r0, &(0x7f0000000040), 0x2b8) [ 425.952117][T11376] IPVS: ftp: loaded support on port[0] = 21 20:11:03 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 426.331539][T11376] IPVS: ftp: loaded support on port[0] = 21 20:11:03 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)='$\x00') readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x20}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="540000001000010700000034ffc61e06ae501200", @ANYRES32=r4, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a00050004000000000000001400030076657468315f746f5f62617461647600"], 0x54}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000400)='6', 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000002d40)={'ip6_vti0\x00', &(0x7f0000002cc0)={'ip6tnl0\x00', 0x0, 0x29, 0xd7, 0xff, 0xffffffa3, 0x0, @local, @rand_addr=' \x01\x00', 0x20, 0x700, 0x0, 0x9c5}}) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="540000ed0fdf050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a00050004000000000000001400030076657468315f746f5f62617461647600"], 0x54}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000002fc0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xee681c2c11cee870}, 0xc, &(0x7f0000002f80)={&(0x7f0000002d80)={0x1c4, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x40004}, 0x6048000) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002dbd7000fbdbdf2503000000050002000000000008000600ac14143a084ba2ae0006007f00a9000500030089000000060001004e220000080008007f000001"], 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4005) 20:11:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x123041) write$evdev(r0, &(0x7f0000000040), 0x2b8) [ 426.640491][T11413] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 426.707327][T11421] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:11:03 executing program 3: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x2b8) 20:11:03 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0xffffffffffffffe0, 0x7, 0x1, 0x7]}) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=""/238, 0xee}], 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) gettid() r2 = open(&(0x7f00000001c0)='./file0\x00', 0x200ac0, 0x80) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000200), &(0x7f0000000240)=0x14) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000180)={0x20, 0x6}) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) 20:11:04 executing program 3: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x2b8) 20:11:04 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700), 0x0) 20:11:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:11:04 executing program 3: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x2b8) 20:11:04 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) r1 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) 20:11:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRES16=r4, @ANYRES32=r5, @ANYRESDEC], 0x38}}, 0x0) 20:11:06 executing program 3: r0 = syz_open_dev$evdev(0x0, 0xc, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:06 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) setsockopt$llc_int(r4, 0x10c, 0x5, &(0x7f0000000080)=0x5, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6gre0\x00', r3}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x10000, &(0x7f0000000140)=""/7) 20:11:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 429.546085][T11467] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 429.606907][ T8757] tipc: TX() has been purged, node left! [ 429.636245][T11470] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:11:06 executing program 3: r0 = syz_open_dev$evdev(0x0, 0xc, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:06 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000400)='6', 0x1) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000000080)={0x401, 0x8, 0x6, 0x200, 0x19, "e95eeaca8255bab7"}) write(r4, &(0x7f0000000400)='6', 0x1) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000040)={0x1}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000400)='6', 0x1) ioctl$SNAPSHOT_FREE(r6, 0x3305) 20:11:07 executing program 3: r0 = syz_open_dev$evdev(0x0, 0xc, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:07 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) setsockopt$llc_int(r4, 0x10c, 0x5, &(0x7f0000000080)=0x5, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6gre0\x00', r3}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x10000, &(0x7f0000000140)=""/7) 20:11:07 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/265, 0xfffffff4}], 0x1) 20:11:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:11:07 executing program 5: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)={0xee03, [0xffff, 0x1], 0xfffb}, 0x10) r0 = dup(0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x101, {{0x2, 0x4e22, @rand_addr=0x64010101}}}, 0x84) bind$netrom(r0, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@null, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="973a4d83f6b45b3fb3a14410b1fbd4b5cd28f9f8aea4d8258f1fa1bd37b6de624bac6d4c1d1bcedf77a3a48c2c8d1ce17f128d979aef63ca97504336d769bca2559db11b1fa7651ae20430adfeb1afd72df275e387fa5342d393afca47e87a465af7f4aaf94aacfa67ffb61c838507610b7a83a7183cdf1c98e27738a49466f8010d7b6df48f79eb27846c47af3cc7bd737211bac98f916bff47a1ab1670e07538c7fc0fdd53f3fb1c3f21b7a338bb6ccf3b880626b844f8023f965d88880765b6078c16a699c29d7b946fc566340d5e0ed0b3a120198f", 0xd7, 0xfffffffffffffff8) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r1, &(0x7f0000000300)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x1}, r2) write$P9_RXATTRWALK(r0, &(0x7f0000000400)={0xf, 0x1f, 0x1, 0x1}, 0xf) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x400040, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000480)={'TPROXY\x00'}, &(0x7f00000004c0)=0x1e) r4 = socket(0x10, 0x5, 0xfffffff8) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000500)=0x5, 0x4) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000540)={@local, @loopback, 0x0}, &(0x7f0000000580)=0xc) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@rand_addr=' \x01\x00', @in=@local, 0x4e24, 0x0, 0x4e21, 0x6, 0x2, 0x20, 0xa0, 0x6, r5, 0xee00}, {0x456, 0xdf3f, 0x4, 0x1f, 0x1, 0xfffffffffffffffa, 0x0, 0x8}, {0x1000100000000, 0x1, 0x8, 0x7}, 0xffff, 0x0, 0x1, 0x1}, {{@in6=@loopback, 0x4d5, 0xff}, 0x0, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x3505, 0x3, 0x1, 0xe5, 0x1, 0x10001, 0x1}}, 0xe4) pselect6(0x40, &(0x7f00000006c0)={0x5, 0x2, 0x0, 0x7, 0x0, 0x0, 0x4, 0x5}, &(0x7f0000000700)={0xffffffff, 0x6, 0x1, 0x3, 0x8, 0x1, 0x7fffffff, 0xa87}, &(0x7f0000000740)={0x8, 0x3, 0x5, 0x401, 0x80000001, 0x4, 0xec, 0x9}, &(0x7f0000000780), &(0x7f0000000800)={&(0x7f00000007c0)={[0x6, 0xfffffffd]}, 0x8}) r6 = syz_open_dev$vim2m(&(0x7f0000000840)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r6, 0xc0cc5605, &(0x7f0000000880)={0x3, @sdr={0x56555959, 0x8001}}) r7 = openat$hwrng(0xffffff9c, &(0x7f0000000980)='/dev/hwrng\x00', 0x8003, 0x0) setsockopt$X25_QBITINCL(r7, 0x106, 0x1, &(0x7f00000009c0), 0x4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000ac0)={'syztnl0\x00', &(0x7f0000000a40)={'syztnl1\x00', 0x0, 0x2f, 0x7, 0x1, 0x80, 0x2, @private2, @private1, 0x80, 0x10, 0x9, 0x8}}) [ 430.617210][T11500] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 20:11:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:07 executing program 1: 20:11:08 executing program 1: 20:11:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:08 executing program 1: 20:11:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:11:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:08 executing program 1: [ 432.192896][T11518] IPVS: ftp: loaded support on port[0] = 21 20:11:09 executing program 4: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000400)='6', 0x1) r4 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x7fff) r5 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x10001, 0x210080) r6 = mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0xff) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r7 = openat$audio1(0xffffff9c, &(0x7f00000004c0)='/dev/audio1\x00', 0x2000, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000740)={0x130, 0x0, &(0x7f00000005c0)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f0000000280)=""/150, 0x96, 0x0, 0x13}, @fd={0x66642a85, 0x0, r2}, @flat=@handle={0x73682a85, 0x1e, 0x2}}, &(0x7f0000000340)={0x0, 0x28, 0x40}}, 0x400}, @free_buffer={0x40086303, r4}, @increfs_done={0x40106308, 0x3}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r5}, @flat=@weak_binder={0x77622a85, 0x100a, 0x2}, @flat=@weak_binder={0x77622a85, 0xa, 0x2}}, &(0x7f0000000480)={0x0, 0x18, 0x30}}, 0x40}, @dead_binder_done, @free_buffer={0x40086303, r6}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000500)={@fda={0x66646185, 0xa, 0x1, 0x39}, @flat=@binder={0x73622a85, 0x101, 0x1}, @fd={0x66642a85, 0x0, r7}}, &(0x7f0000000580)={0x0, 0x1c, 0x34}}, 0x40}, @increfs_done={0x40106308, 0x2}], 0x3c, 0x0, &(0x7f0000000700)="1a6a3d930a736a3b6d4d29206820c369fdccf0f8dec14d050a400ab2c5f40660de5c13662312181dbf852f8a76d0c5b3c03f8f9d0452ec14daebbfd7"}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r9, @ANYBLOB="2c76657273696f6e3d39703248303006000000747569643d", @ANYRESHEX=0x0, @ANYBLOB=',cache=fscache,\x00']) r10 = creat(0x0, 0x0) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='version=9p2000', r10}, 0x10) ioctl$F2FS_IOC_SET_PIN_FILE(r11, 0x4004f50d, &(0x7f00000000c0)=0x1ff) 20:11:09 executing program 4: [ 432.977004][T11583] 9pnet: Unknown protocol version 9p2H00 [ 433.006253][T11518] chnl_net:caif_netlink_parms(): no params data found [ 433.458872][T11518] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.466400][T11518] bridge0: port 1(bridge_slave_0) entered disabled state [ 433.476409][T11518] device bridge_slave_0 entered promiscuous mode [ 433.562349][T11518] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.569938][T11518] bridge0: port 2(bridge_slave_1) entered disabled state [ 433.580029][T11518] device bridge_slave_1 entered promiscuous mode 20:11:10 executing program 1: [ 433.906156][T11518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 433.982598][T11518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 434.075789][T11518] team0: Port device team_slave_0 added [ 434.131378][T11518] team0: Port device team_slave_1 added [ 434.236020][T11518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 434.243244][T11518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.269459][T11518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 434.375470][T11518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 434.382710][T11518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.408983][T11518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 434.545680][T11518] device hsr_slave_0 entered promiscuous mode [ 434.584547][T11518] device hsr_slave_1 entered promiscuous mode [ 434.626530][T11518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 434.634400][T11518] Cannot create hsr debugfs directory [ 435.187480][T11518] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 435.253501][T11518] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 435.306226][T11518] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 435.387020][T11518] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 435.918191][T11518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.003438][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 436.013484][ T3077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 436.063524][T11518] 8021q: adding VLAN 0 to HW filter on device team0 [ 436.106010][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 436.116243][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 436.125968][ T3599] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.133311][ T3599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.266868][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 436.276773][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 436.287087][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 436.297245][ T3599] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.304608][ T3599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.313806][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 436.325054][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 436.485091][T11518] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 436.496128][T11518] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 436.591267][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 436.602601][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 436.613526][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 436.624520][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 436.635007][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 436.647100][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 436.657719][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 436.667656][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 436.833962][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 436.844070][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 436.853830][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 436.861751][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.936662][T11518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 437.410523][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 437.421361][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 437.534121][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 437.546221][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 437.594252][T11518] device veth0_vlan entered promiscuous mode [ 437.630342][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 437.639786][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 437.672036][T11518] device veth1_vlan entered promiscuous mode [ 437.792069][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 437.802191][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 437.812592][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 437.823349][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 437.863356][T11518] device veth0_macvtap entered promiscuous mode [ 437.919445][T11518] device veth1_macvtap entered promiscuous mode [ 437.990522][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 438.000635][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 438.069386][T11518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.080088][T11518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.090934][T11518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.101533][T11518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.111546][T11518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.122209][T11518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.132223][T11518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.143738][T11518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.153736][T11518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.164315][T11518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.178770][T11518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 438.219065][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 438.229633][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 438.518899][T11518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.529593][T11518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.540160][T11518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.550758][T11518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.560796][T11518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.571381][T11518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.581412][T11518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.592014][T11518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.602052][T11518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.612643][T11518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.627219][T11518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 438.639160][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 438.650203][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:11:17 executing program 5: 20:11:17 executing program 4: 20:11:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:17 executing program 1: 20:11:17 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:11:17 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)='6', 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000400)='6', 0x1) ioctl$VIDIOC_QBUF(r1, 0xc04c560f, &(0x7f0000000240)={0x6, 0x2, 0x4, 0x20, 0x1000, {0x0, 0xea60}, {0x5, 0x2, 0xa1, 0xbc, 0x4, 0x5, "57a46e93"}, 0x8, 0x4, @userptr=0x3, 0x80000001, 0x0, r2}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000013c0)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0106434, &(0x7f0000000040)={0x1000, 0x0, 0x10001, 0x800}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40086439, &(0x7f0000000080)={0x5, r7}) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$tipc(0x1e, 0x2, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) readv(r8, &(0x7f0000001ac0)=[{&(0x7f0000000140)=""/239, 0xef}, {&(0x7f0000000300)=""/168, 0xa8}, {&(0x7f00000017c0)=""/93, 0x5d}, {&(0x7f00000003c0)=""/4096, 0xae1}, {&(0x7f0000001b40)=""/202, 0xca}, {&(0x7f00000014c0)=""/234, 0xea}, {&(0x7f0000001c40)=""/212, 0xd3}, {&(0x7f00000016c0)=""/220, 0xdc}, {&(0x7f0000001400)=""/142, 0x8a}, {&(0x7f0000001840)=""/15, 0xffffffffffffff02}, {&(0x7f00000000c0)=""/106, 0x69}, {&(0x7f0000001900)=""/148, 0x94}, {&(0x7f0000001d40)=""/260, 0xf9}], 0xd) 20:11:17 executing program 1: 20:11:17 executing program 4: 20:11:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:17 executing program 5: 20:11:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000480)={@dev, 0x0}, &(0x7f00000004c0)=0x14) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x54}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f0000000a00)=ANY=[@ANYBLOB="34020000", @ANYRES16=0x0, @ANYBLOB="000229bd7000ffdbdf25170000001c00018008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="6c000180f8ff0100627269646743c2d2cc6176655f300000089584f66a9abaa4ea71c44f00030002000000080e03000100000000000300010000001400020076657468305f746f5f764840dfe7112565cac605d739a74928d5a0f0410d28a228c1d651e29bb49fc57bfc246794eee79bfc558a1d49bcd21413507460fb6bd144a7fcd7ef4b709f0f5328bdeefb80898f2910de91317c064751477bd2e94c1de4e41f17cdd96237eed00e19e8d42fbe5fd2db68035ed4df5f62b68b", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000300010000006c0001801400020074756e6c3000000000000000000000000800030002000000140002007767300000000000000000000000000008000300020000001400020076657468315f746f5f687372000000000800030001000000140002006873723000000000000000000000000004000180580001801400020076657468305f746f5f7465616d000000140002006d61637674617030000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="140002006261746164763000000000000000000008000100", @ANYRES32=r1, @ANYBLOB="08000300010000005800018008000100", @ANYRES32=r3, @ANYBLOB="08000300030000001400020065727370616e300000000000000000001400020076657468315f746f5f687372000000001400020076657468305f766972745f776966690008000300010000005800018008000300020000001400020069703667726530000000000000000000140002006970366772653000000000000000000008000100", @ANYRES32=r6, @ANYBLOB="140002006970365f76746930000000000000000008000100", @ANYRES32=r8, @ANYBLOB="200001800800030000000000140002007465616d5f736c6176655f3000000000"], 0x234}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r9, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) 20:11:17 executing program 1: 20:11:17 executing program 4: 20:11:17 executing program 5: 20:11:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) [ 441.049515][T11791] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 441.116253][T11793] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:11:18 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 441.161805][T11791] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 441.228226][T11793] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 441.255788][T11791] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 441.277514][T11796] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:11:18 executing program 4: 20:11:18 executing program 1: 20:11:18 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x80800) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) 20:11:18 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:11:18 executing program 5: 20:11:18 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:18 executing program 1: 20:11:18 executing program 4: 20:11:18 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x2400) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000080)='wg2\x00', 0x4) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000400)='6', 0x1) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000000)=0xffffffff) 20:11:19 executing program 5: 20:11:19 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:11:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:19 executing program 1: 20:11:19 executing program 4: 20:11:19 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x52201) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000240)=0x4, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) readv(r2, &(0x7f0000000000), 0x0) 20:11:19 executing program 5: 20:11:19 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:11:19 executing program 1: 20:11:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:19 executing program 4: 20:11:19 executing program 5: 20:11:20 executing program 2: readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) 20:11:20 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:11:20 executing program 1: 20:11:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:20 executing program 5: 20:11:20 executing program 4: 20:11:20 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x8, 0x7, 0x1000}) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0185647, &(0x7f0000000080)={0x980000, 0xffffffff, 0x800, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9c090b, 0x4, [], @ptr=0x80000001}}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000000c0)={@private2={0xfc, 0x2, [], 0x1}, 0x800000, 0x2, 0xff, 0x1, 0x9, 0x4}, &(0x7f0000000100)=0x20) 20:11:20 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:11:20 executing program 1: 20:11:20 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000340), 0x41395527) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 20:11:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x880) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000100)={0x2caf, {{0xa, 0x4e22, 0x78, @remote, 0x3}}}, 0x88) r2 = getpid() syz_open_procfs(r2, &(0x7f00000001c0)='coredump_filter\x00') 20:11:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:21 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/223, 0xdf}, {&(0x7f0000000100)=""/157, 0x9d}, {&(0x7f00000001c0)=""/202, 0xca}, {&(0x7f00000002c0)=""/12, 0xc}], 0x4) 20:11:21 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:11:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x4040080) bind$alg(0xffffffffffffffff, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000100)={0x2caf, {{0xa, 0x4e22, 0x0, @remote}}}, 0x88) 20:11:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3, 0x0, 0x9}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f00000002c0)=""/208, 0xd0, 0x40, &(0x7f00000003c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 20:11:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x880) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000100)={0x2caf, {{0xa, 0x4e22, 0x78, @remote, 0x3}}}, 0x88) r2 = getpid() syz_open_procfs(r2, &(0x7f00000001c0)='coredump_filter\x00') 20:11:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:21 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/238, 0xee}], 0x1) r1 = gettid() tkill(r1, 0x40) r2 = gettid() tkill(r2, 0x40) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61, 0x0, 0x0, 0xffffffffffffffff], 0x6000, 0x20840}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) kcmp(r1, r2, 0x0, r5, r6) r7 = openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xc0000, 0x0) ioctl$CAPI_GET_FLAGS(r7, 0x80044323, &(0x7f0000000040)) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0x4ffe0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 20:11:21 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:11:22 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="000000000100000008"]) 20:11:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x880b, 0x0, 0x6529fa57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}) 20:11:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:23 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:11:23 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.sched_load_balance\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 20:11:23 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:11:23 executing program 5: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x84, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 20:11:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:23 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 20:11:24 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x2000a808) 20:11:24 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:11:24 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x4000000, 0x105182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) epoll_create(0x10001) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='maps\x00') ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000000)={0x2, 0x9, 0x3}) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="0027592fe3a7cd4800000000913342b32941ee2e2d0004000069", @ANYRES16=r5, @ANYBLOB="08002bbd7000fcdbdf2508000000080002000700000014000600ff0200000000000000000000000000011400060000000000000000000000ffff0a010100"], 0x44}}, 0x20004004) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="34075e6d4b094165db883b47f2cab9201f39849ee52d9d4fa45d3e374d058353b48662296aad3ca71f12bda491ca0289695b18fed1c5cb89e0feafffd6a21d8fcd436a0afe1ab9d08479d6704f3e71de4eceecfd48a1c256c5aa8ebb16f9c34263058e638bdd7748425a7532f1c998ae671441ef425bc71965c72f161d3ca9d7aa6c87cda0091d0508f81df6024a626faa4b2558c2f8abb593f3dc5c29a759d14b32e2f278548cd9b3194c3892396a5c8dd15b173ed87627f107cee631c39dde3d34926b73d465188695b28c0a6bede0cfb8bba491064e965ce5ccd44d90c139dc9a62b6", @ANYRES16=r5, @ANYBLOB="080025bd7000ffdbdf2507000000080002000500000008000800e00000010800020003000000"], 0x2c}, 0x1, 0x0, 0x0, 0x48040}, 0x24000041) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r5, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x28}, 0x1, 0x0, 0x0, 0x48800}, 0x20000050) getpgid(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x42, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0xa218c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xffffffffffff0000}, 0x4210, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) dup(0xffffffffffffffff) 20:11:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x397) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 20:11:25 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:11:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x8000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') sendfile(r1, r2, 0x0, 0x400) 20:11:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x123041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 20:11:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x2000a808) [ 448.650272][T11951] ===================================================== [ 448.657304][T11951] BUG: KMSAN: uninit-value in sha256_update+0x8bf0/0x9090 [ 448.664446][T11951] CPU: 0 PID: 11951 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 448.673137][T11951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.683231][T11951] Call Trace: [ 448.686564][T11951] dump_stack+0x1df/0x240 [ 448.690942][T11951] kmsan_report+0xf7/0x1e0 [ 448.695402][T11951] __msan_warning+0x58/0xa0 [ 448.699968][T11951] sha256_update+0x8bf0/0x9090 [ 448.704772][T11951] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 448.710892][T11951] ? update_stack_state+0xa18/0xb40 [ 448.716132][T11951] ? kmsan_task_context_state+0x47/0x90 [ 448.721730][T11951] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 448.727826][T11951] ? update_stack_state+0xa18/0xb40 [ 448.733070][T11951] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 448.739172][T11951] ? __module_address+0x68/0x600 [ 448.744161][T11951] ? is_module_text_address+0x4d/0x2a0 [ 448.749684][T11951] ? __kernel_text_address+0x171/0x2d0 [ 448.755195][T11951] ? unwind_get_return_address+0x8c/0x130 [ 448.760952][T11951] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 448.767489][T11951] ? arch_stack_walk+0x2a2/0x3e0 [ 448.772457][T11951] ? stack_trace_save+0x1a0/0x1a0 [ 448.777529][T11951] crypto_sha256_finup+0xa3/0x1b0 [ 448.782596][T11951] ? crypto_sha256_update+0xb0/0xb0 [ 448.787820][T11951] crypto_shash_finup+0x2b4/0x6b0 [ 448.792903][T11951] ? crypto_hash_walk_first+0x1fd/0x360 [ 448.798476][T11951] ? kmsan_get_metadata+0x11d/0x180 [ 448.803706][T11951] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 448.809553][T11951] shash_ahash_finup+0x266/0x740 [ 448.814533][T11951] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 448.820626][T11951] ? kmsan_get_metadata+0x11d/0x180 [ 448.825849][T11951] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 448.831697][T11951] ? kmsan_get_metadata+0x11d/0x180 [ 448.836924][T11951] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 448.842756][T11951] shash_async_finup+0xbb/0x110 [ 448.847658][T11951] crypto_ahash_op+0x1c6/0x6c0 [ 448.852440][T11951] ? kmsan_get_metadata+0x11d/0x180 [ 448.857679][T11951] ? kmsan_get_metadata+0x11d/0x180 [ 448.862886][T11951] ? shash_async_final+0x470/0x470 [ 448.868015][T11951] ? shash_async_final+0x470/0x470 [ 448.873155][T11951] crypto_ahash_finup+0x8c/0xb0 [ 448.878037][T11951] hash_sendpage+0x870/0xdf0 [ 448.882692][T11951] ? hash_recvmsg+0xd30/0xd30 [ 448.887408][T11951] sock_sendpage+0x1e1/0x2c0 [ 448.892051][T11951] pipe_to_sendpage+0x38c/0x4c0 [ 448.896940][T11951] ? sock_fasync+0x250/0x250 [ 448.901591][T11951] __splice_from_pipe+0x565/0xf00 [ 448.906740][T11951] ? generic_splice_sendpage+0x2d0/0x2d0 [ 448.912438][T11951] generic_splice_sendpage+0x1d5/0x2d0 [ 448.917959][T11951] ? iter_file_splice_write+0x1800/0x1800 [ 448.923832][T11951] direct_splice_actor+0x1fd/0x580 [ 448.929179][T11951] ? kmsan_get_metadata+0x4f/0x180 [ 448.934449][T11951] splice_direct_to_actor+0x6b2/0xf50 [ 448.939857][T11951] ? do_splice_direct+0x580/0x580 [ 448.946425][T11951] do_splice_direct+0x342/0x580 [ 448.951347][T11951] do_sendfile+0x101b/0x1d40 [ 448.956002][T11951] __se_compat_sys_sendfile+0x301/0x3c0 [ 448.961600][T11951] ? kmsan_get_metadata+0x11d/0x180 [ 448.967170][T11951] ? __ia32_sys_sendfile64+0x70/0x70 [ 448.973436][T11951] __ia32_compat_sys_sendfile+0x56/0x70 [ 448.979008][T11951] __do_fast_syscall_32+0x2aa/0x400 [ 448.984241][T11951] do_fast_syscall_32+0x6b/0xd0 [ 448.989219][T11951] do_SYSENTER_32+0x73/0x90 [ 448.993742][T11951] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 449.000081][T11951] RIP: 0023:0xf7f43549 [ 449.004157][T11951] Code: Bad RIP value. [ 449.008224][T11951] RSP: 002b:00000000f5d3e0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 449.016649][T11951] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 449.024641][T11951] RDX: 0000000000000000 RSI: 0000000000000400 RDI: 0000000000000000 [ 449.032650][T11951] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 449.040638][T11951] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 449.048638][T11951] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 449.056636][T11951] [ 449.058986][T11951] Uninit was created at: [ 449.063254][T11951] kmsan_save_stack_with_flags+0x3c/0x90 [ 449.068910][T11951] kmsan_alloc_page+0xb9/0x180 [ 449.073707][T11951] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 449.079274][T11951] alloc_pages_current+0x672/0x990 [ 449.084406][T11951] push_pipe+0x605/0xb70 [ 449.088666][T11951] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 449.094584][T11951] do_splice_to+0x4fc/0x14f0 [ 449.099204][T11951] splice_direct_to_actor+0x45c/0xf50 [ 449.104627][T11951] do_splice_direct+0x342/0x580 [ 449.109498][T11951] do_sendfile+0x101b/0x1d40 [ 449.114110][T11951] __se_compat_sys_sendfile+0x301/0x3c0 [ 449.119693][T11951] __ia32_compat_sys_sendfile+0x56/0x70 [ 449.125259][T11951] __do_fast_syscall_32+0x2aa/0x400 [ 449.130482][T11951] do_fast_syscall_32+0x6b/0xd0 [ 449.135382][T11951] do_SYSENTER_32+0x73/0x90 [ 449.139916][T11951] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 449.146265][T11951] ===================================================== [ 449.153211][T11951] Disabling lock debugging due to kernel taint [ 449.159385][T11951] Kernel panic - not syncing: panic_on_warn set ... [ 449.166014][T11951] CPU: 0 PID: 11951 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 449.176089][T11951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 449.186190][T11951] Call Trace: [ 449.189532][T11951] dump_stack+0x1df/0x240 [ 449.193907][T11951] panic+0x3d5/0xc3e [ 449.197880][T11951] kmsan_report+0x1df/0x1e0 [ 449.202425][T11951] __msan_warning+0x58/0xa0 [ 449.206966][T11951] sha256_update+0x8bf0/0x9090 [ 449.211763][T11951] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 449.217861][T11951] ? update_stack_state+0xa18/0xb40 [ 449.223101][T11951] ? kmsan_task_context_state+0x47/0x90 [ 449.228662][T11951] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 449.234745][T11951] ? update_stack_state+0xa18/0xb40 [ 449.239969][T11951] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 449.246059][T11951] ? __module_address+0x68/0x600 [ 449.251064][T11951] ? is_module_text_address+0x4d/0x2a0 [ 449.256586][T11951] ? __kernel_text_address+0x171/0x2d0 [ 449.262081][T11951] ? unwind_get_return_address+0x8c/0x130 [ 449.267857][T11951] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 449.274391][T11951] ? arch_stack_walk+0x2a2/0x3e0 [ 449.279358][T11951] ? stack_trace_save+0x1a0/0x1a0 [ 449.284450][T11951] crypto_sha256_finup+0xa3/0x1b0 [ 449.289513][T11951] ? crypto_sha256_update+0xb0/0xb0 [ 449.294758][T11951] crypto_shash_finup+0x2b4/0x6b0 [ 449.299840][T11951] ? crypto_hash_walk_first+0x1fd/0x360 [ 449.305424][T11951] ? kmsan_get_metadata+0x11d/0x180 [ 449.310635][T11951] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 449.316458][T11951] shash_ahash_finup+0x266/0x740 [ 449.321422][T11951] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 449.327510][T11951] ? kmsan_get_metadata+0x11d/0x180 [ 449.332726][T11951] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 449.338561][T11951] ? kmsan_get_metadata+0x11d/0x180 [ 449.343776][T11951] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 449.349601][T11951] shash_async_finup+0xbb/0x110 [ 449.354474][T11951] crypto_ahash_op+0x1c6/0x6c0 [ 449.359251][T11951] ? kmsan_get_metadata+0x11d/0x180 [ 449.364480][T11951] ? kmsan_get_metadata+0x11d/0x180 [ 449.369690][T11951] ? shash_async_final+0x470/0x470 [ 449.374822][T11951] ? shash_async_final+0x470/0x470 [ 449.379971][T11951] crypto_ahash_finup+0x8c/0xb0 [ 449.384848][T11951] hash_sendpage+0x870/0xdf0 [ 449.389477][T11951] ? hash_recvmsg+0xd30/0xd30 [ 449.394187][T11951] sock_sendpage+0x1e1/0x2c0 [ 449.398829][T11951] pipe_to_sendpage+0x38c/0x4c0 [ 449.403884][T11951] ? sock_fasync+0x250/0x250 [ 449.408543][T11951] __splice_from_pipe+0x565/0xf00 [ 449.413607][T11951] ? generic_splice_sendpage+0x2d0/0x2d0 [ 449.419303][T11951] generic_splice_sendpage+0x1d5/0x2d0 [ 449.424820][T11951] ? iter_file_splice_write+0x1800/0x1800 [ 449.430584][T11951] direct_splice_actor+0x1fd/0x580 [ 449.435731][T11951] ? kmsan_get_metadata+0x4f/0x180 [ 449.440868][T11951] splice_direct_to_actor+0x6b2/0xf50 [ 449.446264][T11951] ? do_splice_direct+0x580/0x580 [ 449.451375][T11951] do_splice_direct+0x342/0x580 [ 449.456277][T11951] do_sendfile+0x101b/0x1d40 [ 449.460930][T11951] __se_compat_sys_sendfile+0x301/0x3c0 [ 449.466512][T11951] ? kmsan_get_metadata+0x11d/0x180 [ 449.471732][T11951] ? __ia32_sys_sendfile64+0x70/0x70 [ 449.477045][T11951] __ia32_compat_sys_sendfile+0x56/0x70 [ 449.482619][T11951] __do_fast_syscall_32+0x2aa/0x400 [ 449.487890][T11951] do_fast_syscall_32+0x6b/0xd0 [ 449.492773][T11951] do_SYSENTER_32+0x73/0x90 [ 449.497310][T11951] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 449.503675][T11951] RIP: 0023:0xf7f43549 [ 449.507743][T11951] Code: Bad RIP value. [ 449.511822][T11951] RSP: 002b:00000000f5d3e0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 449.520271][T11951] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 449.528261][T11951] RDX: 0000000000000000 RSI: 0000000000000400 RDI: 0000000000000000 [ 449.536267][T11951] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 449.544258][T11951] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 449.552246][T11951] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 449.561413][T11951] Kernel Offset: 0x3400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 449.572965][T11951] Rebooting in 86400 seconds..