[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.199' (ECDSA) to the list of known hosts. 2020/07/19 17:10:54 fuzzer started 2020/07/19 17:10:54 dialing manager at 10.128.0.26:33695 2020/07/19 17:10:54 syscalls: 3087 2020/07/19 17:10:54 code coverage: enabled 2020/07/19 17:10:54 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 17:10:54 extra coverage: enabled 2020/07/19 17:10:54 setuid sandbox: enabled 2020/07/19 17:10:54 namespace sandbox: enabled 2020/07/19 17:10:54 Android sandbox: enabled 2020/07/19 17:10:54 fault injection: enabled 2020/07/19 17:10:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 17:10:54 net packet injection: enabled 2020/07/19 17:10:54 net device setup: enabled 2020/07/19 17:10:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 17:10:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 17:10:54 USB emulation: /dev/raw-gadget does not exist 17:14:04 executing program 0: syzkaller login: [ 354.407386][ T32] audit: type=1400 audit(1595178844.253:8): avc: denied { execmem } for pid=8459 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 354.765919][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 355.061691][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 355.331007][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.339195][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.348939][ T8460] device bridge_slave_0 entered promiscuous mode [ 355.394500][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.401952][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.413068][ T8460] device bridge_slave_1 entered promiscuous mode [ 355.493549][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.509203][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.561744][ T8460] team0: Port device team_slave_0 added [ 355.573978][ T8460] team0: Port device team_slave_1 added [ 355.638423][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.645493][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.671687][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.719268][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.726332][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.753793][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.906248][ T8460] device hsr_slave_0 entered promiscuous mode [ 355.999460][ T8460] device hsr_slave_1 entered promiscuous mode [ 356.420012][ T8460] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 356.478503][ T8460] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 356.587531][ T8460] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 356.696790][ T8460] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 357.094834][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.140590][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 357.149847][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.176573][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.213366][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.222808][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.232484][ T3088] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.239813][ T3088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.280600][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 357.290119][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.300475][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.310481][ T3088] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.317917][ T3088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.326827][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.399341][ T8460] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 357.410909][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.425708][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.436759][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.447672][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.459305][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.470103][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.480590][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.490585][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.501892][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.511766][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.528274][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.538665][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.610369][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.618148][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.663424][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.722716][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.732995][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.808967][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.819948][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.860975][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.870176][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.887992][ T8460] device veth0_vlan entered promiscuous mode [ 357.923700][ T8460] device veth1_vlan entered promiscuous mode [ 357.982309][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 357.991949][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 358.002115][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 358.012498][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 358.032863][ T8460] device veth0_macvtap entered promiscuous mode [ 358.054209][ T8460] device veth1_macvtap entered promiscuous mode [ 358.102049][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 358.114121][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 358.124403][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 358.133926][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 358.144019][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 358.170006][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.193808][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 358.204410][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:14:08 executing program 0: 17:14:08 executing program 0: 17:14:08 executing program 0: 17:14:09 executing program 0: 17:14:09 executing program 0: 17:14:09 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x100, 0x4c0800) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000071113400000000028500000065000000850000002c000000180000000600000000000400ffffff7f9500a50500000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0xc, [], 0x0, 0x10, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:14:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="256b94507fb1"}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x1, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r7 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x54, 0x2, 0x0, 0x1, {{0x8, 0x1, r5}, {0x8, 0x2, r6}, [@IFLA_GTP_ROLE={0x8, 0x4, 0x2}, @IFLA_GTP_ROLE={0x8, 0x4, 0x2}, @IFLA_GTP_ROLE={0x8, 0x4, 0x2}, @IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x3ff}, @IFLA_GTP_FD0={0x8, 0x1, r7}, @IFLA_GTP_ROLE={0x8, 0x4, 0x1}, @IFLA_GTP_ROLE={0x8, 0x4, 0x2}, @IFLA_GTP_FD0={0x8, 0x1, r3}]}}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x90}}, 0x0) 17:14:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x6, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000002c0)={r3, 0x4, 0x80, "fde60572ba2d206760636cf4dcff1366e582990c2fecd60cec5cb32c50db3086813e4bf981896ea8228e4a42bb69a506a599c9d11cf68f547515c24509eca31978ef6804dfc6b7897ed5c870b76732218ec738fdd8fe2b3bae2a89c414691ceb0c820be0bf52deeaea780a2eefba94ff2517c852c2ab876b7e11932a3a5f28fd"}, 0x88) setuid(r1) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='difcard,\x00']) 17:14:10 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="fef2f832bb618d8b635c273abb47ccb5042add45c5ee3a94ec1211ef2fc3d3197c526df0881df1b565a311ff8820e45e0e07000000b73f8e330c5c3cd253ca60cb725f5cb673a073764b38ded442060fd60e2e81c03e1cfee64e36240957de27993ffa1778fe5c2845625270e12b79f0c67359a05135f55b87dcd5bb0533aa52a34b26be7220e792e90a08399c7eb88608e63b45bf607968795a8d82907b2e0cbe90930dc7a88ca257d9a96fa49631cf026120898414b4c8bef22dad09a614d33422adacb40412bc69056aeab95f47585dd1f6c31cd36d53e87d63374dbf637515e66ca9af3151", @ANYRES32, @ANYRES64], 0xfffffffffffffeb9) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x104) bind$phonet(0xffffffffffffffff, &(0x7f00000001c0)={0x23, 0x5, 0xb6, 0x4}, 0x10) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000200)={0x3, {{0xa, 0x4, 0x0, @empty, 0x8}}, {{0xa, 0x0, 0x295cbfd0, @empty}}}, 0x104) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="57ebc54660790000", @ANYRES32], 0xfea7) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, &(0x7f0000000540)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000000)=0xb6) r4 = pidfd_open(r0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r4, 0x8008f511, &(0x7f0000000240)) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="020185ffffff", 0x6, 0x1c3}]) [ 360.630333][ T8710] Dev loop0: unable to read RDB block 1 [ 360.636060][ T8710] loop0: unable to read partition table [ 360.642075][ T8710] loop0: partition table beyond EOD, truncated [ 360.649027][ T8710] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 361.380012][ T8717] Dev loop0: unable to read RDB block 1 [ 361.385801][ T8717] loop0: unable to read partition table [ 361.391854][ T8717] loop0: partition table beyond EOD, truncated [ 361.398249][ T8717] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 361.471942][ T4889] Dev loop0: unable to read RDB block 1 [ 361.477811][ T4889] loop0: unable to read partition table [ 361.483647][ T4889] loop0: partition table beyond EOD, truncated 17:14:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d76cd6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x7, 0x0, 0x20, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x40, 0x0}}}]}, 0xe0}}, 0x0) 17:14:12 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r3, @ANYRES16, @ANYRESHEX=r5, @ANYRES64], 0x1}, 0x1, 0x0, 0x0, 0x8014}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:14:12 executing program 1: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x840, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)={0x49, 0x29, 0x2, {0xff, [{{0x8, 0x2, 0x5}, 0x5, 0x0, 0x7, './file0'}, {{0x2, 0x4, 0x3}, 0x4a0, 0x20, 0x7, './file0'}]}}, 0x49) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x3) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x4) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000001c0)=@getsadinfo={0x26c, 0x23, 0x800, 0x70bd28, 0x25dfdbfd, 0x0, [@policy_type={0xa}, @tfcpad={0x8, 0x16, 0x6}, @algo_auth_trunc={0x147, 0x14, {{'blake2b-256\x00'}, 0x7d8, 0x100, "247ac67b169064ada8d62d5dc9be9c5990a8b64a4eb2cd1bc4a8f9e0ec8782ce4a12c3770fe2118d5a3ab1c4427530c4c2bc83d37df78e8799067e4a892b488bbdaf7f975f25a990eb5875167e7b88711f168473bce86a34c0eee9612b3325c2f7600f5698ed9b31b0f7e52d1d5e842475833ef85a216933d6f600ca150fdfdda9b3e0c798dc051f8a57017403fce9d60e58a74e420082de45283ffdd9f4c2ee692b66cea007009e88fde577156cf4452e2376b583090496d5f5b533872902d6c681d7aff588e19af0d55946a4a1e77b5b544a2380ebf55b4eab6a7be586e74d4b91bf22173a5b3d183f83db661bdc310cd9504098752b784b7adf"}}, @policy_type={0xa, 0x10, {0x1}}, @sa={0xe0, 0x6, {{@in=@remote, @in6=@dev={0xfe, 0x80, [], 0x25}, 0x4e21, 0x9, 0x4e23, 0x0, 0x0, 0x20, 0xa0, 0x8, r2, 0xffffffffffffffff}, {@in6=@dev={0xfe, 0x80, [], 0x21}, 0x4d3, 0x6c}, @in6=@local, {0x0, 0x7ff, 0x2, 0xaf, 0x9, 0xfffffffffffffffc, 0x0, 0x4}, {0x3f, 0x0, 0x9, 0x1}, {0x10001, 0x10001, 0x401}, 0x70bd27, 0x3501, 0xa, 0x1, 0xfc}}, @tfcpad={0x8, 0x16, 0x5}, @etimer_thresh={0x8, 0xc, 0x2}]}, 0x26c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x1) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500)='ethtool\x00') ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000600)={'syztnl2\x00', &(0x7f0000000540)={'syztnl0\x00', r2, 0x1, 0x7, 0x200, 0x0, {{0x19, 0x4, 0x1, 0x3d, 0x64, 0x67, 0x0, 0x0, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}, @dev={0xac, 0x14, 0x14, 0xa}, {[@timestamp_prespec={0x44, 0x24, 0x7b, 0x3, 0x9, [{@dev={0xac, 0x14, 0x14, 0x25}, 0x6}, {@rand_addr=0x64010102, 0x3}, {@multicast2, 0x74d2}, {@multicast2, 0x642e2cb5}]}, @timestamp={0x44, 0x2c, 0xca, 0x0, 0x8, [0x2, 0x8, 0x401, 0x7, 0x8a, 0x7, 0x401, 0x6, 0x4c3, 0x9]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000008c0)={'gre0\x00', &(0x7f0000000780)={'syztnl2\x00', r2, 0x7, 0x7800, 0x3f, 0x4, {{0x42, 0x4, 0x0, 0x20, 0x108, 0x68, 0x0, 0x8, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@timestamp={0x44, 0x28, 0x30, 0x0, 0x3, [0x93, 0x20, 0xffff2ce2, 0x5, 0x8, 0x0, 0xffff, 0x1, 0xd891]}, @ssrr={0x89, 0xb, 0xbc, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote]}, @ssrr={0x89, 0x1f, 0x89, [@loopback, @rand_addr=0x64010100, @empty, @local, @private=0xa010102, @multicast2, @private=0xa010100]}, @cipso={0x86, 0x46, 0x3, [{0x0, 0x7, "cac5c84aec"}, {0x0, 0x3, "95"}, {0x6, 0xb, "14f8ed76d569757a10"}, {0x1, 0x11, "95554b63a3c5081a9d46ed03148f3a"}, {0x1, 0xe, "a7f17ae1007888e9919bd05c"}, {0x5, 0xc, "4027e3e62bafc48fb384"}]}, @generic={0x83, 0xb, "3ced874c9556f9cdaa"}, @generic={0x7, 0x6, "61cf2c70"}, @cipso={0x86, 0x4a, 0x2, [{0x2, 0xe, "6d45003730ba758a9aba6e1d"}, {0x0, 0x2}, {0x6, 0x3, "85"}, {0x5, 0x10, "e45de54593e38521798f0a328f6a"}, {0x6, 0x8, "fa46fa3f6061"}, {0x2, 0x7, "61aae915aa"}, {0x0, 0x12, "2e839dcaf8bd66e2662df45737ae08a8"}]}]}}}}}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000900)={0x0, @dev, @multicast1}, &(0x7f0000000940)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000980)={@dev, @initdev, 0x0}, &(0x7f00000009c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000b00)=0xe4) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000001f40)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000000b40)={0x13c0, r3, 0x800, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_FEATURES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_FEATURES_WANTED={0xfc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x18, 0x5, "3d76eb660054e04ced3fe21319fc7de5391b9034"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xcf, 0x5, "ddb0d1a0fd9e962b097d0a19a68e9bb7f7d6aca54093875cf203535a560f9850378bf2a2331caebac99bc99969e46aff333f1760ff00eea860b73dfc1700d18ffbd655ec450553e0fae0dab41812e9a8e0d2e00ff775a9e68a3bbcf2b04b60ab8782180333e0da8808c3d4cc6c457d7e84d4e27a164865ddc7fae27fec8aec4026f05c2c303199bc8c2456d6dd80692a5f1216e6da9dafa155279df5e7d5311b80dc18c1b25a26e51db540b1c9541b8d32c6505c3a74102f0b1e25f4da74baf1ef46ffe6a1b9f6e198afca"}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_FEATURES_WANTED={0x68, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x64, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf1bd}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '](#\\:~\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, 'blake2b-256\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x112c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x61, 0x5, "44733dbbca230c13b913d6a46ec6b04982f256b0a8e08db54f5078770b42d4e62b3bbf5d302d482eb558e7b70a4392c3f7cbc209eb39fd433fa81b695a4d9c9f660f6eb86fc05059f1c12ba0123326e99359fea1bd81075716dedf4bc2"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x97, 0x4, "192e137e3765f3894e5d69867b934e0fe1c66a69b7440e01478bfec57e63419af5e75838e75e14e9914571f5f4e9efc06528a15a07ada6e7e4ad27fcbe19cf1d0e82d03f780b4857bda5032490e45dd87afeec12e589cadba18acc8f51403e7c5f5141f9c84c65e2c96769f5d6181c704e6998ebd630578d26fc2fceee58c5186a5bc3d8e2fe3089e7b9812b921a17b5e2a209"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}]}]}, 0x13c0}, 0x1, 0x0, 0x0, 0x40801}, 0x800) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000001f80)={0x89, @loopback, 0x4e20, 0x4, 'rr\x00', 0x8, 0x1, 0x48}, 0x2c) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40044146, &(0x7f0000001fc0)=0x80000001) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000002100)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000020c0)={&(0x7f0000002040)={0x68, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_macvtap\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x1f}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xff}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x9}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000010}, 0x15) r9 = openat$hwrng(0xffffff9c, &(0x7f0000002140)='/dev/hwrng\x00', 0x200440, 0x0) read$snddsp(r9, &(0x7f0000002180)=""/255, 0xff) ioctl$PPPOEIOCSFWD(r9, 0x4004b100, &(0x7f0000002280)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'batadv_slave_0\x00'}}) ioctl$KVM_GET_CLOCK(r9, 0x8030ae7c, &(0x7f00000022c0)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000002380)={{}, 0x1ff, 0x3, 0x5}) [ 362.232137][ T32] audit: type=1400 audit(1595178852.083:9): avc: denied { execmem } for pid=8724 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 362.710424][ T8730] IPVS: ftp: loaded support on port[0] = 21 17:14:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1282) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pwritev(r0, &(0x7f0000000500)=[{&(0x7f0000000600)="96", 0x1}], 0x1, 0x0) [ 363.046562][ T8730] chnl_net:caif_netlink_parms(): no params data found [ 363.370630][ T8730] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.378019][ T8730] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.387699][ T8730] device bridge_slave_0 entered promiscuous mode [ 363.399632][ T8730] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.406871][ T8730] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.416822][ T8730] device bridge_slave_1 entered promiscuous mode 17:14:13 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000340), &(0x7f0000000180)=0x8) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0x1000, "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"}, &(0x7f0000000000)=0x1008) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={r2, 0x25, "31b1b979e921f432bdb55fc043c9455437424cf6f28aa159b9eea5f93beca09a28e9835eac"}, &(0x7f00000000c0)=0x2d) close(r0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, &(0x7f0000000300)) r4 = socket$inet6(0xa, 0x80006, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0xb) sendfile(r4, r5, 0x0, 0x80001d00c0d0) [ 363.545429][ T8730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.595476][ T8730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.731452][ T8730] team0: Port device team_slave_0 added [ 363.758741][ T8730] team0: Port device team_slave_1 added [ 363.796302][ T32] audit: type=1400 audit(1595178853.643:10): avc: denied { create } for pid=8871 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 363.902701][ T8730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.910072][ T8730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.937812][ T8730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 364.076401][ T8730] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 364.084203][ T8730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.110541][ T8730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 364.276637][ T8730] device hsr_slave_0 entered promiscuous mode [ 364.311633][ T8730] device hsr_slave_1 entered promiscuous mode [ 364.347732][ T8730] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 364.355444][ T8730] Cannot create hsr debugfs directory [ 364.546825][ T32] audit: type=1800 audit(1595178854.393:11): pid=8872 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15732 res=0 [ 364.567726][ T32] audit: type=1800 audit(1595178854.393:12): pid=8908 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15732 res=0 17:14:14 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000340), &(0x7f0000000180)=0x8) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0x1000, "9300ed309f5e588bf63b6293277528e9076f6f79be5f75d47207bb2b1ccbf70f6a4bd01a2a4a323e77a1743b170bbac79a7474adc116921b19a7aa231b82a2c3a2e7f20f0baba3ec430a67c85c5ac2a625c90ade3cba31ead4e86cda11a3b875f1cc6783f9e702c8ab6f3e277a3844ff1ff0c813c975cd8df626dfd2bba6bec1860d80bf18de4741d319a63962e3d2b8afe91b435a7da7eb99a54703b5ef323d5da677380bddbd7f0f0429770cc58cc24c01fd3d3dc44d18d3dce629dce41ac93362afe5e7b35e498fdafa2341aff735064f8ed090fc582c509d466825511d65b44c91df6eddfc88a17d47f1411215022e09a947cf7d1a04a00b54d69b92e29661ba8df6536cac89bfc0537c9a9dfc4eb6dcae58b60969210fd5d06c293a7c7e3f024457ca292c3470372fbc859863a5643709e51d9ae1091c2d756dc45471850516c7cfb17fd5b2721fd5405a6eb4f26e89eb9a75b5dc665ca0f81d63392fe578ad9604e8a1c708a9070f242d7f26e62351153f225990cac00af172c97f3d4ce8d3c5225c059bc4709bb1cc1bebff6ea14484a7dbfd7002f05e0603054aeb34dd085151f78c929e2ceae791f7d1fc2a530875626372e633090af4a6f7f621c527b705801c58dec3a7bbbf94e22872275d65c81b10485cdb2c19e533f2ae7f3daf3ea637584c333b75016336107f22151fad3c35ffec39e83b5b2e4d62256bbea3f0ace2e5627156b4d3cbdd3579e2746ac4fc05d25ff9fd4f244e5597319dad597c97071411766d86f6c018c945c42d26d35c2b6180a8f9b28804fbdea66792bde911b59f9983cf6399eca93a93eba5dced6530dfdc449820972a197e988847f35bb98bf9ce41d2a2be341f928b223654e82655645d753a0f65322bf0258f9131f46b40895597086b3546097d8446d7c05c818638ef21b56c1bbecd4ebdaea15693538f527fe9b40d5826635dc8f110fee7e78d0b2977668799c5f834b046edf7bb8c6f49663a91a348326ede3bf640b6f0cacff6e9e6d4ea868e7a3aa1e9f835dd25e1f957892ff5d3534816c4672e27ca8200b50037cde1bd05182643bc7fbc96e54713bc6b48ec65d33b13efe7b7c0a12deaa7327a45329afda7c24f4315d61aa9e4b930a889d749488f048e67a4fce84d28036c3ec70acd5fe669e6aa797ab8b3ca085e084977f979460df3a8959b6730e033ba9e24dbb86f873c1c2a4c5f6ae4b89c8c6504587414c4b77ae63f24a1b46f9462ef51a8722b5d5a0e0a6138983ff17f9191e5713f22b8c454caf4c93ada88da6a5fb435e1a30a5eef094bed882c32050ea293d4415b193c03b01c2a422ec9452fe6455405758a9c8cae6abe94eccf2fd331216e97bdf2785b966a3e0cfbafc8da30fb9b95bbfbee1b88de137b1227d592ad566f9c53a9653a0f8a3dba8400de6a5a798dfbd7599302f94437781c798d479f64b8c84ffdea226d108731f949b9f9f07553e10bca3234b50e6fc621494285f62200f22ee0d03577a07b9f35ba2c150cd5a2bd7d3a3e83cb16e2a220a67537a8b4c96d046f658cfcc926b6eeb2b7424644a5a647db6b79b24c8648491642a41152f8a696a4011f9194105c70b6189589b428a7c9acf6552740bcbca8c8810bd07648688af5a21e3c303495c4a171278a446d763b005e2be688dddaf07a215e3ac24d218bdd9e4994e63952b80c0e4aa6c32bff5bd9b1c44ba378e4cd27978701880488250715bec30253e5ea502da40d4186a1c3ad1808edc75faa4d850460e29c30e19e398034f3483b95024b17f64719712e69a26714db651e9049d780c71e67d2b45f35218412f72c1e0627a304ae26fd7dc183ad311065cb14a042aff38a93bd854fea0528756bfe3a9618322859e1a98e6c6981b92eac7ea0802f11b54501a9f60594ffa5b2f3e064a3d6a6ac048971ce852ab2220bb8600bfe016e238b33aa78e25bcb523173edb332f049bdea43edf64e58f4453468afba4029e7c11e60fe7037cd3a5df9242909e5ac35c0d3da44a74ef4db4d98b6e9e85fcc007a70013ee7bc48f407c182f00ebb2335c083157bbca9c8fac895f3501e0b5498744eff3740c4135398046f452d54628a87d8aafb30e67f161f20fc9b92d669e1bf8a7e81a8598702e3fcb6023a3228f06314187ed3ecfd288980e1d067c70759b98a1c5bcd47a6a6183106a84d5a8f06660d736d473ffcc2cfefd08c19ed35fad4251dbdba7039df439b4e72c7c3691ce0ef262879813e068e0689e611616baae07fc87dfc38d2a491446b6703a15e996b2fd3fd814f9896f8eae96bfcde301d4510bd51c0cb6f4d203293e95954b7fb5f98de14b64214908060a03a0ffd747540e0ea351cd61e8e6be6b007e4746c3ff497c11e7cab75510674dcc749af5ae3dd749d484817b480d717be6dd89a170f46bf16a886c228c2a75347ca3924fec846127bbb1161abe78c5da650c0d423ea222976a701ecbb687bd8c02cedf5d56e5afd21128625899e52505591603447906c03f8f5bca8b8b3e86bd991f3b554872a26623909b18b46bc70ba348873d651007cb61bb6a6f86bf1bca9ea7574f21608ef11fc924f54bb85d242b6766a1bda0716acbe80688841cc0bfbf8bf4cc8c9ff7d1f07c7b20173f9d6421ee85d7862f2faf1f7e79fa0e77ff763fcb0da2126b8d201885cb7701da9f0170871248134cc6b0d3a124479a05d86fea78a9c04ab86f2566364a1483c05eb5fdad027309cce218979a28657d7bc1864518714862284f540b72311aa1b04f954406a1f5506e866e56bcd73cad68c9077ca6bda093a9a7a698e8ae18e7af31a40fbfc2a6ebcb28a0071096955f01cf40d6190e9bce4098328e7dece2619619f02c911992a96423541c9617b01d736083a3df12c35c2016e42dfb2059dbf756a5ce84c16ea140a3fa11fe3d1ac53dcb0c0d83fdd0c4aa000b4f6dfc9fa906f6101d63ed8ff79efb2ea42e2126574db826ed58ce04bda6486975417086a6b3e820e352be73c2bde17fbf2f3c4da8bf3daa7a9e6f0b632ed0e56be3e8d45b818859fb05640e187332b3f49c75979400c7a7c30f6a71f565ae929c8aa4c23bd3cacf8c56af3b8e49aac1bcfe4a2a7d6438ed2713c3cd1101c979f86b2742ae91c287f67f2e6adf15158f3c206bba8a305ed65511f9b3d9b17a6b8a6373dc0ea081f7ad11e23d568d3788e20d09e720edb94544ff8709fae9c9dbf1c4828f7c1d6ccfcf1d5fd28b07bcba1a49353202d8d3e674c796b7d080adf7d8ae015fcd8eef57613d8093b7b811716c8a2dac74412bc34950d4bde302786fbb2808eb838b1830080ad63c72e7316a7b5e29b3275692f8deecc14465a7711c570676cb0b7c53014ce0ad471b8de5d7c53fdcfbc52d7171401ea806e6652405104a37e0b96fbae0e301dbc42b7afa32a0c6537f93774c17015254956e9764527d2981c14ff124f30f39a1181266c06a7aa31338ef0c938a5b81232bdb862bab3e381e515a1ad85adbbceb49fc40b0d8e8626525baae07f242f42140c66c453e04f7977d851931df6d676a0cf0a0725e0caeab1de1e7107c6046d23ce5b5b29dbf3c119db78fa3a6e2576280d6ed0251662a3a0ffb4d93b1e84065c1fada5bc82c4b63d6f2427e17fd16ccf72666ef04b4bfdaaec886966bfe1ede243d5f6eba6a0aa3154bb5e52b831bf7b0790ba27f8051cd67fd52dbee4916a6948d1b19cfe858409b494156bf99f88f7aa8990b9da27ec6843e7c0006e05fb3f967226203d2e589a8e31bd33ff6018d59579a6f45f34d650d2e746bb864e0e2a07e2b763990ad65fc768987698aeed25c2469c61870ae5fe90ef818025bcd3e6ebe6ad035bbfb39b9ecc73d86dd0a04e5e9bcf5daca7a85c71097b552f93ac84e78cd261cbcd146b0b7430802f7b70239c3f91049ca7a8f3b7e5cb104dec7d95f62af430ed8b160e6e1bca6acd31f82608690877f9bf9668ef1f07cdabaa6148392a066facc9d7cd891cdc58a2106ab44d7005987f89805ee175128c339e6ca96a8a0c26978389be95f4a7e338dd04c34a164e840b763f1d402f4fb3a1b0a25f2aa32d7a44402d149756a129b0ba8e9219c49c524091d9a53741d27db7730a05ffb5680d43ba3de84132dc3713460e37bb188a3ce9df0820dea1eef2c90cacf606bcffa1a7e0c38f88846a473c34b2d5587bf95f187ca508d53198266565c2347f395762d2ee7696b65620954e3090449eca432957598f6fee76e487d958510fb5b1dc20625026b3f26cb78a854c50ee3c962ffd6e31040da38036a09555c4c60d1385b8d635c4bdf2ca35fc04e8fdffbc63319cdb1ebfa5fe37536f22df64b6de6a23bb5a7aa5ac099da4b489795f010c443795f6d21b33776a9b0188e525761a11c3e6e8f90159af74920962a93f3cb472afedf1813467dc06fc6ee7a501d31fa5402978cd901a953a6abed918d8b0cdfac944dde7e02dc97091c0adb716ae40bf811f17f7cf48ca5e23514e24427c6c6ea6b45941652970aa989b180028520db10430dd93105ddb3df3a6238888b387c1e4f8a7c4b64264b5434fd8a69dfaa70a17f8e49d86599ceb9c91c5ed5c6cbd10f2318abe57b97d77568e9b4a6f27b7c4ea8058aff31ea0aba9e4e8f22ee6885ba53b5538a0f99b39283ed9947657d1f3f9c9074590cc763cf6ce4e827a870daa740dc2bb3354ac744a5bb8d8cfe9e569668c5c8eba5d71710fc140c32dc351aec7d06302d716b585f2d44735fe468ddfa603620b3e26a7a7eacb7df808c1b6ab16608e91ecb83e7b85e0f5e03e3667a8a29d79088fa282a771c99fe0cc093d271d39e90f3680399c0816693b6012dad46a760db4b56a49a5c934d0176b631e455800a89755b0bddcea56f0bbcead0778943d37e200fa1e178dd0791dc373695b3610a71cb0508d2bf19557c5e8b257b53b2938d4d84e9906def4096738b7bf435d588abe42bd9b6f685405d0f35b22261d36ecc7a698eb5aae69d5aa812a3f4201d36060d0d2bf8f9e72f194e834a388fd4c1c18c7297e068064738b69cfd3ca521246ac4d66fd0e625b3411b6fac0640c47fb3951e9aacd0a998b491c6db32993bee5ebfda9d355f8e91a91d2e3742ece29218ab6c9826d10782198233addbddc15346718e1a6dd487f2141bf16d43c64ed95524ede82747789c8f3e0fb9998457ebc38ad8edad61693a80496aa7360e377b48ebb3f1dde509190c83c6d571169604829e72cd4e5a75219f68e8575e22c41f9aaf0042550e64d002ff8821fb66586bf6b49dc011a8575767af0e319aa84aedd3837468bf7e9caad3075b5ad21fa18111901a2bf2ac68cab1f1579774062744f59070c1bbec0b678474d5fcac8da767751f0174384f5c669fefc8edc4473de6771bdab0fb335c1fb794870f58880a411d25b2cdec155590a118611d9eac237afcc06ea519aa02848907e740ab396960553f3cf60015ba5e3fa71d4329eaaec6ed9099e557d39e1db48785b3f1a6a2462c1835203abace90c98eff52ed786e45ac5338f1d9dac96029bc8ccc0494927a8c8a6fb53cdcf306298dcc5640025a10c77961effea975757d6c7e8593b31467a8ba471c510b298c68f0fc94cfd15cc6b87508ed4beb1244a22b744318b43bad3e5622f80ab30db2e3f655f2bc253df8e4e0ecc8472e3255542832d0a36e36dbd13b871e2940e52050e424f8a179707cdc6844b48885f97a4168334bfd0410b0ba40ac5e90615b17246f554d75f051159774c0f2fd1556fe32d7166e912541bfb18c24bd601488c87"}, &(0x7f0000000000)=0x1008) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={r2, 0x25, "31b1b979e921f432bdb55fc043c9455437424cf6f28aa159b9eea5f93beca09a28e9835eac"}, &(0x7f00000000c0)=0x2d) close(r0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, &(0x7f0000000300)) r4 = socket$inet6(0xa, 0x80006, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0xb) sendfile(r4, r5, 0x0, 0x80001d00c0d0) [ 364.901887][ T8730] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 364.944943][ T8730] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 365.015245][ T8730] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 365.078316][ T8730] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 365.533623][ T8730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.589183][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.598381][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.622577][ T8730] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.647320][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.657848][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.667169][ T8367] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.674865][ T8367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.791447][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.802912][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.812941][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.822802][ T8367] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.830112][ T8367] bridge0: port 2(bridge_slave_1) entered forwarding state 17:14:15 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) mkdirat(r3, &(0x7f00000001c0)='./file0\x00', 0xdb2d6a9d3a8abc2c) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) fstat(r2, &(0x7f0000000000)) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) dup3(r0, r1, 0x0) [ 365.839219][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.850081][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.861122][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.871759][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.882515][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.893208][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.903754][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.913446][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.934170][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.952172][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.961456][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.980134][ T8730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.112921][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.121021][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.151517][ T8730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.243220][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.256822][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 17:14:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="b1382eb2dc9b4a0261953c00000010001f730400", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800140001000000"], 0x3c}}, 0x0) [ 366.351061][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.360948][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.419756][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.430698][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.458832][ T8730] device veth0_vlan entered promiscuous mode [ 366.561379][ T8730] device veth1_vlan entered promiscuous mode 17:14:16 executing program 0: r0 = socket(0x2b, 0x5, 0x4) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0xfd49) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, [], [{0x0, 0x7, 0xfff, 0x1f, 0x3, 0x6}, {0x7, 0x3, 0x65ae, 0x38000000000, 0x7, 0x3}], [[], [], [], [], [], [], [], []]}) [ 366.697375][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 366.707207][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 366.716882][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.728551][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.755602][ T8730] device veth0_macvtap entered promiscuous mode [ 366.790597][ T8730] device veth1_macvtap entered promiscuous mode [ 366.870678][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.882465][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.896622][ T8730] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 366.905045][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 366.914901][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 366.924406][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 366.934535][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 366.962806][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.973515][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.992334][ T8730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.006587][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.017055][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:14:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) 17:14:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x4ce6) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x70, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x80000001}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x1f}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0xdf26}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0xfffffffb}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x1ff}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x3ff}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4e61090c}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0xe2}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x200}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x70}}, 0x0) 17:14:17 executing program 0: socket$nl_route(0x10, 0x3, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 17:14:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)=ANY=[@ANYBLOB="0000f7fd", @ANYRES16=0x0, @ANYBLOB="e3e800000000000000000800000004000300"], 0x18}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_ACK_FILTER={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x22, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_ACK_FILTER={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='overlay\x00', 0x822, &(0x7f0000000440)=ANY=[]) 17:14:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000000c0)="a1", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x1, @private=0x4a010104}, 0x10) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7d, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={r4, 0xff}, 0x8) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r5 = fcntl$dupfd(r1, 0x0, r2) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="e4010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1e4}, 0x1, 0x0, 0x0, 0xc001}, 0x4801f) listen(r0, 0x7) r6 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @initdev}, 0x0, 0x80000) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r6, 0x111, 0x1, 0x4, 0x4) 17:14:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xffffffff}}, 0x0, 0x2, 0x30, 0x0, "000000400000040000000000000000000000000000020000000000000000000089506108ec5d366a0000002300000000000000000000000000002000eaffff00"}, 0xd8) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @dev={0xfe, 0x80, [], 0x31}}, 0x1c) r1 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x20, 0x1c100) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000140)=0x2) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U+'}, 0x16, 0x3) 17:14:18 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200800, 0x0) utimensat(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="550ac4b7", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000180)={0x1, 0x100000}) [ 369.044327][ T9014] device vlan2 entered promiscuous mode [ 369.050148][ T9014] device bond0 entered promiscuous mode [ 369.055770][ T9014] device bond_slave_0 entered promiscuous mode [ 369.063209][ T9014] device bond_slave_1 entered promiscuous mode [ 369.075263][ T9014] bond0: (slave vlan2): slave is up - this may be due to an out of date ifenslave [ 369.189945][ T9014] device bond0 left promiscuous mode [ 369.197537][ T9014] device bond_slave_0 left promiscuous mode [ 369.204486][ T9014] device bond_slave_1 left promiscuous mode [ 369.442187][ T9014] device vlan2 entered promiscuous mode [ 369.447903][ T9014] device bond0 entered promiscuous mode [ 369.453937][ T9014] device bond_slave_0 entered promiscuous mode [ 369.460949][ T9014] device bond_slave_1 entered promiscuous mode [ 369.472736][ T9014] bond0: (slave vlan2): slave is up - this may be due to an out of date ifenslave [ 369.545457][ T9014] device bond0 left promiscuous mode [ 369.551285][ T9014] device bond_slave_0 left promiscuous mode [ 369.558175][ T9014] device bond_slave_1 left promiscuous mode 17:14:19 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0b00001d0081", 0x7}], 0x1}, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @none, 0x1}, 0xa) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb673afdbb990f785575192e7f0083538c57b4f1a09301363a8520a54a95a0a13f4ada47f126d4a9e0a1e40656b37c0d183912629269c8c45420de69b142e25d2d06"]) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r1) 17:14:19 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x15, 0x1, 0x49) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x5}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 369.984256][ T9028] PKCS7: Unknown OID: [5] 0.0.0.0.0.0.0.0.16263.0 [ 369.990889][ T9028] PKCS7: Only support pkcs7_signedData type 17:14:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x4, 0x16, 0x0, 0x1, [{0x10, 0x3, 0x0, 0x1, [@IFLA_VF_TRUST={0x3a}]}]}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x18, r4, 0x4059f9243f11e8e3, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r4, 0x200, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x10) [ 370.105702][ T9033] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.219797][ T9033] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.322754][ T9045] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 17:14:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000700)={0xa, 0x4e23, 0x0, @remote}, 0x1c) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f00000005c0)={0x2, {{0xa, 0x0, 0xfffffffc, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x200000, @loopback, 0xa5}}}, 0x104) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000340)=0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x5, 0x0}, 0x8}}, {{0xa, 0x3, 0x0, @loopback}}}, 0x104) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7d, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r4, 0x40}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000540)={r5, 0x1ff}, &(0x7f0000000580)=0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 370.450891][ T9046] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 17:14:20 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) 17:14:20 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000440)={0x1, &(0x7f0000000300)=[{0xfff}]}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000400)={0x2, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x4e22, 0x0, @remote, 0xfffffffd}}}, 0x104) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x44, 0x31, 0x17b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1c, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f00000002c0)={0x4, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 371.128668][ T9057] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:14:21 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x7) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000380)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) accept4$netrom(r0, &(0x7f0000000040)={{}, [@netrom, @netrom, @remote, @default, @null, @remote, @bcast, @bcast]}, &(0x7f0000000340)=0x48, 0x80000) [ 371.559694][ T32] audit: type=1804 audit(1595178861.416:13): pid=9065 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir541878986/syzkaller.zxDPda/27/bus" dev="sda1" ino=15743 res=1 17:14:21 executing program 0: socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) fstat(r3, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @empty}]}, 0x2c}}, 0x0) 17:14:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x60, r2, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}]}, 0x60}}, 0x24008041) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) set_robust_list(0x0, 0xffffffffffffffb3) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x141880) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @window={0x3, 0x6, 0x9c69}, @mss={0x2, 0x2}, @window={0x3, 0x6, 0x8}, @timestamp], 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 17:14:22 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0xffffdffe) r0 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000c00000/0x400000)=nil, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_ACK_FILTER={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)=ANY=[@ANYBLOB="0000ff7f0000ebffffffffffffff00000000000000e6fb94d4f92457d1d098c5b463c318d078f4d3bd0031aa370468e3ba5a8435a8c09246338f864062f49ab4ed04ebf57ecbb23a2094ccb7995ebd26664a097372e7defb10132b42bb012371e0b733937431addb48b8565b8bef42c2558a8859a8e33096320de9b49ade31ea48a2e3c604d3d52dc6b3a159b1a4a6", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010063616b650000000014000200080010000000000008000f0000000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="e8000000", @ANYRES16=0x0, @ANYBLOB="08002cbd7000fddbdf25090000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f627269646765001400020064756d6d7930000000000000000000000800030001000000080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="0c0001800800030002000000680001801400020077673200000000000000000000000000080003000100000008000100", @ANYRES32=r5, @ANYBLOB="080003000100000008000300010000001400020076657468315f766972745f77696669001400020076657468315f766c616e0000000000000800030003000000"], 0xe8}, 0x1, 0x0, 0x0, 0x30000800}, 0x10) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='uni_xlate=1,utf8=1,iocharset=koi8-ru,nonumtail=0,utf8=1']) [ 372.866236][ T9078] FAT-fs (loop0): bogus number of reserved sectors [ 372.873844][ T9078] FAT-fs (loop0): Can't find a valid FAT filesystem [ 373.020809][ T9078] FAT-fs (loop0): bogus number of reserved sectors [ 373.027627][ T9078] FAT-fs (loop0): Can't find a valid FAT filesystem 17:14:23 executing program 0: syz_emit_ethernet(0xb2, &(0x7f0000000340)={@local, @local, @void, {@ipv4={0x800, @tipc={{0x11, 0x4, 0x1, 0x39, 0xa4, 0x64, 0x0, 0x9, 0x6, 0x0, @loopback, @empty, {[@timestamp_addr={0x44, 0x1c, 0xa8, 0x1, 0x5, [{@empty, 0x3}, {@multicast1, 0x2}, {@local, 0x8a}]}, @noop, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0xf7, 0x3, 0x0, [{@multicast2, 0x7}]}]}}, @name_distributor={{0x60, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x8, 0x0, 0x1, 0x9, 0x1, 0x1, 0x4e21, 0x4e23, 0x4}, [{0x5, 0x9, 0x8000, 0x7fffffff, 0x3, 0x3, 0x7, 0xb9a1}, {0x40, 0x4, 0xdaa, 0x2, 0x81, 0x1, 0xe, 0x80}]}}}}}, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1, 0x2}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x200, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=0xffffff01) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000540)=ANY=[@ANYBLOB="ec00000028000000010008000000f9ffffff00000000010001009c0e00000200000081000000000000000000000000009b4aac97c4fb04eb616b7b85f9b3053499767be3471e6d8deb6fe5ff35fe1730758f4c2f27fc425b93afe2c22ef050533bd3fbbc2aedfdfe5dd2ad55c660469d405bcc8f1b072d98fe7eebd356efd80d26733c41e7dc418f9ba889ae85d2c403ba42bf1d2e086ee3016ba470f919a804bb67c1"]) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000640)) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r2, 0x80083313, &(0x7f00000001c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_ACK_FILTER={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'batadv_slave_1\x00', r3}) 17:14:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) io_setup(0x0, &(0x7f0000000880)) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc25c4110, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 373.761136][ C1] hrtimer: interrupt took 62660 ns 17:14:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000440)="7800000018001f15b9409b0dffff00000200be0a02000605040003004300040003000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160012000a000000000000000000000000f6b4f8eca0faed", 0x78, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7d, &(0x7f00000000c0)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r3, 0x10001, 0x0, 0x6}, 0x10) [ 374.518097][ T9097] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 375.294976][ T9098] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 17:14:25 executing program 0: unshare(0x2a000400) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)=0x0) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x80, 0x0) clone3(&(0x7f00000004c0)={0x48808400, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200), {0x1b}, &(0x7f00000005c0)=""/179, 0xb3, &(0x7f0000000680)=""/77, &(0x7f0000000940)=[r1, 0x0], 0x2, {r2}}, 0x58) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') r3 = getuid() write$P9_RSTATu(r2, &(0x7f0000000540)={0x7a, 0x7d, 0x1, {{0x0, 0x55, 0x100, 0xfffffffc, {0x0, 0x3, 0x7}, 0xc0b50000, 0x9, 0xcee, 0xfffffffffffffeff, 0x9, ':&.@-@[(*', 0x19, 'trusted.overlay.redirect\x00'}, 0x10, '/dev/cachefiles\x00', 0x0, 0x0, r3}}, 0x7a) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r4, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r4, 0x0) r5 = socket(0x18, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x1e, &(0x7f0000000000), 0x20a154cc) [ 375.693537][ T32] audit: type=1800 audit(1595178865.554:14): pid=9104 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15746 res=0 [ 375.776134][ T32] audit: type=1800 audit(1595178865.614:15): pid=9108 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15746 res=0 17:14:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000000)="fb4c59ad12f5a547d51d8b32022ea36446bd12469842dd0b34154821065c98ba69331824991e36e88bca", 0x2a}, {&(0x7f0000000100)="7901debc791d6fb59fc9a7f5323f5497744c", 0x12}, {&(0x7f0000000140)="2c16f7258c80c6bfcc2ea5b8315f5f2aeaa632ad33db93987942b5c01c6b318da6c55614cabf6990deddc91503706fb064bf16868f2d4491b4415a737b3cad40f13f1e0b48a0f4876fed914404ad5facd215d63b7106bd39c89aafb916b31f65faf96c33588a1f64203ca2bd335bf43bd980ad5c68e2a755e012a6ca98dd33c498ad1a5f9a3d6ec1c529b407bb0840aacb2a1ca09aa88bc67aa362dfbc2261ee10678ab4e2825a4fe065ed8588a79aa70f1bfac99bbf11d08a76f283646420ac4c9ca9d61bf7c63f74d62dc05fb279691d9538", 0xd3}, {&(0x7f0000000280)="b4d04ece24d290489255bb75a10e223a670e7d68955582909cf5889f92229693b121eb87bdb5032ddee0687a7d5d67463dcf0d5093fa94056fbc9252c96684870b8ac5423452f2924507ca5d13b5bcd722029bed9c4e46829cfa00ea95788c3846c738c0bf8f6b0bc0ecb3a34a48df3ec11704afc2a37a3226013f8c594d15bbe2bdf3a006592b299c33c9eddd9456c2858550d16e7c585dbfd35253b512cd18835dec5b72857cba5be353334e2a6c356fe1c8aab8ad07ea2ad97ff6f9fce6dc7b8fb810e216951c22fb7dd08f8dddd8957746ed5d", 0xd5}, {&(0x7f0000000380)="6b5abc870d", 0x5}, {&(0x7f00000003c0)="054bd604fed4e95a0fa18fa1b4df035de63577728fffa866a28fac0ecc8abcf3699c62975b4040d37eeade84bf8d9de55ca626156e88a6b47e3abc30000519f6b5d4a58d81de77205746bc868377a6f55f58e424b9e065cf5ac086a15ed86d50023b67ec4c37249051c96aa4486fad5aa497bcc771d7b63950584d63a0f0c1f0ed6a24a1493409b0b6b51f9a08cc601802efa74b3ac06e2784de5c684213efd570016c9c240e2aae06531736b2e6cedc", 0xb0}], 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="200000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1800000001169e00000002000000", @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r5], 0x50, 0x100}], 0x1, 0x8000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r7 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @multicast2}, 0xc) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'lo\x00'}) close(r7) 17:14:26 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0xa, [@struct={0x8, 0x2, 0x0, 0xf, 0x0, 0x74d7b1be, [{0x10, 0x0, 0x1000}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/239, 0x46, 0xef, 0x8}, 0x20) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 17:14:26 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) [ 376.409839][ T9116] BPF: type_id=0 offset=0 size=0 [ 376.415697][ T9116] BPF: [ 376.418508][ T9116] BPF:Invalid type_id [ 376.422526][ T9116] BPF: [ 376.422526][ T9116] [ 376.438069][ T9117] BPF: type_id=0 offset=0 size=0 [ 376.443254][ T9117] BPF: [ 376.446604][ T9117] BPF:Invalid type_id [ 376.450625][ T9117] BPF: [ 376.450625][ T9117] 17:14:26 executing program 2: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x0, 0x3c, 0x0, "60f94c60bb53b90acb89f200885255a23f03fec8c3f01ce9e6bc0e4ef83e5661763083967d2471860d8296b2d75d745ab2d833500e9a547d01d192072c44874fb8894a2f7e546a7980ea0ba93873fe8f"}, 0xd8) r0 = dup(0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'erspan0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x10, 0x10, 0x2, 0x32a, {{0xb, 0x4, 0x0, 0x3f, 0x2c, 0x67, 0x0, 0x9, 0x4, 0x0, @local, @rand_addr=0x64010101, {[@ra={0x94, 0x4, 0x1}, @end, @generic={0x83, 0x3, 'C'}, @ssrr={0x89, 0xf, 0x3e, [@rand_addr=0x64010102, @local, @empty]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000240)={'syztnl1\x00', &(0x7f00000001c0)={'syztnl1\x00', r1, 0x29, 0x1, 0xc2, 0x5, 0x3b, @private0, @private2={0xfc, 0x2, [], 0x1}, 0x1, 0x40, 0x100, 0x9}}) r2 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x10000, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x20c, 0x14, 0x300, 0x70bd27, 0x25dfdbfd, {0x1f, 0x1f}, [@INET_DIAG_REQ_BYTECODE={0x43, 0x1, "0bd5224eb327d826bd6b55699466aec1d66b51cd816cb82fa8d647f8ef2485cf123a1fa9fd7ff9b2ac345b9b6eb6ba92dfbbe9bc95cdc6b5353cf00e4d06c4"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "fbc25a01bd22580db8c17938625afb6c949a51c864b2a6504f4e8254258552b8232940dbc37456b85345e832f3343986f0909ede5c3311caca10b26769c31f6a3c51a7f7d6bfeb17e5d968c3b755b510b651182731bb63cf1497169e05f2a0c76d5669df1904621b1a7db3dd0c1d1db6e6111266adb58820fa3d4b97e859adbe06953827981232d07e40109f49"}, @INET_DIAG_REQ_BYTECODE={0x3e, 0x1, "cd0840ed5d258fc6abbd1c2ec22817e91900d69b7c4e8cfe73b24f381d519cfa6a29b59c7e80eaaf7d4a728a9ce31dc889ba16131d13f3fba082"}, @INET_DIAG_REQ_BYTECODE={0x4d, 0x1, "accaeeec1b6bc3221c8844841e90070cada9a8daff1c680d1fcac469d87bd4642b2d1e6744a629b9226039fe1f1c9ff809417885d79117f0cc2bb2aaebee67fce7cd61bfde409ec1c1"}, @INET_DIAG_REQ_BYTECODE={0x8f, 0x1, "0477cd4738b49ad0df65145f8c734860a0fb70720a3fea7897bf8554fbde4b3fa126a1c9939c890638c13ff781fac754b74ff0d44ffbe6d53fbb88442a91838265c14a3f34e603ad1e41e12bdaf5eb32fce0f4c79722bd743806885a017f961fc79962674f609f89d09e52f9844ff50f4f3a6aaf4a53c83dccf1f8d643fc6af190e9f1a36ccff44bcd128f"}]}, 0x20c}, 0x1, 0x0, 0x0, 0x44000}, 0x8090) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000600)={0x0, @hci={0x1f, 0x4, 0x2}, @phonet={0x23, 0x20, 0x0, 0x20}, @nfc={0x27, 0x0, 0x1, 0x7}, 0xf2, 0x0, 0x0, 0x0, 0x621, &(0x7f00000005c0)='ip_vti0\x00', 0x0, 0x876, 0x6}) r4 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x5, 0x800) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f00000006c0)={0x0, 0x363a, 0x10, 0x3f, 0x6e35}, &(0x7f0000000700)=0x18) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000740)={r7, @in6={{0xa, 0x4e23, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x2}}}, &(0x7f0000000800)=0x84) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000a80)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000a40)={&(0x7f00000008c0)={0x14c, r8, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xec, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f34}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe8da}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x18e3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa1f}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "edf7fb4952ae056dec89c8713f6b7cb2436402d93c772e864d"}}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x24040040}, 0x20000881) openat$procfs(0xffffff9c, &(0x7f0000000ac0)='/proc/locks\x00', 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000f40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000b40)={0x390, r8, 0x200, 0x7ff, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xe8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x347e}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xb0}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2c1d}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x14}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x600000}]}, @TIPC_NLA_NODE={0xc4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x16, 0x3, "38dd62fadade2fe8a0419242202e451971b7"}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "345f7ba58ad10b192050d023889646d3406573755913bf56d887bb47463cf4"}}, @TIPC_NLA_NODE_ID={0x5f, 0x3, "885153d00b563709a312fc03a0af6271dc057e8380ab0cbba800e08e14fedfe6b96436ea1f980524fce5a396d8d590077e5b9f74b9a5e67685a578404e83cfebbe2da0766638044bb3c21ad96a4863fc0f6e0113e9ecbcdde1333c"}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x69}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xef}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xab06}]}, @TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf76}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffa1}]}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x390}, 0x1, 0x0, 0x0, 0x10}, 0x2000004) r9 = openat$autofs(0xffffff9c, &(0x7f00000011c0)='/dev/autofs\x00', 0x101000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f0000001200)="4cff457f0e98a32780662e5a3603eeb0", 0x10) sendmsg$IPCTNL_MSG_EXP_NEW(r6, &(0x7f0000001480)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001440)={&(0x7f0000001280)={0x194, 0x0, 0x2, 0x301, 0x0, 0x0, {0x5, 0x0, 0x2}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x25}}}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x2}, @CTA_EXPECT_MASK={0xa8, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @private=0xa010102}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x22}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_MASK={0x48, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x27}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x34}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x808}, 0x8000) 17:14:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000005d6772650000510702000200"/36], 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$kcm(0x10, 0x6, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1c, &(0x7f0000000340)=0x10001, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f0000000380)={0x6, "d670a1e568ac5d7f4da5bb4af41fcd1271f5f09d9f67ec29496d9bb122b6e03a", 0x3, 0x1}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7d, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={r6, 0x4750}, &(0x7f0000000300)=0x8) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x44, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004001}, 0x20000010) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0x2, 0x0, 0x7, 0x3, 0x4}) [ 377.082449][ T9128] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 17:14:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket(0x8, 0x3, 0x80) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="0f0000000000000000000f00000008000300", @ANYRES32=0x0, @ANYBLOB="08003400020000000500"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x3c, r2, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}]}, 0x3c}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x9465cec5683d7fd3}, 0x10040015) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = openat$vcs(0xffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x80000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000200)="62e66d600eebb9e996693c05d938ba88", 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r3, &(0x7f0000007940), 0x55, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r5, 0xc01864b1, &(0x7f00000002c0)={0x4, 0x2, 0x10001, 0xa, &(0x7f0000000240)=[{0x4, 0x4, 0x3, 0x6}, {0x189, 0x0, 0x0, 0xc44}, {0x8, 0x6f8, 0x1000, 0x7f}, {0x9, 0x18ae, 0x3, 0x1000}, {0x7, 0x0, 0x3, 0x5}, {0x5, 0x8, 0x7, 0x1}, {0x6, 0x9, 0x9, 0x3ff}, {0xbb71, 0xcef, 0x6, 0x5}, {0x6e0, 0x5, 0x101, 0x73}, {0xf801, 0x4, 0x744c, 0x2}]}) sendmmsg(r4, &(0x7f0000001500), 0x588, 0x0) [ 377.618128][ T32] audit: type=1400 audit(1595178867.477:16): avc: denied { name_bind } for pid=9132 comm="syz-executor.0" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 377.640690][ T32] audit: type=1400 audit(1595178867.477:17): avc: denied { node_bind } for pid=9132 comm="syz-executor.0" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 377.844400][ T32] audit: type=1400 audit(1595178867.538:18): avc: denied { name_connect } for pid=9132 comm="syz-executor.0" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 17:14:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, 0x0, 0x0) pwrite64(r0, &(0x7f0000000340)="7c5bb271357201347fedbf7ba2265ca924bf7026cf3964637c730881dd708cc093230f32f595d8ece5722087ef3b9354e299c6b7f7c43232655483124d05c72c0fa79283fb5867689385e2a8b16977c7f858ac3ece2cf2c4abca8538345664df1da1d98621489e95f644c23427ea2aa284acd16237c5dd31d1016f3671ed35587d552b550b7bd810815b", 0x8a, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x4) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) listen(r0, 0x6) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x104) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt(r3, 0x14d, 0x800000000d, &(0x7f0000000040)="cacd34151e03", 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r2, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) [ 377.965857][ T9138] IPVS: ftp: loaded support on port[0] = 21 17:14:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)=0x800000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$TIOCEXCL(r2, 0x540c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4004700c, 0x2a) [ 378.618839][ T9138] chnl_net:caif_netlink_parms(): no params data found 17:14:28 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x8}) r3 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x381a40, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={r2, 0x80000, r3}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 17:14:28 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="75ff7f00000000000000d961d460052ccf233f932575ec4bd465b012d087cb01fad8dcb2816d001c9a70a143c3b29fa4bc3a8efcf24e114f0c4dcd0ae656d5a180c11720e38576021500e03e6eaf1152d47789351809c6ccfcb064d24c1e696d34fe261b78b544968386e9da7cff231961853f8fdb6c1775da3b9904dcb3909082e1d3a037307c4362046209cc59d193bfa4a05c3446d4ccdbfb689f"]) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000000)) 17:14:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) r1 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000001c0)='net_prio.ifpriomap\x00', 0x2, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r0, r1) [ 378.940505][ T9138] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.947787][ T9138] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.957461][ T9138] device bridge_slave_0 entered promiscuous mode [ 379.071926][ T9138] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.079227][ T9138] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.089232][ T9138] device bridge_slave_1 entered promiscuous mode [ 379.123569][ T9276] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "uÿ" [ 379.215768][ T9276] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "uÿ" 17:14:29 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000100)=0x80) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$PNPIPE_HANDLE(r4, 0x113, 0x3, &(0x7f0000000080)=0x78, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001d"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000001c0)={0x7f}, 0x4) 17:14:29 executing program 1: syz_read_part_table(0x0, 0x7, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac0000ffffff85000800000000000000024000ffffffa9000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x89000) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) [ 379.362018][ T9138] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 379.450206][ T9138] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 379.582086][ T9138] team0: Port device team_slave_0 added [ 379.629304][ T9300] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9300 comm=syz-executor.0 [ 379.631884][ T9138] team0: Port device team_slave_1 added [ 379.659897][ T9300] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 379.765489][ T9311] loop1: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 379.765529][ T9311] loop1: partition table partially beyond EOD, [ 379.770351][ T9138] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 379.852870][ T9311] truncated [ 379.853530][ T9311] loop1: p1 start 4106 is beyond EOD, truncated [ 379.859610][ T9138] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.859640][ T9138] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 379.913491][ T9311] loop1: p2 size 2 extends beyond EOD, truncated [ 380.071661][ T9138] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 380.078837][ T9138] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.105565][ T9138] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 380.285659][ T9311] loop1: p3 start 225 is beyond EOD, truncated [ 380.293003][ T9311] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 380.309865][ T9138] device hsr_slave_0 entered promiscuous mode [ 380.361637][ T9138] device hsr_slave_1 entered promiscuous mode [ 380.373338][ T9311] loop1: p5 start 4106 is beyond EOD, truncated [ 380.379868][ T9311] loop1: p6 start 4106 is beyond EOD, truncated [ 380.386194][ T9311] loop1: p7 start 4106 is beyond EOD, truncated [ 380.392605][ T9311] loop1: p8 start 4106 is beyond EOD, truncated [ 380.398986][ T9311] loop1: p9 start 4106 is beyond EOD, truncated [ 380.405397][ T9311] loop1: p10 start 4106 is beyond EOD, truncated [ 380.411865][ T9311] loop1: p11 start 4106 is beyond EOD, truncated [ 380.419038][ T9311] loop1: p12 start 4106 is beyond EOD, truncated [ 380.425424][ T9311] loop1: p13 start 4106 is beyond EOD, truncated [ 380.431900][ T9311] loop1: p14 start 4106 is beyond EOD, truncated [ 380.438353][ T9311] loop1: p15 start 4106 is beyond EOD, truncated [ 380.444734][ T9311] loop1: p16 start 4106 is beyond EOD, truncated [ 380.451259][ T9311] loop1: p17 start 4106 is beyond EOD, truncated [ 380.457728][ T9311] loop1: p18 start 4106 is beyond EOD, truncated [ 380.464115][ T9311] loop1: p19 start 4106 is beyond EOD, truncated [ 380.470622][ T9311] loop1: p20 start 4106 is beyond EOD, truncated [ 380.477006][ T9311] loop1: p21 start 4106 is beyond EOD, truncated [ 380.483479][ T9311] loop1: p22 start 4106 is beyond EOD, truncated [ 380.489983][ T9311] loop1: p23 start 4106 is beyond EOD, truncated [ 380.496724][ T9311] loop1: p24 start 4106 is beyond EOD, truncated [ 380.503200][ T9311] loop1: p25 start 4106 is beyond EOD, truncated [ 380.509713][ T9311] loop1: p26 start 4106 is beyond EOD, truncated [ 380.516104][ T9311] loop1: p27 start 4106 is beyond EOD, truncated [ 380.522601][ T9311] loop1: p28 start 4106 is beyond EOD, truncated [ 380.529086][ T9311] loop1: p29 start 4106 is beyond EOD, truncated [ 380.535478][ T9311] loop1: p30 start 4106 is beyond EOD, truncated [ 380.541986][ T9311] loop1: p31 start 4106 is beyond EOD, truncated [ 380.548470][ T9311] loop1: p32 start 4106 is beyond EOD, truncated [ 380.554855][ T9311] loop1: p33 start 4106 is beyond EOD, truncated [ 380.561350][ T9311] loop1: p34 start 4106 is beyond EOD, truncated [ 380.567894][ T9311] loop1: p35 start 4106 is beyond EOD, truncated [ 380.574279][ T9311] loop1: p36 start 4106 is beyond EOD, truncated [ 380.580763][ T9311] loop1: p37 start 4106 is beyond EOD, truncated [ 380.587160][ T9311] loop1: p38 start 4106 is beyond EOD, truncated [ 380.593638][ T9311] loop1: p39 start 4106 is beyond EOD, truncated [ 380.600094][ T9311] loop1: p40 start 4106 is beyond EOD, truncated [ 380.606502][ T9311] loop1: p41 start 4106 is beyond EOD, truncated [ 380.612983][ T9311] loop1: p42 start 4106 is beyond EOD, truncated [ 380.619438][ T9311] loop1: p43 start 4106 is beyond EOD, truncated [ 380.625817][ T9311] loop1: p44 start 4106 is beyond EOD, truncated [ 380.635098][ T9311] loop1: p45 start 4106 is beyond EOD, truncated [ 380.641568][ T9311] loop1: p46 start 4106 is beyond EOD, truncated [ 380.648054][ T9311] loop1: p47 start 4106 is beyond EOD, truncated [ 380.654434][ T9311] loop1: p48 start 4106 is beyond EOD, truncated [ 380.660896][ T9311] loop1: p49 start 4106 is beyond EOD, truncated [ 380.667372][ T9311] loop1: p50 start 4106 is beyond EOD, truncated [ 380.673756][ T9311] loop1: p51 start 4106 is beyond EOD, truncated [ 380.680223][ T9311] loop1: p52 start 4106 is beyond EOD, truncated [ 380.686606][ T9311] loop1: p53 start 4106 is beyond EOD, truncated [ 380.693085][ T9311] loop1: p54 start 4106 is beyond EOD, truncated [ 380.699536][ T9311] loop1: p55 start 4106 is beyond EOD, truncated [ 380.705923][ T9311] loop1: p56 start 4106 is beyond EOD, truncated [ 380.712398][ T9311] loop1: p57 start 4106 is beyond EOD, truncated [ 380.719572][ T9311] loop1: p58 start 4106 is beyond EOD, truncated [ 380.726739][ T9311] loop1: p59 start 4106 is beyond EOD, truncated [ 380.733260][ T9311] loop1: p60 start 4106 is beyond EOD, truncated [ 380.739754][ T9311] loop1: p61 start 4106 is beyond EOD, truncated [ 380.746145][ T9311] loop1: p62 start 4106 is beyond EOD, truncated [ 380.752645][ T9311] loop1: p63 start 4106 is beyond EOD, truncated [ 380.759180][ T9311] loop1: p64 start 4106 is beyond EOD, truncated [ 380.765557][ T9311] loop1: p65 start 4106 is beyond EOD, truncated [ 380.772043][ T9311] loop1: p66 start 4106 is beyond EOD, truncated [ 380.778524][ T9311] loop1: p67 start 4106 is beyond EOD, truncated [ 380.785010][ T9311] loop1: p68 start 4106 is beyond EOD, truncated [ 380.791902][ T9311] loop1: p69 start 4106 is beyond EOD, truncated [ 380.798346][ T9311] loop1: p70 start 4106 is beyond EOD, truncated [ 380.804750][ T9311] loop1: p71 start 4106 is beyond EOD, truncated [ 380.811212][ T9311] loop1: p72 start 4106 is beyond EOD, truncated [ 380.817664][ T9311] loop1: p73 start 4106 is beyond EOD, truncated [ 380.824128][ T9311] loop1: p74 start 4106 is beyond EOD, truncated [ 380.830578][ T9311] loop1: p75 start 4106 is beyond EOD, truncated [ 380.837047][ T9311] loop1: p76 start 4106 is beyond EOD, truncated [ 380.843420][ T9311] loop1: p77 start 4106 is beyond EOD, truncated [ 380.849859][ T9311] loop1: p78 start 4106 is beyond EOD, truncated [ 380.856250][ T9311] loop1: p79 start 4106 is beyond EOD, truncated [ 380.862693][ T9311] loop1: p80 start 4106 is beyond EOD, truncated [ 380.869134][ T9311] loop1: p81 start 4106 is beyond EOD, truncated [ 380.875534][ T9311] loop1: p82 start 4106 is beyond EOD, truncated [ 380.882021][ T9311] loop1: p83 start 4106 is beyond EOD, truncated [ 380.888590][ T9311] loop1: p84 start 4106 is beyond EOD, truncated [ 380.894970][ T9311] loop1: p85 start 4106 is beyond EOD, truncated [ 380.901954][ T9311] loop1: p86 start 4106 is beyond EOD, truncated [ 380.908450][ T9311] loop1: p87 start 4106 is beyond EOD, truncated [ 380.914846][ T9311] loop1: p88 start 4106 is beyond EOD, truncated [ 380.921344][ T9311] loop1: p89 start 4106 is beyond EOD, truncated [ 380.928211][ T9311] loop1: p90 start 4106 is beyond EOD, truncated [ 380.934631][ T9311] loop1: p91 start 4106 is beyond EOD, truncated [ 380.941154][ T9311] loop1: p92 start 4106 is beyond EOD, truncated [ 380.947757][ T9311] loop1: p93 start 4106 is beyond EOD, truncated [ 380.954174][ T9311] loop1: p94 start 4106 is beyond EOD, truncated [ 380.960692][ T9311] loop1: p95 start 4106 is beyond EOD, truncated [ 380.967221][ T9311] loop1: p96 start 4106 is beyond EOD, truncated [ 380.973723][ T9311] loop1: p97 start 4106 is beyond EOD, truncated [ 380.980310][ T9311] loop1: p98 start 4106 is beyond EOD, truncated [ 380.986803][ T9311] loop1: p99 start 4106 is beyond EOD, truncated [ 380.993185][ T9311] loop1: p100 start 4106 is beyond EOD, truncated [ 380.999799][ T9311] loop1: p101 start 4106 is beyond EOD, truncated [ 381.006268][ T9311] loop1: p102 start 4106 is beyond EOD, truncated [ 381.012965][ T9311] loop1: p103 start 4106 is beyond EOD, truncated [ 381.019713][ T9311] loop1: p104 start 4106 is beyond EOD, truncated [ 381.026264][ T9311] loop1: p105 start 4106 is beyond EOD, truncated [ 381.032863][ T9311] loop1: p106 start 4106 is beyond EOD, truncated [ 381.039453][ T9311] loop1: p107 start 4106 is beyond EOD, truncated [ 381.045926][ T9311] loop1: p108 start 4106 is beyond EOD, truncated [ 381.052565][ T9311] loop1: p109 start 4106 is beyond EOD, truncated [ 381.059158][ T9311] loop1: p110 start 4106 is beyond EOD, truncated [ 381.065624][ T9311] loop1: p111 start 4106 is beyond EOD, truncated [ 381.072221][ T9311] loop1: p112 start 4106 is beyond EOD, truncated [ 381.078905][ T9311] loop1: p113 start 4106 is beyond EOD, truncated [ 381.085374][ T9311] loop1: p114 start 4106 is beyond EOD, truncated [ 381.092322][ T9311] loop1: p115 start 4106 is beyond EOD, truncated [ 381.098907][ T9311] loop1: p116 start 4106 is beyond EOD, truncated [ 381.105386][ T9311] loop1: p117 start 4106 is beyond EOD, truncated [ 381.111999][ T9311] loop1: p118 start 4106 is beyond EOD, truncated [ 381.121674][ T9311] loop1: p119 start 4106 is beyond EOD, truncated [ 381.128276][ T9311] loop1: p120 start 4106 is beyond EOD, truncated [ 381.134779][ T9311] loop1: p121 start 4106 is beyond EOD, truncated [ 381.141399][ T9311] loop1: p122 start 4106 is beyond EOD, truncated [ 381.147992][ T9311] loop1: p123 start 4106 is beyond EOD, truncated [ 381.158077][ T9311] loop1: p124 start 4106 is beyond EOD, truncated [ 381.164567][ T9311] loop1: p125 start 4106 is beyond EOD, truncated [ 381.171202][ T9311] loop1: p126 start 4106 is beyond EOD, truncated [ 381.177888][ T9311] loop1: p127 start 4106 is beyond EOD, truncated [ 381.184493][ T9311] loop1: p128 start 4106 is beyond EOD, truncated [ 381.191131][ T9311] loop1: p129 start 4106 is beyond EOD, truncated [ 381.197755][ T9311] loop1: p130 start 4106 is beyond EOD, truncated [ 381.204236][ T9311] loop1: p131 start 4106 is beyond EOD, truncated [ 381.211086][ T9311] loop1: p132 start 4106 is beyond EOD, truncated [ 381.217634][ T9311] loop1: p133 start 4106 is beyond EOD, truncated [ 381.224111][ T9311] loop1: p134 start 4106 is beyond EOD, truncated [ 381.230709][ T9311] loop1: p135 start 4106 is beyond EOD, truncated [ 381.237252][ T9311] loop1: p136 start 4106 is beyond EOD, truncated [ 381.243717][ T9311] loop1: p137 start 4106 is beyond EOD, truncated [ 381.250301][ T9311] loop1: p138 start 4106 is beyond EOD, truncated [ 381.256862][ T9311] loop1: p139 start 4106 is beyond EOD, truncated [ 381.263352][ T9311] loop1: p140 start 4106 is beyond EOD, truncated [ 381.271055][ T9311] loop1: p141 start 4106 is beyond EOD, truncated [ 381.278570][ T9311] loop1: p142 start 4106 is beyond EOD, truncated [ 381.285130][ T9311] loop1: p143 start 4106 is beyond EOD, truncated [ 381.291717][ T9311] loop1: p144 start 4106 is beyond EOD, truncated [ 381.298697][ T9311] loop1: p145 start 4106 is beyond EOD, truncated [ 381.305171][ T9311] loop1: p146 start 4106 is beyond EOD, truncated [ 381.311739][ T9311] loop1: p147 start 4106 is beyond EOD, truncated [ 381.325821][ T9311] loop1: p148 start 4106 is beyond EOD, truncated [ 381.332421][ T9311] loop1: p149 start 4106 is beyond EOD, truncated [ 381.339014][ T9311] loop1: p150 start 4106 is beyond EOD, truncated [ 381.345492][ T9311] loop1: p151 start 4106 is beyond EOD, truncated [ 381.352583][ T9311] loop1: p152 start 4106 is beyond EOD, truncated [ 381.359957][ T9311] loop1: p153 start 4106 is beyond EOD, truncated [ 381.366546][ T9311] loop1: p154 start 4106 is beyond EOD, truncated [ 381.373379][ T9311] loop1: p155 start 4106 is beyond EOD, truncated [ 381.380569][ T9311] loop1: p156 start 4106 is beyond EOD, truncated [ 381.387157][ T9311] loop1: p157 start 4106 is beyond EOD, truncated [ 381.393646][ T9311] loop1: p158 start 4106 is beyond EOD, truncated [ 381.400259][ T9311] loop1: p159 start 4106 is beyond EOD, truncated [ 381.406916][ T9311] loop1: p160 start 4106 is beyond EOD, truncated [ 381.414689][ T9311] loop1: p161 start 4106 is beyond EOD, truncated [ 381.421276][ T9311] loop1: p162 start 4106 is beyond EOD, truncated [ 381.427872][ T9311] loop1: p163 start 4106 is beyond EOD, truncated [ 381.434464][ T9311] loop1: p164 start 4106 is beyond EOD, truncated [ 381.441038][ T9311] loop1: p165 start 4106 is beyond EOD, truncated [ 381.447620][ T9311] loop1: p166 start 4106 is beyond EOD, truncated [ 381.454242][ T9311] loop1: p167 start 4106 is beyond EOD, truncated [ 381.460813][ T9311] loop1: p168 start 4106 is beyond EOD, truncated [ 381.467738][ T9311] loop1: p169 start 4106 is beyond EOD, truncated [ 381.474316][ T9311] loop1: p170 start 4106 is beyond EOD, truncated [ 381.481032][ T9311] loop1: p171 start 4106 is beyond EOD, truncated [ 381.487592][ T9311] loop1: p172 start 4106 is beyond EOD, truncated [ 381.494067][ T9311] loop1: p173 start 4106 is beyond EOD, truncated [ 381.500627][ T9311] loop1: p174 start 4106 is beyond EOD, truncated [ 381.507188][ T9311] loop1: p175 start 4106 is beyond EOD, truncated [ 381.513704][ T9311] loop1: p176 start 4106 is beyond EOD, truncated [ 381.520285][ T9311] loop1: p177 start 4106 is beyond EOD, truncated [ 381.526843][ T9311] loop1: p178 start 4106 is beyond EOD, truncated [ 381.533330][ T9311] loop1: p179 start 4106 is beyond EOD, truncated [ 381.539889][ T9311] loop1: p180 start 4106 is beyond EOD, truncated [ 381.546461][ T9311] loop1: p181 start 4106 is beyond EOD, truncated [ 381.552939][ T9311] loop1: p182 start 4106 is beyond EOD, truncated [ 381.559493][ T9311] loop1: p183 start 4106 is beyond EOD, truncated [ 381.566054][ T9311] loop1: p184 start 4106 is beyond EOD, truncated [ 381.572519][ T9311] loop1: p185 start 4106 is beyond EOD, truncated [ 381.579060][ T9311] loop1: p186 start 4106 is beyond EOD, truncated [ 381.585537][ T9311] loop1: p187 start 4106 is beyond EOD, truncated [ 381.592093][ T9311] loop1: p188 start 4106 is beyond EOD, truncated [ 381.598656][ T9311] loop1: p189 start 4106 is beyond EOD, truncated [ 381.605131][ T9311] loop1: p190 start 4106 is beyond EOD, truncated [ 381.611682][ T9311] loop1: p191 start 4106 is beyond EOD, truncated [ 381.618230][ T9311] loop1: p192 start 4106 is beyond EOD, truncated [ 381.624698][ T9311] loop1: p193 start 4106 is beyond EOD, truncated [ 381.631243][ T9311] loop1: p194 start 4106 is beyond EOD, truncated [ 381.637793][ T9311] loop1: p195 start 4106 is beyond EOD, truncated [ 381.644353][ T9311] loop1: p196 start 4106 is beyond EOD, truncated [ 381.650909][ T9311] loop1: p197 start 4106 is beyond EOD, truncated [ 381.657449][ T9311] loop1: p198 start 4106 is beyond EOD, truncated [ 381.663920][ T9311] loop1: p199 start 4106 is beyond EOD, truncated [ 381.670471][ T9311] loop1: p200 start 4106 is beyond EOD, truncated [ 381.677013][ T9311] loop1: p201 start 4106 is beyond EOD, truncated [ 381.683489][ T9311] loop1: p202 start 4106 is beyond EOD, truncated [ 381.690046][ T9311] loop1: p203 start 4106 is beyond EOD, truncated [ 381.696585][ T9311] loop1: p204 start 4106 is beyond EOD, truncated [ 381.703060][ T9311] loop1: p205 start 4106 is beyond EOD, truncated [ 381.709619][ T9311] loop1: p206 start 4106 is beyond EOD, truncated [ 381.716167][ T9311] loop1: p207 start 4106 is beyond EOD, truncated [ 381.723111][ T9311] loop1: p208 start 4106 is beyond EOD, truncated [ 381.729822][ T9311] loop1: p209 start 4106 is beyond EOD, truncated [ 381.736412][ T9311] loop1: p210 start 4106 is beyond EOD, truncated [ 381.742916][ T9311] loop1: p211 start 4106 is beyond EOD, truncated [ 381.749513][ T9311] loop1: p212 start 4106 is beyond EOD, truncated [ 381.756106][ T9311] loop1: p213 start 4106 is beyond EOD, truncated [ 381.762579][ T9311] loop1: p214 start 4106 is beyond EOD, truncated [ 381.769199][ T9311] loop1: p215 start 4106 is beyond EOD, truncated [ 381.775795][ T9311] loop1: p216 start 4106 is beyond EOD, truncated [ 381.782265][ T9311] loop1: p217 start 4106 is beyond EOD, truncated [ 381.788856][ T9311] loop1: p218 start 4106 is beyond EOD, truncated [ 381.795332][ T9311] loop1: p219 start 4106 is beyond EOD, truncated [ 381.801920][ T9311] loop1: p220 start 4106 is beyond EOD, truncated [ 381.808544][ T9311] loop1: p221 start 4106 is beyond EOD, truncated [ 381.815109][ T9311] loop1: p222 start 4106 is beyond EOD, truncated [ 381.821701][ T9311] loop1: p223 start 4106 is beyond EOD, truncated [ 381.828291][ T9311] loop1: p224 start 4106 is beyond EOD, truncated [ 381.834755][ T9311] loop1: p225 start 4106 is beyond EOD, truncated [ 381.841292][ T9311] loop1: p226 start 4106 is beyond EOD, truncated [ 381.847836][ T9311] loop1: p227 start 4106 is beyond EOD, truncated [ 381.854394][ T9311] loop1: p228 start 4106 is beyond EOD, truncated [ 381.860937][ T9311] loop1: p229 start 4106 is beyond EOD, truncated [ 381.867492][ T9311] loop1: p230 start 4106 is beyond EOD, truncated [ 381.873960][ T9311] loop1: p231 start 4106 is beyond EOD, truncated [ 381.880626][ T9311] loop1: p232 start 4106 is beyond EOD, truncated [ 381.887313][ T9311] loop1: p233 start 4106 is beyond EOD, truncated [ 381.893811][ T9311] loop1: p234 start 4106 is beyond EOD, truncated [ 381.900438][ T9311] loop1: p235 start 4106 is beyond EOD, truncated [ 381.907031][ T9311] loop1: p236 start 4106 is beyond EOD, truncated [ 381.913508][ T9311] loop1: p237 start 4106 is beyond EOD, truncated [ 381.920668][ T9311] loop1: p238 start 4106 is beyond EOD, truncated [ 381.927275][ T9311] loop1: p239 start 4106 is beyond EOD, truncated [ 381.933754][ T9311] loop1: p240 start 4106 is beyond EOD, truncated [ 381.940353][ T9311] loop1: p241 start 4106 is beyond EOD, truncated [ 381.946935][ T9311] loop1: p242 start 4106 is beyond EOD, truncated [ 381.955448][ T9311] loop1: p243 start 4106 is beyond EOD, truncated [ 381.961929][ T9311] loop1: p244 start 4106 is beyond EOD, truncated [ 381.968633][ T9311] loop1: p245 start 4106 is beyond EOD, truncated [ 381.975397][ T9311] loop1: p246 start 4106 is beyond EOD, truncated [ 381.981868][ T9311] loop1: p247 start 4106 is beyond EOD, truncated [ 381.988503][ T9311] loop1: p248 start 4106 is beyond EOD, truncated [ 381.995008][ T9311] loop1: p249 start 4106 is beyond EOD, truncated [ 382.001819][ T9311] loop1: p250 start 4106 is beyond EOD, truncated [ 382.008440][ T9311] loop1: p251 start 4106 is beyond EOD, truncated [ 382.015123][ T9311] loop1: p252 start 4106 is beyond EOD, truncated [ 382.021596][ T9311] loop1: p253 start 4106 is beyond EOD, truncated 17:14:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth1_virt_wifi\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r2 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101500, 0x0) write$capi20(r2, &(0x7f00000000c0)={0x10, 0x5, 0x5, 0x80, 0xffff, 0x3}, 0x10) write$tun(r0, &(0x7f0000000200)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x10, 0x88, 0x0, @empty, @mcast2, {[], @echo_request}}}}, 0xfdef) [ 382.028198][ T9311] loop1: p254 start 4106 is beyond EOD, truncated [ 382.034670][ T9311] loop1: p255 start 4106 is beyond EOD, truncated [ 382.064721][ T9138] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 382.072791][ T9138] Cannot create hsr debugfs directory 17:14:32 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000040)={0x0, 0x44}) r1 = socket(0x80000000000000a, 0x2, 0x3) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000540)={0x1, 0x51}) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffe000/0x2000)=nil) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x200000, @local}}, {{0xa, 0x1000, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x104) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x8000, 0x200, 0x10000, 0x402, 0x4}) fspick(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0) openat$btrfs_control(0xffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1a341, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8983, &(0x7f00000003c0)={0x6, 'hsr0\x00', {0x81f}, 0x80}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00000005c0), &(0x7f0000000380)=0x4) [ 383.027387][ T9138] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 383.094344][ T9138] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 383.154706][ T9138] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 383.230188][ T9138] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 383.745070][ T9138] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.820042][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 383.829457][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.854371][ T9138] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.882536][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 383.892718][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.902249][ T8665] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.909499][ T8665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.962592][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 383.972700][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 383.982693][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.992130][ T8665] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.999448][ T8665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.013695][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 384.024757][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 384.035659][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 384.046518][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 384.064188][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 384.075080][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 384.085822][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 384.114257][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 384.124893][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 384.183850][ T9138] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 384.198497][ T9138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 384.214055][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 384.223944][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 384.318880][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 384.326721][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 384.363614][ T9138] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 384.417820][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 384.429193][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 384.488330][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 384.498122][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 384.519422][ T9138] device veth0_vlan entered promiscuous mode [ 384.536274][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 384.546099][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 384.586290][ T9138] device veth1_vlan entered promiscuous mode [ 384.698252][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 384.707894][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 384.718492][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 384.728677][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 384.750372][ T9138] device veth0_macvtap entered promiscuous mode [ 384.772762][ T9138] device veth1_macvtap entered promiscuous mode [ 384.826944][ T9138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.838082][ T9138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.848616][ T9138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.859222][ T9138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.873468][ T9138] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 384.883016][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 384.893689][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 384.903683][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 384.915519][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 384.954804][ T9138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.968535][ T9138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.978716][ T9138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.989705][ T9138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.004345][ T9138] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 385.015915][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 385.026184][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:14:36 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x8, 0x2000000021d, 0x0, 0xffffffffffffffff}) r3 = dup2(r0, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x80a00401, 0x20000000209, 0x0, 0xffffffffffffffff, 0xef03}) 17:14:36 executing program 1: getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x250002, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) ptrace$getregset(0x4205, 0x0, 0x2, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000180)={0x4, 0x0, 0x3}, &(0x7f0000000300)=[{}, {}, {}]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x5, 0x10000}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) memfd_create(&(0x7f0000000000), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffe) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) 17:14:36 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43a", 0x45}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f00000001c0)=""/69, &(0x7f0000000000)=0x45) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="5ee0edae5a4951c12dbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="000400000000000008002000d804000008000300", @ANYRES32=r2, @ANYBLOB], 0x30}}, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000340)=0x4) 17:14:36 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000540)={{0x1, 0x0, @identifier="e12d769672b855c64a05f9c365ed074f"}, 0xa4, r4, [], "64f96c85a9c96b726d9f27386d87686f12ba513133693bf9c6143a3f7577231f27da6eaea49313fd93608cc941f0648a5125075e78c99e3c2fc7883ac2392c2a7f73bb2c76b8a254a0b248565a84e1ce21e36aea8411e6c4d19c4e9b61a9fac977d918866b1f744cfad46091b7574330338100c46d9d055adf5241bcaeebed8c8fb80624b64dc870689cd156f9f7f625a083d484a5b623631c2233cb5f90104813bda0b8"}) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0xe) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_1\x00', 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e22, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 17:14:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ddcf93b34c0882771386bd71d1f441f79c39cbc6d613118937918f3b7bc857a80df904ca3f3c661ef2c38207ecd56a0ec2310b2e57e80f9ad17aae8e394d6f"}, 0x80) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x101, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x25dfdbfb, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r2, 0x300, 0x70bd26, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40080c1) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r6, 0x100, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0xfffffffffffffe6a}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r6, 0x800, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40008c1) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0xffffffffffffff46, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x404c080) connect$bt_rfcomm(r8, &(0x7f0000000000)={0x1f, @any, 0x1}, 0xa) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="500000001000010400000000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e6576650000100002800e000500000000000400060008000500eb96a8e251b40b7f3d68c87a14696c8bcf7257f274e9bc46247d6d8e04d79c15da8c8fb191bf6d82a73591a947a86afe84cfe360315b7b8f674011afa6671f9ba6d5582901683195a720c0cf85e4c27e533804275ec1d2201b5762af01e7125c160ad837db995267ddd6574f6d8280452e554f2dd4d5d3e57f69c045bdfdbda2f336aa878c4c28759b73558f059a40dc56cbb57cc3b1fe29a856d42187ce5fb3d8283bd586b784a0e34760bb47dc20a82863a8245da95395b9c240ac69eae61c2623b6fe", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB], 0x50}}, 0x0) 17:14:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x10000000}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x9}, 0x10}, 0x74) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) write$binfmt_script(r2, &(0x7f0000000940)=ANY=[@ANYRES16=r2, @ANYRES32=r3, @ANYRESDEC=r0, @ANYRES16=r4, @ANYRESDEC=r1, @ANYRESHEX, @ANYRESOCT=r4, @ANYRES64=0x0], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$FIONCLEX(r1, 0x5450) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000840)={0x8, @output={0x0, 0x1, {0x2040, 0x1f8}, 0x8, 0x8000}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) [ 387.044667][ T9451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 387.054225][ T9451] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 387.072048][ T9451] device geneve2 entered promiscuous mode 17:14:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000000)={0x1, 0xfe, 0x1}) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000100), 0x0, 0xfdffffff, 0x0, 0x0, 0x0}) 17:14:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendfile(r1, r2, 0x0, 0x80040006) r3 = dup2(r0, r1) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000240)={0x1, "b62100de09a174e6aa99ec63c9e6a57a46ad4fb4dcf2de53f9114a284df085c81ba13fce01ffd9cb673f6a91d24fec8e2429124c2d821773d21affde9891f425b13cedc7ab933008151d9319460062c92176e90ad044b49f29b9963841a88361e1b7df0d1cd24e5230367a53a3715617eb1553b4221d39fae35412bc543bf15283befe49d77268720ce1ac466025456e86eedea599ae123a9fefe19ff8ba9d0a4f824e687c543b47d05b72e2b158bb112b36aec421ceaf62586cfee6b4181fb4e78ac5dc73d24b00a13214c12b187e1109f03ff84981b137aca3b1f5be8539e196aa253146cec1042c28d25637ffab5fbc9aed90c1737ccf56adb37d153d4f955641bf43069079a62feefcd39f154df1e9187609f29b2aee69f1d57b4ec8fb3356e55474dca613fcf530f507406c3701cb5cd0c32f4ab21e8ec2bea5ee4bdcf8340dadd979ab3317766ef27637e0298c51c2914c222fd42ffe01c9ceb3c1fce30f51dde512dfe8147f30f43569ab9747cdd37a873052d3b26924df5cd40ddbeb40a6f184739e44c7066f307a8b761be9fbf63119f1d348ff8ed52ee45a71ff20f86305944fa6d08b54073a421c0024470d7d4d056b6e2232c4bb8429ffaf1861b51765a1b3a8e48d40c173df845e6a37776d4b2ad77ab735894dc36422dabe7e48953cdb94f90c60a61f273fe34ffbdd8c3c3f60e8ee9a2d10ec37dbf4deaf20"}) r4 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$SIOCGETNODEID(r5, 0x89e1, &(0x7f00000000c0)={0x1}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r6, 0x1, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r4, 0x1004000000016) 17:14:37 executing program 0: syz_emit_ethernet(0x5f, &(0x7f0000000400)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaa43635a0ef38b4ccabc02f1268926aaaa86dd60bf000800290800fe800000016076bb5a0000000000000000000000bbff0200000000000000000020000000017a009078fe8000000000000000ea00000000000000002c8a0e025531ea52032ccf18046b"], 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x81, 0xb4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1000007, 0x30, r1, 0x0) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0x81) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7d, &(0x7f00000000c0), 0x8) r5 = openat$btrfs_control(0xffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x10000, 0x0) recvfrom$phonet(r5, &(0x7f0000000340)=""/105, 0x69, 0x2021, &(0x7f00000003c0)={0x23, 0x3f, 0x9, 0x3}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={r4, 0x80, &(0x7f0000000240)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, @in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6386}, @in6={0xa, 0x4e24, 0x6, @private2={0xfc, 0x2, [], 0x1}, 0x9}, @in6={0xa, 0x4e24, 0x7, @private2={0xfc, 0x2, [], 0x1}}, @in6={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x1e}, 0x1}]}, &(0x7f0000000300)=0xc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000001bc0)="d790181e667106358d64115c75cf48f01a3bbcc8aca9665d02ad082205d0356ef4f30565072fff4a2d63b13d", 0x2c, 0x0, &(0x7f0000001c00)={0x11, 0x2, 0x0, 0x1, 0x3, 0x6, @link_local}, 0x14) ioctl$EVIOCGSND(r6, 0x8040451a, &(0x7f0000000000)=""/127) [ 387.682917][ T32] audit: type=1804 audit(1595178877.563:19): pid=9459 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir428553856/syzkaller.0YfXnL/3/cgroup.controllers" dev="sda1" ino=15765 res=1 17:14:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7d, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={r3, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0xc) 17:14:38 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="44000000000b0f00000000a731f1c867bad4f2810f720200000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b650000000014000200080010000000000008000f0000000000"], 0x44}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@loopback, @loopback, @private1, 0x4, 0x9, 0x7, 0x400, 0x6, 0xc0000001, r4}) close(r0) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r7 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f0000000140)=0x1, 0x4) r8 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r8, 0x208200) sendfile(r0, r7, 0x0, 0x80000000004e) [ 388.484632][ T9476] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pid=9476 comm=syz-executor.2 [ 388.539459][ T32] audit: type=1400 audit(1595178878.425:20): avc: denied { ioctl } for pid=9475 comm="syz-executor.2" path="socket:[30388]" dev="sockfs" ino=30388 ioctlcmd=0x890c scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 388.566754][ T32] audit: type=1800 audit(1595178878.425:21): pid=9476 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15775 res=0 [ 388.635188][ T9476] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pid=9476 comm=syz-executor.2 17:14:38 executing program 2: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x181040, 0x0) pwrite64(r0, &(0x7f0000000000)='5', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 17:14:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) geteuid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000100)={0x980000, 0x5, 0x4, r2, 0x0, &(0x7f00000000c0)={0x10342, 0x1ff, [], @p_u16=&(0x7f0000000000)=0x5}}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r3, &(0x7f0000000240)={0xa0, 0x19, 0x1, {0x2024, {0xc4, 0x2, 0x5}, 0x4, r5, r6, 0x9, 0x800, 0x0, 0x5, 0x1000, 0x5, 0x1, 0x880, 0x5, 0x0, 0xff, 0x5e2, 0x5, 0x3ff, 0x7ff}}, 0xa0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000001180)="e4", 0x15ad0, 0x581c, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x29}, 0x9}, 0x7a) 17:14:39 executing program 2: r0 = socket(0x10, 0x800, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x803, 0x0) r3 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x200000, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000240)={0x2, {0x7fff, 0x7f, 0x5, 0x7}, {0x400, 0x7, 0x4, 0x3}, {0x4, 0x8}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 17:14:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x35, &(0x7f00000005c0)={0x36, 0x7f, 0x6}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000400)={@nfc_llcp={0x27, 0x1, 0x2, 0x1, 0x5, 0x5, "2424bebf6142974213b75656717d352918983678dc95fc291b0b2300b1a62cd019c83c5d051ac38fa571b60bbfe1590fc99ee6cbbedb3466516436084670fd", 0x1d}, {&(0x7f0000000300)=""/112, 0x70}, &(0x7f00000000c0), 0x2}, 0xa0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x4c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f00000001c0), &(0x7f0000000540)=0x4) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 389.530999][ T9491] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:14:39 executing program 2: get_thread_area(&(0x7f0000000040)={0x0, 0x1000, 0x0, 0x1, 0x2}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 389.622171][ T9498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:14:39 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) readv(r0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) r1 = dup(r0) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000080)=0x7) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x4, 0x56c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000140), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x9, 0x0, 0x6, 'wg2\x00', 'batadv0\x00', 'wg2\x00', 'vlan0\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @remote, [0x0, 0x0, 0xff, 0xff], 0xa2, 0xa2, 0xca, [@cluster={{'cluster\x00', 0x0, 0x10}, {{0x3, 0x3, 0x1ff, 0x1}}}], [], @common=@STANDARD={'\x00', 0x4, {0xfffffffffffffffe}}}, {0x5, 0x48, 0x6006, 'sit0\x00', 'vlan0\x00', 'hsr0\x00', 'vlan0\x00', @empty, [0x0, 0xaef45bde2570ab02, 0xff, 0xff, 0xff], @remote, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], 0xda, 0x14a, 0x176, [@limit={{'limit\x00', 0x0, 0x18}, {{0x7fffffff, 0x1, 0x7, 0x1, 0x4814646, 0x1800}}}, @mac={{'mac\x00', 0x0, 0xc}, {{@random="778eea063461"}}}], [@common=@NFLOG={'NFLOG\x00', 0x4c, {{0xff, 0x1f, 0x7, 0x0, 0x0, "6bc0576cee8300fd53de9e942b4a3262e07870e2417fc87c3436f4b28926312e7c32c73344a79f3ea50fd1cbf42511e7d8bbca48df9c6f88246f3a8574a69271"}}}], @common=@mark={'mark\x00', 0x8, {{0xfffffff0, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{0x9, 0x0, 0x75a639f3f3b50669, 'virt_wifi0\x00', 'syz_tun\x00', 'ip6_vti0\x00', 'veth0\x00', @broadcast, [0xff, 0x0, 0xff, 0xff, 0xff], @link_local, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x6e, 0xc2, 0x10e, [], [@common=@mark={'mark\x00', 0x8, {{0xffffffe0, 0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x4, {{0xffffffffffffffff}}}], @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x3, {0x2}}}}}]}, {0x0, '\x00', 0x3, 0x2, 0x1, [{0x11, 0x48, 0x88f5, 'wg2\x00', 'macvlan0\x00', 'netdevsim0\x00', 'lo\x00', @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0x0, 0xff], 0xc6, 0x136, 0x15e, [@cgroup0={{'cgroup\x00', 0x0, 0x8}, {{0x6}}}, @m802_3={{'802_3\x00', 0x0, 0x8}, {{0xf4, 0x400, 0x1, 0x7}}}], [@common=@NFLOG={'NFLOG\x00', 0x4c, {{0xffffff3e, 0x81, 0x9564, 0x1, 0x0, "2bdf0c3cc38356e284190c0dcc5e388f8fa33f3185dc5e61041110a7314ae22fa156a5b838b0f692055a75205b1d543b5bab4f3da6169ac96d369ffd24ee8ef3"}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x4, {{0x3}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe}]}, 0x5bc) [ 389.860957][ T32] audit: type=1804 audit(1595178879.736:22): pid=9500 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir428553856/syzkaller.0YfXnL/8/file0/bus" dev="ramfs" ino=30996 res=1 [ 389.937292][ T32] audit: type=1804 audit(1595178879.806:23): pid=9503 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir428553856/syzkaller.0YfXnL/8/file0/bus" dev="ramfs" ino=30996 res=1 17:14:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x60000, 0x2) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) setfsuid(0x0) r3 = socket(0x2b, 0x2, 0x0) msgget(0x0, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x12}}}, {{0xa, 0x4e24, 0x0, @mcast1}}}, 0x104) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x48, &(0x7f0000000200)=[{&(0x7f0000000140)="0101a274769e620a2734fa0095e06ac099b94bf28db3612687ecb86a548802a903020000000000004e2f98b579a782d257146d0e0206e74da8c63cd7dcc6760253ef", 0x42, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYRES32=r3]) [ 390.347702][ T9511] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 17:14:40 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="50000000100005070a0000f902936e0600000000", @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001500000000000a0001000080c2000000000008000a00", @ANYRES64], 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f00000000c0)) 17:14:40 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7d, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r3, 0x956}, &(0x7f0000000300)=0x8) r4 = openat$vicodec1(0xffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000240)={0x0, 0x0, [], {0x0, @reserved}}) socket(0x1, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x80800) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) pselect6(0x73, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 17:14:40 executing program 2: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) dup2(r0, r1) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000800)='./file0\x00', 0xa400295c) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file2\x00') 17:14:40 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) r0 = creat(&(0x7f00000000c0)='./control\x00', 0x0) r1 = inotify_init() r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00007a8000)) r3 = inotify_add_watch(r1, &(0x7f0000000000)='./control\x00', 0x70) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000680)={0x9, {{0xa, 0x0, 0x3, @mcast1={0xff, 0x7}, 0x1f}}, {{0xa, 0x0, 0xfffffffe, @private0, 0x820000}}}, 0x104) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r5 = socket(0x80000000000000a, 0x1, 0xda) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0xfffffffc, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x104) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x400, 0x0, @mcast1}}}, 0x104) kcmp(0x0, 0x0, 0x1, r4, r5) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x39f, 0xc36) inotify_rm_watch(r1, r3) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000080)={0xa4000011}) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f00000001c0)=0x8) 17:14:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000200)) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x17, 0xa, 0x301, 0x0, 0x0, {0x3}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x40800) statx(r0, &(0x7f0000000340)='./file0\x00', 0x100, 0x800, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x81000, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB=',\x00']) 17:14:41 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000003, 0x30, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000140)={0x4, 0x45da, 0x6, r2, 0x0, &(0x7f00000000c0)={0x990967, 0x9, [], @p_u32=&(0x7f0000000040)=0x1000}}) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f00000001c0)={0x6, 0xb0f, 0x9, 0x8001}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r0) [ 391.402900][ T32] audit: type=1400 audit(1595178881.278:24): avc: denied { block_suspend } for pid=9530 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 17:14:41 executing program 0: r0 = socket$kcm(0x10, 0xf, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc000, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece042829ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}, {&(0x7f0000000300)="318b3148c43243a165e66a2cd2d2fb91bbdb2576ac0ca6de8420d887cc3f16b84abca568ee554ef7169ad71db9e15dcdcc6a8822f8db775a2d74101b6a1b2e6ed0d7543509ff01094fb4c2b235bf00d0bb5f0501b1108085c67b9334a77e18fa4b409f8b7063d8897c24435dec4e1e93f10725339235fbde372dbdda48e81fe42567eb02936b02000000000000008d16bb13582d0ee82411880bcc83a078e26481b9dddcd158216104787249903eb301a9acd0bbbd07876eb9d4d42daa61b0f05af34a96b29cd237a04f00feeff262b4bc54f9f19e9e717e60c9f02218fff00dd6e9948d024a9999f6e4a2d47812d88c76893ab6d1026f", 0xf7}], 0x2}, 0x20004084) 17:14:41 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r6) kcmp(r5, r6, 0x1, r2, r4) r7 = dup(r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100680900001400028008000200", @ANYRES32=r3, @ANYBLOB="a00ba20b579bba08000100", @ANYRES32=r8, @ANYBLOB="dd5665dec0b1a134ed4c33f8479486151a5f592565d95d8e45d01549058c8d1266ce72197b07f2683905de643f08d7226f1451a3fc6b1a3b84485620ce424e27889a6b4354b3141b28f565f73d0bfec9c288eb40a98264cf869dc36bf01e3437852dfc9567d785e1bb63f3c6dd38038f1569744fb890d1f5da078043d2aa71aab116d09d791209bc0c0ea24ef41f444c520cbed2321ea1c014c02338e0d47117b8d9d0b2bb8aa6929a60307517a765d6ef8f91714eb9f77c67e5afb7d20a648c20126138726097d10f31d5cb2b7c1a6217ea4d"], 0x40}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r9, 0x0, 0x2, 0x4}}, 0x20) 17:14:42 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0205710, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x1, 0x0, 0x0, {0x3}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_DEBUG={0x8}]}, 0x24}}, 0x0) 17:14:42 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000003, 0x30, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000140)={0x4, 0x45da, 0x6, r2, 0x0, &(0x7f00000000c0)={0x990967, 0x9, [], @p_u32=&(0x7f0000000040)=0x1000}}) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f00000001c0)={0x6, 0xb0f, 0x9, 0x8001}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r0) 17:14:42 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000280)='./bus/file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./bus\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) recvmsg$can_bcm(r0, &(0x7f00000028c0)={&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/16, 0x10}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000000340)=""/210, 0xd2}, {&(0x7f0000000440)=""/154, 0x9a}, {&(0x7f0000000500)=""/221, 0xdd}, {&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/68, 0x44}, {&(0x7f0000001800)=""/143, 0x8f}], 0x9, &(0x7f00000018c0)=""/4096, 0x1000}, 0x40002122) creat(&(0x7f0000000700)='./bus\x00', 0x0) 17:14:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000100)=0x1ce) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000080)=ANY=[@ANYBLOB="c26d2e0000000400aab9928b7784f9e42337991c317e1d1e18a708016e5ecd45341054ae9a37248f7812e8efba737562d74f8339be64b9624311a6fbee19c818ec161863a4d269e98815e0aff907fd10d54a91be82c77e4cfc02a7"], 0x0) [ 392.954556][ T9598] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 393.062668][ T9607] overlayfs: 'file0' not a directory [ 393.115177][ T9607] overlayfs: './bus' not a directory 17:14:43 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYRES64=r0, @ANYRES32, @ANYBLOB="00000000ff"], 0x78}, 0x1, 0x0, 0x0, 0x20000804}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000010000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/362]) 17:14:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c}, 0x1c}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xac, r3, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x8e, 0xac, "70f75f6833e2975be5b05f33b566472730142e6f319167cdf4185c36ed4ce5794a4536542dee615ba9622e772ba82fe41979a5e36331623d14fbd81dac7873719f65de015c2b24fd22319589dc3b75a72483208524365b7f583e9edb71eaf3e140de02c7a6cf7000a02799929cd6fd86aad80d6b5c643cdc4bb9e1125ddc7bf745c1e23f4d22dc40a05c"}, @NL80211_ATTR_WIPHY={0x8}]}, 0xac}, 0x1, 0x0, 0x0, 0x8008050}, 0x4000050) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000a00)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000c40)={0x11c, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ddd2814f4e"}, @NL80211_ATTR_KEY={0x68, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0x7, 0x4, "eddfa6"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "56dd2d5609283b368b7d75a747"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "1add1644bb"}, @NL80211_KEY_DEFAULT_TYPES={0x20, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DEFAULT_TYPES={0x1c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0xffffffffffffff39}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "a61925c372"}, @NL80211_ATTR_KEY={0x7c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x0, 0x1, "00234cab65"}, @NL80211_KEY_MODE={0x5, 0x9, 0x97}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "22d7a3dedb1783b325d08f5ff8"}, @NL80211_KEY_SEQ={0x13, 0x4, "0189c98aaf763567ac5ae1bf227b3b"}, @NL80211_KEY_DEFAULT_TYPES={0x20, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "db09e2ce7d"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}]}, 0x11c}, 0x1, 0x0, 0x0, 0x8000}, 0x11) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f00000000c0)={r4, 0x9, 0x8bd, 0x3}) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x7, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x8008) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2}}], 0x1, 0x0, 0x0) semget$private(0x0, 0x4, 0x48) ioctl$SIOCRSSCAUSE(r4, 0x89e1, &(0x7f0000000a40)=0x4) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 17:14:43 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x3) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be30080006050000030043000b0003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c2915bc549935ade4a460c89b6ec0cff3959547f509058ba86c902000000141200000400160012000a000000000000005e471f000001000000731ae9e0ffffb6ac62bb944cf2e79be6aba4183b00000010000000", 0x90, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000002, 0x10012, r1, 0x10000000) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) 17:14:43 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) fcntl$setsig(r2, 0xa, 0x3) r3 = socket(0xa, 0x3, 0x84) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r3, 0x0, 0x3, 0x0) 17:14:43 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) 17:14:43 executing program 0: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6e723a99a7974fbd06006b2c6e725f00000000000000012c00"]) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap$binder(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$FUSE_OPEN(r1, &(0x7f00000000c0)={0x20, 0x0, 0x5, {0x0, 0x1}}, 0x20) [ 394.142006][ T9647] tmpfs: Unknown parameter 'nr:™§—O½' 17:14:44 executing program 1: r0 = socket(0x28, 0x1, 0xffffe83b) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="0000000bf1ffffff0000000b08000100636271"], 0x8d0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:14:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000340)={0x0, 'gretap0\x00', {}, 0x9}) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4836316e7525f89c4a0000000000090000000000", @ANYRES32=r3, @ANYRES16=r4], 0x48}}, 0x4800) r5 = socket(0xb, 0x1, 0x10000) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000b3eff006d6163730763000004000200e1000500", @ANYRES32=r3], 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000600", @ANYRES32=r8, @ANYBLOB="00800000cae9239b3aa11c8b249a7800006f495ebdb0012278337eb1a814c208f67005abf3f5b832533cd9923b74ea6bba6247e3b10000000000000006cb0cc2aab69e6d87d2306b39ff503fe1d7371012e8418cba743bba34ffa0112617e0737dc6c4851e118ac0263d6d0e88dd57a9403c5609972e0ee1b6fb5590dec22465dca8de532743a6f0ab2d59da589e65ad7b65a99c1aa359ce4ef971012eacb500a918798c483054125806e7c1e01ec9e5a026c94d05b1ed1a3338690e6c61539d62a2b342daf51bbad4697624d832f8bcedac5982d88d4fecd8e67e168bb755152ee868b534fb4e559e3d5077d6e24525b5df263b388972059ea17e6364a6485716f3e3f7c8da9786ff3eb357eb507183e09f6f34326d6daa69ceb8c11167d126d27460dd4aadd84beb85141f4564d582d4f36df615cc9166616e650560bf2639fef1e32845b53890680a1c51a6b1f92997594abdc22c34b04a17a14cbe6df684cf3e0be5194ddd6ce5fdb798b97a808afa48ee4c12e28bd1ccdee0718b131f5e1db82ee1a783312aacbd6c28f66bee70dceb9ed1cb225bdbb4e61dac294e8efa8cad0e44e69fb0d354a6e1edeae585ff21b20fc046c0c5524e8d2efdb4e318f3b07c832ffb4176c32612b3942791a3f3c8592e439be8122c3851036eb27de41ab5c0ed1cd1d1594ddb05abd912a2b4a2b2839479eed063c8ec160ea9612834e2055fe679c8d864b9ef9c66d44e7cc97b5366641b68a4488c0c271a94b125ab9b790901fedfa761686e49f36410ed8a0f5c992c8544d1dad3084a14e27416fa58e6475b6d36f5abe6585fdaa9432e72a1aea9b71e39562670a772e722531bc264e60b0626f52680a0cdd2aaed3335cabecca5324c7f7c57260ac59abeabf42fb07fbdac5c2db04dcf0e54254af6b0cbce15e91da95b7f65c9f67a0c5eb2e54c142c8de049e38b6a7032aac24893277ce987dd9512ded97950746ec1266eef693187cb03dc8af5df2839e95ff2d1447c18c47b166d00ba800347bd273143804aaa0956735d03e49a6113e61fd60a3b9b1be442210f16f64fe6362c30ab"], 0x20}}, 0x0) [ 394.570739][ T9659] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 394.580154][ T9659] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:14:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000008141e35024001280a0be646109000100626f6e64000000001400028005001100000000000500100000000000"], 0x44}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) r3 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000001900)={0x0, 0x7f}, 0x8) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000001980)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502"], 0x40}}, 0x0) [ 394.684027][ T9659] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 394.695449][ T9659] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:14:44 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x105001, 0x80}, 0x18) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xfffffff9, 0x400) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r2) accept4(r0, 0x0, 0x0, 0x80000) 17:14:44 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000)=0xc, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e30, 0x0, @mcast2, 0x3ff}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, r1, 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0x80000, 0x14a) r2 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0xffffffffffffff99, 0x40000001) ftruncate(r2, 0x9) sendfile(r1, r3, 0x0, 0x8000fffffffe) [ 394.926507][ T9664] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 395.006621][ T9664] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 395.094723][ T9669] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:14:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x20000000000004) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) writev(r0, &(0x7f000072eff0)=[{&(0x7f0000000080)="480000001500257f09004b01fcfc8c860a0600000017e006000a2b61d2a1f25b15147344d739b3f9f600e30900000000000000000000ffff5bf109000000ed5e0000008e0d861500", 0x48}], 0x1) 17:14:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)={0x3, 0x1b, 0x2, 0x3, 0x9}) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$cgroup_subtree(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="2b70696473202b70696473202b7020e9860860ef4b66b50202d2a68c521cff9d522706ef1226ce903c2cde9a9a4d41b8825d2d56ab9574829168b58e6ad6b19bbf2de30ace79f9bee54f236c80b40f94e097e86d4d9eca4e7c102618cc32e51d9721573b67"], 0x12) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000380)) ioctl$TCSETS(r5, 0x5402, &(0x7f00000001c0)={0x4, 0xfffffffe, 0x100, 0x1889, 0x11, "ea206c2052f7397ce8f27846276c7b44d80a73"}) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000d00010091e72b086f64656c000000001400020008000600000000000800040000000000"], 0x48}}, 0x0) 17:14:45 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @private=0xa010101}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 17:14:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x4, @private2={0xfc, 0x2, [], 0x1}, 0x800}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYRESOCT], &(0x7f0000000280)=0xe) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x81, 0x3ff}, 0x0, 0x0, 0xfffffbff, 0x5, 0x10000, 0x0, 0x10001, 0x1, 0xfeff, 0xfff8}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x43200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffe01, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 395.654600][ T9687] IPVS: ftp: loaded support on port[0] = 21 17:14:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}, 0x30}, {@huge_always={'huge=always', 0x3d, 'mpol'}}, {@uid={'uid', 0x3d, r1}}], [], 0x9}) 17:14:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r1}, @IFLA_IFNAME={0x14, 0x3, 'veth1_vlan\x00'}]}, 0x3c}}, 0x0) r2 = shmget$private(0x0, 0x3000, 0x10, &(0x7f0000ffb000/0x3000)=nil) shmat(r2, &(0x7f0000ffb000/0x3000)=nil, 0x6000) 17:14:45 executing program 3: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000040)={0x4, 0x5, [0x4, 0x6, 0x1000, 0x0, 0x8]}) ioctl$TCXONC(r0, 0x540a, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x1000, 0x4, 0x2, 0x81}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="75ff151d59b27579d0570b6a0297d7c9", 0x10}, {&(0x7f0000000100)="a6494cc21e32b959d41a518cd3342abea54120", 0x13}, {&(0x7f0000000140)="a30489dd797a1e47d2afe7bddd321d29031093decef5886b43626a72fed2c0cc7a404bc3777437d984333af0c7b55005a829459556ff02cd0e67c4273fd33d4184fefb1c313574c1f13f133f6ae4049ca71b95d05f384ab6888b30fcd956dd489e083f4750b7466c2c1b0c5a53af1e146d89fd873f13aff8653acf02a35ad9c8f955963f437f69255bbff94fbf5ea263e1cd9150c9ebc5f5a3e8ca8e", 0x9c}, {&(0x7f0000000200)="7dc00c42f3a6294319ab6906237cea36c66edd7a2fdb9fcdde7ad68a3092f5b7237374f019ecd17bc582c8e2c6819cd0a036b9b2cbba93df20c64f3921d907dd9b7376190b1d8b21f6aec6919bc384ff81bb2a49e732bbe38757f7a3a0983c6be4a7474cc7ce726c6bc0b092d84d8c4e739390a27ea4ec827fefdbfcf6370a12380e55d5797baaf8df0b79d7109453cbecea1ae6cdafd6039e6d5635de99abeec50e7f87f552696dec463ff582f0d89351cfae2fcf37d1d2f6fb0ff7e7ed320cef6587c21aaa4f22d37fc2bd5f8cc2418c3a1854821e31de505a33", 0xdb}], 0x4, &(0x7f0000000340)=[{0xe4, 0x111, 0x40, "fb0ddf246090039903cb435c191b93eaf89ad742b536cbac26e9953faf61722de2cb30880a816b480a656d314679d53d633a60576e9cedcf33b74ae8ec5c5a671ec979c62edbdc49aa0f27865507b8340c31c6c42032e5f951d0e1337d773bac4f60cef3ad68c0b5a96d3f7a11d727fd9af83bba3b7a42b7bb043a0c09abd54f9805dc7725bec61f5d9bafb2e319458b1154b8c5b52e476582e652ff9286e26fce4ba17d9d2820c3520ec0588b1ff8f528d389850d2422f8541d7ea578f593b2149f81a0b7dda81ee399d982259d98abeb8116a545743656"}, {0x28, 0x101, 0x31, "0b5c10fff866911033ba6535ea35bc314c8ebbcc86dcccf6560a"}], 0x10c}, 0x4004004) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f00000004c0)={{0x1, @name="0cd2fd3805bc4652dde742f748cd8965eafe5edea486665320748751b52578b2"}, "bd8d1076830a77cdbbf75d97e5c29537216dd39ff6d431e0ea53a6ef7a62782d", 0x1}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) r3 = getuid() stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r3, r4) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000700)=0x8001) close(r1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, &(0x7f0000000780)={&(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) splice(r0, &(0x7f00000007c0)=0x1, 0xffffffffffffffff, &(0x7f0000000800)=0x5, 0x7fffffff, 0xb) r5 = openat$autofs(0xffffff9c, &(0x7f0000000840)='/dev/autofs\x00', 0x400000, 0x0) sendmsg$nl_route(r5, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2200200}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)=@ipv4_getrule={0x1c, 0x22, 0x4, 0x70bd25, 0x25dfdbff, {0x2, 0x80, 0x80, 0xff, 0x20, 0x0, 0x0, 0x2, 0x4}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x80) pipe2(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sendmsg$SOCK_DIAG_BY_FAMILY(r6, &(0x7f0000000ec0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000a00)={0x460, 0x14, 0x200, 0x70bd26, 0x25dfdbff, {0x10, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x53, 0x1, "4575538ec6ad0c91dd4b37fddd88e6dea83f349cf7867b4fb6d0f9811e5e19609c9376e3d2111ced45051dd83d23a18068b7c27ed288c7469b517c4859e45d50e48f322c5d7dd3bce38b1b5d4c6433"}, @INET_DIAG_REQ_BYTECODE={0x88, 0x1, "d13c1e8aae4bd6c31cae45d6cb4357a1084d07bd7495ca6d5a0108eeb29680d8341f31cdf431f804988da78c593b13759dd6734fb5392fa3155754731cd3c558997d0aca50daacade7ef6db9e99fff3093d935b0cc3b6dd5525492cfe278eeb7f584bf14149501c6f1664da2fe4f128c42a0fdaecb3e6e31ad08be5bdfefcaa86f79a424"}, @INET_DIAG_REQ_BYTECODE={0xd2, 0x1, "55629317c2e4f838197231e5ed6bae1869ffdc942ecd4b06affa84e88a460e8883b2a459758b67cd559ed7cfda6bb2f9c98666e2272ebd823d72c79edeec58eb5e0b043058037b992ed9586ac67a92793ed67b80dbb2fd3ae9e5e219869668a63284252be96fd471e87886325721410b092aad28055ca5b00ecc5a139c8bf500428a47744a1fda373d37d84f31b47769e0edc7efecb2daa4e5e41ba0e144ef28bf8fb349a30467146d7309446a8105e417fe4091fa1f1222c6dffa1d851e3473a09237eb76b911a14402a2817078"}, @INET_DIAG_REQ_BYTECODE={0xf1, 0x1, "7f2c74fd3f0a22ae7675e817339fcaad88ebf16e5b7268a038fbbb691f0715bc0f41e0aebc5e5c49b62dda35a47b7af314115be13ed5874fc9e7df1deb1f47b94f8b1ab09ec4cfd47dddc894c525bc47fbf6c0d93f7905f4cf8d0f1b62c086a03f7ab05e6e85bc4c3b866270b66c9dacb18bd14d5a3b950e0ba06fbd467111a2d6b336acd3caf939b3f4e532772e7ee378c1ee706d1c4ab074692ad08cfee93b0fac4ea58dbff459ff8e5690507f7d3ceeb268378d5a0457f02471d3a981bee46bd09a29ee0d31596d90ced7057364aac2fdcec8eaea02f4dd05e570907652321b2cccadafbff0519e4fdf55c8"}, @INET_DIAG_REQ_BYTECODE={0xf6, 0x1, "ce0651fa5769ea5251e23e88c06f48f6302bf24d78458c26c9c63954e98e87797bbbb3a0ed1cd177f006e5354a85bc0b233b4fa461a4d08863f579432932ac1754fe71988cedcb842ea9c14e3f4bae8e65ac8eb034fcb0d64dd6d4be46e9e36450606aff3da9cf325a64a89eabfff17a7fee530e06bac0f35dbe6110982c821aae0c3ac32b7de98f21cb965c67552005757152363226526fc41fd989d387cfec501f05afe7a5620d4f3154c3acb0c4c89d6bf205d4f783f2ae8330585fc6777aa444648fcec4b1872017b662a56aab35a6a955f8e3444910d0dfadb117e8e76ac8034678f7d300090dae81f4405dc037b8ad"}, @INET_DIAG_REQ_BYTECODE={0xaf, 0x1, "18f4b6a23ba1f09db42536f14773e05ae97f75cf36c99328019b606496e25feb94dc2ab3d2e04a7f336704427f2dbdf507b78d29409c692c5e60d75382310cfa367fb92fd94fecd0789645940fe3a9b5a061350a3d4944cfdd34f88f1dab223f24c0e0acc4f95d50d3684e1020ad809f445e69c13d735ee0a45a831976b391e766f92e552696f05fd6f256f4470175291364d41d1fd90d31d70d69837958571f339d46897178b102434bf9"}]}, 0x460}, 0x1, 0x0, 0x0, 0x20000804}, 0x80) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000f00)='trusted.overlay.origin\x00', &(0x7f0000000f40)='y\x00', 0x2, 0x1) 17:14:46 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="00000000040000000000754ba535c773311cad5bf80cfd1d5cb3cdf305922b5502ae7303edc773d6992e04f73e683b4c04f5032bcde076f5e1ad79a1b55c9b6b5e673b5794cc5766059ba2077e26826f6c399bf7a5da619c2a0e322cc64ceb61f4097c2726d09a299bda316da5b032312ea617885e88"]) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x1406, 0x200, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0xcde1b2ad7a5c1a30}, 0xc000) process_vm_writev(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500)=[{&(0x7f0000001700)=""/4095, 0xfff}], 0x1, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 17:14:46 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) pipe(&(0x7f0000000000)) openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x121000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x8, 0x404c41) ioctl$LOOP_GET_STATUS64(r4, 0x401070c9, 0x0) [ 396.449138][ T9720] IPVS: ftp: loaded support on port[0] = 21 17:14:46 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x1}, &(0x7f00000000c0)=0x28) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f00000002c0)) 17:14:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000002300290800000000000000000400000045001100b658dbadc7675083ba3ad947759746ae57ab7072f5194a317794e0c21a2b76b4765fd6d886f9972aff80459d01287aaebb0f50bed2ddc5c4e854b1ac4381d85937000000bd375495e18c77b6f2b0b99def70da1996cabc52260ca8cf7ac8f4"], 0x5c}, 0x1, 0x60}, 0x0) [ 397.075522][ T8521] tipc: TX() has been purged, node left! [ 397.176464][ T9752] IPVS: ftp: loaded support on port[0] = 21 17:14:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2004, 0x0, 0x0, 0x1, 0x1, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020200090a000000000000000000000003000600000000000200000000000000000000001000000002000100000000000000000400000000030005000000000002000000e00000090000000000000000"], 0x50}}, 0x0) sendto$inet(r4, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e2f66696c65300a39980c04000000c4e100000000000000000000000000ec7fb87548c526e6f611d6f9a8736aa05d0261dbb9"], 0x24) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) write$vhci(r6, &(0x7f00000000c0)=@HCI_SCODATA_PKT={0x3, "d2142da0e9c79e6cb6fe51b5c811c55eb90ed740d80255eb3e6460a48899e9f098b14c7556b1dd3950dc1ac0e1ec3e5b27c0c9b0f2dd71a1676e12ebb9ed5f6f8bd50bc792121c32ea92ff86ff9e5631469cc5b2cda951b19be628ecbe695009a08dce5c06dc23f37c8e34164f275be7f6b035b6f18d23265e7881fb"}, 0x7d) 17:14:47 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=ANY=[@ANYRESOCT]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) openat2(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x1b1000, 0x110, 0x3}, 0x18) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) truncate(&(0x7f00000001c0)='./file0/bus\x00', 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}, 0x20) r2 = socket(0x80000000000000a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_ACK_FILTER={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000540)={'syztnl1\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x2f, 0x35, 0xf7, 0xff, 0x4b, @private0={0xfc, 0x0, [], 0x1}, @rand_addr=' \x01\x00', 0x80, 0x10, 0xffff, 0x3}}) sendmsg$nl_xfrm(r0, &(0x7f00000017c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20008000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=@getsa={0x11b8, 0x12, 0x6, 0x70bd2b, 0x25dfdbfb, {@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d6, 0x2, 0x5f}, [@sec_ctx={0xce, 0x8, {0xca, 0x8, 0x0, 0x9, 0xc2, "efeb634e21effaf49f9de123f5bdfb8630390ae82747922754af4afdd9b04e7cd695656932b1b1a090a44c15caf58bdb86b66bcc952daaf8f65b63d2e5a25be83276dac163a6d4573d3e85631f4a5845d8036294fcae8113a98013b32997c87f482cdafaec7d51036b2568ccfee58c206fafeae5fd7a5689fd8f0fe34e4f4152cff7501343a966c29031cb4057ee8a3a9e5e05bde06959af476b291c603962c5a244cb87ad3ab72b072d3fc2ae9197b04c62d2e1fb94bcc9e379facd4ac61c82728e"}}, @extra_flags={0x8, 0x18, 0xfffffffa}, @algo_auth={0x60, 0x1, {{'crc32\x00'}, 0xc0, "640b594e337ff76bf55b04fe6fbf15a58b03df431214e4c4"}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x88}, @algo_crypt={0x1048, 0x2, {{'lrw-serpent-sse2\x00'}, 0x8000, "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"}}, @XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0x11b8}, 0x1, 0x0, 0x0, 0x4000041}, 0x24000000) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ftruncate(r2, 0x6) [ 397.962648][ T9813] FAT-fs (loop0): Unrecognized mount option "01777777777777777777777" or missing value 17:14:48 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfba1133f8fc07f7b, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0xffffff81) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e21, 0x0, @private0}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2432) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffff9c, &(0x7f00000001c0)='./file0\x00', 0x23a840, 0xa0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000000)={0x0, @reserved}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r4, &(0x7f0000000340)="e9688416a702f6e4ffc5c1feda68d1f20efb1ed7b1f6e4c6b756b24465f41f06d90e15152b0c577b1cf6ae58e671a1ac36326a5f48"}, 0x1c) [ 398.235350][ T9854] IPVS: ftp: loaded support on port[0] = 21 [ 398.538694][ T9752] chnl_net:caif_netlink_parms(): no params data found 17:14:48 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x39, 0x2d, 0x31]}}}}]}) openat$6lowpan_control(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) [ 399.152850][ T9752] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.160446][ T9752] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.173951][ T9752] device bridge_slave_0 entered promiscuous mode [ 399.264290][ T9945] tmpfs: Bad value for 'mpol' [ 399.318174][ T9752] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.325834][ T9752] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.335574][ T9752] device bridge_slave_1 entered promiscuous mode [ 399.379965][ T9945] tmpfs: Bad value for 'mpol' 17:14:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x422002, 0x54, 0x1}, 0x18) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000000)) [ 399.630444][ T9752] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 399.709738][ T9752] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 399.877353][ T9752] team0: Port device team_slave_0 added [ 399.933696][ T9752] team0: Port device team_slave_1 added [ 400.055509][ T9752] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 400.062896][ T9752] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.089092][ T9752] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 400.218160][ T9752] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 400.225553][ T9752] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.252002][ T9752] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 17:14:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0185648, &(0x7f0000000500)={0xa10000, 0x0, 0xfffffff8, r0, 0x0, &(0x7f0000000380)={0x980929, 0x1, [], @p_u16=&(0x7f0000000340)=0xdd}}) ioctl$TCGETS(r5, 0x5401, &(0x7f0000000540)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r6 = socket(0x1, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000005c0)={{0x2, 0x4e23, @private=0xa010100}, {0x306, @local}, 0x10, {0x2, 0x4e24, @multicast2}, 'veth1_to_batadv\x00'}) r7 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x880, 0x0) sendmsg$AUDIT_USER_TTY(r7, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0xe0, 0x464, 0x200, 0x70bd26, 0x25dfdbfc, "cb965d6028bce144f5fb6009d3ad7bd5cdb3b2fad19b294685b7bfa47fb1daafcbe19aa870c9541982b4e6a0719cddd3adf4bcb58ec882c7e6097fc53a68bbf002568f6d4b8019e9cbea5ba7ce2ce1196f4d13106870339838b678f543d127c619cc1b8aecbe60a9fffa1a49a8ad3c05099868b3a6c92e9fc9e4facd7272e54e91a85e63b8e8db323dee6c413c6b1ed97f10fcdadd69965b95d415752099909e3ab98c07ee5823ede4c74d5acedb71f1fa5ce9dfbb19457f9ff3eeac692598707dd9082bdfa0237628aebe740290", ["", "", "", "", "", "", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x4048800}, 0x20002811) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x3c}}, 0x0) [ 400.408792][ T9854] IPVS: ftp: loaded support on port[0] = 21 [ 400.550473][ T9752] device hsr_slave_0 entered promiscuous mode [ 400.583871][ T9752] device hsr_slave_1 entered promiscuous mode [ 400.642003][ T9752] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 400.649784][ T9752] Cannot create hsr debugfs directory 17:14:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x202, @private2={0xfc, 0x2, [], 0x1}, 0x2}}}, &(0x7f0000000040)=0x84) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x4) clone(0x4402c500, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0xa, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) sendmsg(r2, &(0x7f00000003c0)={&(0x7f0000000340)=@llc={0x1a, 0x118, 0xff, 0x6, 0x23, 0x4}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000540)="cfd917dbf7f3a279e4e18d26571be7e9a614ff0b69fbfc84bb09995bd6b1b0774d8811add31d5530d2b99bf3e1afc26e984732376e95ff0cf6c79cb84633d1b146202796c9a42702ba149c57d9758ce6692d0daa6d51ec8bbd20eff6fd79f13b74d7dc9671163ffc41760766f75d283b72f6ac75e055491a4d66aae7c7a43225516fb7de08793ee579b9c2b30fdc9df41890bd0245ffd89c47633a1f217010", 0x9f}, {&(0x7f0000000600)="4763dcd0a465d7d5c5524ed6fd01031d7e0c8ce3d3881c5800fc61e351bfd1aee949760993914cdc86b950276436502f8cd0f77a1b4eb0cea0e616b63166f6f9abb04729b62b5145f4ad95138b21a5212a45222e24d669b52db0200aa70d33a36ffceb201ea9b3c49e4a66008d450e26833a44a7bbd65107562cd8a4ae912017b01bdaabeb47f8585a41c7e00049ecb54f863911170f6974d119fd907a3de5f98cc11f7eda42e8b52ae954a425fe41fe2d2fc6416e4da2e26d34c51ae9ffe6182db50a16c66ef205c3f9b071c8c3f2ddac7e3fa8928f44a2f7df6dde668eb6b8b70839acc9cb6298f31380f91712b395e558", 0xf2}], 0x2, &(0x7f0000000700)=[{0x54, 0x11, 0x1, "98e9edc0d6dd1d4b614622a28fcf323549291cd3460f591e0f5a4ba1d1ac64907b8dc0f8c4137599970a2b54bcd6962aa807dbb822cc0f2aed30d4e6ebdc73f73d0a78e05a364574"}, {0x94, 0x118, 0x401, "a01a27be8ba33ad68c86a4cfc1e660e78c68523df2d8b169850098926e6c3f2c65b5998bd41d7baf9bd2d32ac52e98ec2f170d67bab2237f0ed5643d67b58abddc912bd14e3d7f573410dbc9d7d7882362b21b547e00b7e1f3038638738d43f4d859d9242369bb522f2f08c44fad048f13e62397b1079a82778c6199aa60e8164b038a7f9c"}, {0xf4, 0x10e, 0xf31, "ef269d39b9bf93fe503a4652ab5e32db2baefd5a80780e6f3ddac996862c82c34f3f94884b913503644cc289256197b2748e62a04263199735299371648fc9f3843974597598087b932b35aeb212677cf27e12d5f0a50e7e8aa50645fcf349dfce5529c6cc1c4a26fb95684d7ef6d2a1992145906481860d5c84a5dc7efea21e27b4a15e2c562f8c8205b313a6329675b1c847856afd460cb9e8b9d3a2905cf2859006f06c2c7d3cb9eae1f6958ee6dbc7549071dd75c40283f950f2d72fdf06d74dff7313e90d61c0fbd47ee5bbc6d1ae06759da96ba6924ded3901d3521b5c931dccde3f0c5985"}, {0x10c, 0x115, 0x5, "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"}, {0x10, 0x100, 0x1, "ea"}, {0x74, 0x10e, 0x2, "3f0f35dd05688666f76cd801110bd953b3e3d16bf12ccfe513b7280f5c5a6ea4fbf65b322261294535842e5bacbed7526440f3b0f842a95368472a60f0dc6fcaf893a774a6a1991bc9c3cd49115979689ce905d355f8d50337a899f7a0fdb8d68135d665d1abf340"}, {0x38, 0x1, 0x1000, "cbf51c74e75ab6f3608f11e4eee5301da4b7a407487f509babcb4d8a85e2d516115179b89236b18f848509"}, {0x44, 0x29, 0x9, "8b201ec218e7a65e823ca7ec87d5a42bc146388cf7207d05879c437450a9915f4d9544b7bba932db7f763ef64a1b9672ba66c11c91792c"}, {0xec, 0x10b, 0x8, "572749244d3c2527dd8ffc09892a8d44ee59a6740c1799179218a590d1490309ba2e8edbe060eb396028b535478c3d446c4b14fa193a14afb84f50acf2a1941a2cc6b9c70000f2e82f5c05757c85d953500d9ab9185cae45a9f1ee1dea6d556689c6af83b74198200d521f7a6d34a58d5481ed5432936230530e4088f137ad474c1173417376be251442b6bd07534cc4ec3d289ea459d7cddd4fc1383acced40b010eb9e270ae103a3bb6abcf6e737fcb645cb33d15e0128eacf162c98fab4501defb45cb60408aae5a06daa2dc0bc5d87f1ee86a4f678f3c806419e1ff1c696"}, {0x100, 0x29, 0x0, "51c9249a7e5ab5fc78ab0c6275802c38edbc5717d4a8c953c219940c4af04a58a1f4ac09f41eb3ca0070f92a738717721bc166f5470005c92ffe7dfd4b900debef9455fd99b65cf450b35adb314db1aca02c804d51a035a796b469cb6c9692edb5c1d00bb135f953cde9333f24ae42a98a3e7d306d428e989b7599450dcf55abdc5c599e981217efe20debf651cdfe13baa5e164a17e8f668dc6a8e677339b443b106d05efd657a96be1e66e6c1a5837a4df033dd77b2099fbfff00899ca7dd6926b8ca31318a1a0ed5a691f9e8978495d03d8bfab0545c89e449b6e4807fc40c8ec30d0a34e48bded6d33373ade0fb64b61eb"}], 0x5d4}, 0x8014) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0xfffc, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1, 0x6}}}, 0x104) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$FS_IOC_GETVERSION(r3, 0x80047601, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)=@ipv4_newrule={0x4c, 0x20, 0x4, 0x70bd2c, 0x25dfdbfb, {0x2, 0x0, 0x10, 0x6, 0x0, 0x0, 0x0, 0x6, 0x3}, [@FRA_DST={0x8, 0x1, @multicast2}, @FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'bond_slave_1\x00'}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0xc21}, @FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0x4, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008005}, 0xa845) [ 401.005578][ T1210] tipc: TX() has been purged, node left! [ 401.282256][T10054] IPVS: ftp: loaded support on port[0] = 21 [ 401.639482][ T9752] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 401.669425][T10057] IPVS: ftp: loaded support on port[0] = 21 [ 401.825769][ T9752] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 401.854312][ T32] audit: type=1804 audit(1595178891.750:25): pid=9807 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir428553856/syzkaller.0YfXnL/20/cgroup.controllers" dev="sda1" ino=15818 res=1 [ 401.943535][ T9752] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 402.071697][ T9752] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 402.622386][ T9752] 8021q: adding VLAN 0 to HW filter on device bond0 [ 402.716216][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 402.725899][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 402.771095][ T9752] 8021q: adding VLAN 0 to HW filter on device team0 [ 402.853796][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 402.864168][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 402.874652][ T8367] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.882060][ T8367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.969756][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 402.979288][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 402.989932][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 402.999490][ T8367] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.006706][ T8367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.018780][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 403.158166][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 403.169581][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 403.181021][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 403.191480][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 403.203025][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 403.213532][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 403.223310][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 403.292082][ T9752] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 403.306045][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 403.509676][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 403.520644][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 403.530607][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 403.541424][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 403.549371][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 403.569864][ T9752] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 403.745670][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 403.756330][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 403.865149][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 403.876485][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 403.924934][ T9752] device veth0_vlan entered promiscuous mode [ 403.950193][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 403.959705][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 404.007007][ T9752] device veth1_vlan entered promiscuous mode [ 404.149307][ T1210] tipc: TX() has been purged, node left! [ 404.187713][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 404.197452][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 404.207266][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 404.217221][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 404.337318][ T9752] device veth0_macvtap entered promiscuous mode [ 404.424382][ T9752] device veth1_macvtap entered promiscuous mode [ 404.541561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 404.551590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 404.612492][ T9752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.623788][ T9752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.633877][ T9752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.644448][ T9752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.654472][ T9752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.665039][ T9752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.680019][ T9752] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 404.784813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 404.795980][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 404.814501][ T9752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.825781][ T9752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.835860][ T9752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.846485][ T9752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.856535][ T9752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.867135][ T9752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.881917][ T9752] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 404.943580][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 404.954101][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:14:56 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000000000013001a80100002800c000180080000000000000008001b0000000000"], 0x3c}}, 0x0) 17:14:56 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={r2, 0x4ed5}, &(0x7f00000000c0)=0x8) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000180)=0x2) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') fchdir(0xffffffffffffffff) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000100), &(0x7f0000000280)=0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x9}, 0x0, 0x800000ff, 0x0, 0x7, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 17:14:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e6f626172726965722c6e6f646973630400642c636f6e7465787422726f6f742c0018ba2825b3a68e533850ba686461cb956145e6326c324a5f423d3c2a3240e09dcba54037086df9fb775b827e3138d76bd7491425891341b900"/103]) 17:14:56 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='./file0/file0\x00') rename(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000040)='./bus\x00') [ 406.544994][T10148] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 406.703770][T10153] IPVS: ftp: loaded support on port[0] = 21 [ 406.787140][T10157] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=144 sclass=netlink_route_socket pid=10157 comm=syz-executor.3 17:14:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000200)=@framed={{0x2b, 0x8}, [@call={0x85, 0x0, 0x3b00}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xffe9) [ 407.173514][T10188] IPVS: ftp: loaded support on port[0] = 21 17:14:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendto(r0, &(0x7f0000000040)="4239a3e5b6412a2365c5bb82b93953bafeb582b5448204226918ac9e0b673ebf29c55c47745effc19a3d5a9a66192d77ccd8b62f0f04221540", 0x39, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7d, &(0x7f00000000c0)={r3}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3, 0x9}, 0x8) 17:14:57 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file2\x00', 0x38) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000000)=0x50) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x3200820, &(0x7f0000000540)=ANY=[@ANYBLOB="009936d944db7baa077d72d79ac8d397739d8c1cbea223a6ab7bc2fa0003774f9c68164c1ba5b92edc7a871e4a047be671d72783b25810355e179eecc90a0732ba637e867566f326e7b100f19e8cae0fbc664c2b6b49a9bfd81afbf72fbcc83f1359d76df78d77b9904cc9d52527ee7b6a9ebb910898a90d623bc933c1a87a48ddf3801ae3847268b4c1ea04a54142fae297e8dcf71b43015a571c3d8dde8faf9ad7ff6a09"]) 17:14:57 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000200)=0xa, 0x20000003) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x1}, @IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}, @IFLA_IPVLAN_MODE={0x6, 0x1, 0x3}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_MODE={0x6, 0x1, 0x1}]}}}]}, 0x74}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) sched_setscheduler(r2, 0x2, &(0x7f0000000180)=0x3f) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r4 = openat$audio1(0xffffff9c, &(0x7f0000000540)='/dev/audio1\x00', 0x300, 0x0) fchdir(r4) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x42}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000240)=0x8) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100697036746e6c00001400028006000f000300000006001200000000006e7545e35218227072c2a627a99e5d8bdbe52b98e8bf6f0628ed039d3ab5404d3612c9f8fb52994238613e86e51ecb78049c95a525eedc15d5811af56500652059be779b81080e9e3bfb5555e3e8657b3b3c6e82c176901f6fdd4f23"], 0x44}}, 0x0) 17:14:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x7f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4, 0x0, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000000c0)=0x8001, &(0x7f0000000100)=0x2) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4, 0x0, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x34a}, 0x48) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000080)) r3 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r3, 0x1, 0x13, &(0x7f0000e530e9)=""/16, &(0x7f0000000040)=0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4, 0x0, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x34a}, 0x48) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000080)) close(r4) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="490000006f1ea6c0e4f81411c09dd5f0a26bd93e13f3167d9f80fda92838fa31d717a3474a73051d874dad2129f7791eea5917c069a75bbd739e547d9521a387797866c018a28a8b600c6ff7976cbfc4c7947fe5335c365368c5802c860ad92f56f42620", @ANYRES16=r6, @ANYBLOB="01000000000000000000090000000b0003800800010000000000140002006970766c616e310000000000000000003cff030000000000"], 0x3c}}, 0x0) shutdown(r5, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) [ 407.928168][ T1210] tipc: TX() has been purged, node left! [ 408.710833][T10227] overlayfs: failed to resolve './file1': -2 [ 408.830766][T10236] overlayfs: failed to resolve './file1': -2 17:14:58 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) memfd_create(&(0x7f0000000340)='\xff/\'@\x00', 0x7) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4040850}, 0x20000090) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 17:14:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x7f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4, 0x0, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000000c0)=0x8001, &(0x7f0000000100)=0x2) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4, 0x0, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x34a}, 0x48) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000080)) r3 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r3, 0x1, 0x13, &(0x7f0000e530e9)=""/16, &(0x7f0000000040)=0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4, 0x0, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x34a}, 0x48) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000080)) close(r4) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="490000006f1ea6c0e4f81411c09dd5f0a26bd93e13f3167d9f80fda92838fa31d717a3474a73051d874dad2129f7791eea5917c069a75bbd739e547d9521a387797866c018a28a8b600c6ff7976cbfc4c7947fe5335c365368c5802c860ad92f56f42620", @ANYRES16=r6, @ANYBLOB="01000000000000000000090000000b0003800800010000000000140002006970766c616e310000000000000000003cff030000000000"], 0x3c}}, 0x0) shutdown(r5, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) [ 409.372059][T10244] device syz_tun entered promiscuous mode [ 409.436071][T10244] device syz_tun left promiscuous mode 17:14:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x7f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4, 0x0, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000000c0)=0x8001, &(0x7f0000000100)=0x2) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4, 0x0, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x34a}, 0x48) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000080)) r3 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r3, 0x1, 0x13, &(0x7f0000e530e9)=""/16, &(0x7f0000000040)=0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4, 0x0, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x34a}, 0x48) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000080)) close(r4) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="490000006f1ea6c0e4f81411c09dd5f0a26bd93e13f3167d9f80fda92838fa31d717a3474a73051d874dad2129f7791eea5917c069a75bbd739e547d9521a387797866c018a28a8b600c6ff7976cbfc4c7947fe5335c365368c5802c860ad92f56f42620", @ANYRES16=r6, @ANYBLOB="01000000000000000000090000000b0003800800010000000000140002006970766c616e310000000000000000003cff030000000000"], 0x3c}}, 0x0) shutdown(r5, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) 17:14:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x7f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4, 0x0, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000000c0)=0x8001, &(0x7f0000000100)=0x2) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4, 0x0, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x34a}, 0x48) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000080)) r3 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r3, 0x1, 0x13, &(0x7f0000e530e9)=""/16, &(0x7f0000000040)=0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4, 0x0, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x34a}, 0x48) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000080)) close(r4) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="490000006f1ea6c0e4f81411c09dd5f0a26bd93e13f3167d9f80fda92838fa31d717a3474a73051d874dad2129f7791eea5917c069a75bbd739e547d9521a387797866c018a28a8b600c6ff7976cbfc4c7947fe5335c365368c5802c860ad92f56f42620", @ANYRES16=r6, @ANYBLOB="01000000000000000000090000000b0003800800010000000000140002006970766c616e310000000000000000003cff030000000000"], 0x3c}}, 0x0) shutdown(r5, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) [ 410.095558][T10258] device syz_tun entered promiscuous mode [ 410.181364][T10258] device syz_tun left promiscuous mode 17:15:00 executing program 3: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x22100, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000200)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x400) ioctl$USBDEVFS_SETCONFIGURATION(r2, 0x80045505, &(0x7f0000000280)=0x888c) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8101, 0x0) ioctl$SOUND_MIXER_INFO(r4, 0x805c4d65, &(0x7f0000000180)) sendmsg$nl_route(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0xb3c7bd567e6247fc}, 0x0) 17:15:00 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x28, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x54, r1, 0x400, 0x0, 0x0, {0x45}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc}, {0xc}}]}, 0x54}}, 0x20000080) 17:15:01 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001480)=ANY=[@ANYBLOB="d008f7ff2300fff4bf2fe049a7d1024dd4efc6b5c548ff01009e00009b507876cec00f00000000000000", @ANYRES32=r3, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050104000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000010800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000400ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000c8954b8db160fea10000000300000000000000060000008f5e0040010000000002000006000000010100000200000007000000000000e0318900000104000000efff000600000004000000080000000400000002000000c00000000810000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000000ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee00000001000000000000000010f7006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff030000070000000180000009000000020000000000000004000000e37fffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff00000010006a1f31001000ff07000001000000180001003918db456bcdb56d3f7fd21d545b0b86d9112595b7f1f318f3f9e2b48c88b4609632502eab7222ad32230020159f9a906246b3edbc0e779ccd6eb4a7c7c81e0de12c8a1058648c3f231b516a6c2139e9a1bc52378720388abb59ac22c0e228095f195240820d9bf704"], 0x8d0}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:15:01 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x28042, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000) mmap(&(0x7f0000702000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) exit(0x3) syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) remap_file_pages(&(0x7f0000702000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 17:15:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$packet_int(r1, 0x107, 0x3, &(0x7f0000000000)=0x7, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x300}]}, 0x24}}, 0x0) [ 411.598416][T10283] mmap: syz-executor.0 (10283) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:15:01 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x90, r2, 0x4, 0x70bd29, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x10000}, {0xc, 0x90, 0x10001}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0xffffffffffff7fbf}}]}, 0x90}, 0x1, 0x0, 0x0, 0x24040020}, 0x0) 17:15:01 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f000000c000)='befs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xd1c05, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 17:15:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) sendmsg$nl_route_sched(r5, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)=@newtclass={0x50, 0x28, 0x100, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xf, 0xfff1}, {0xb, 0x8}, {0xd, 0x10}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x20}}, @tclass_kind_options=@c_netem={0xa, 0x1, 'netem\x00'}, @TCA_RATE={0x6, 0x5, {0x1, 0xbe}}, @tclass_kind_options=@c_red={0x8, 0x1, 'red\x00'}, @TCA_RATE={0x6, 0x5, {0x1, 0x3f}}]}, 0x50}, 0x1, 0x0, 0x0, 0x84}, 0x24000000) arch_prctl$ARCH_GET_CPUID(0x1011) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) sendmsg$NFT_MSG_GETFLOWTABLE(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x60, 0x17, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x20008080}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x5, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 17:15:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000000000000000020000", @ANYRES32, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000200ffa5"], 0x88}}, 0x0) [ 412.440832][T10297] (unnamed net_device) (uninitialized): down delay (5) is not a multiple of miimon (100), value rounded to 0 ms 17:15:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x2005fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000700)=ANY=[], 0x5) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x2, 0x8}, 0x0, 0xff7fffffffffffff, r0, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x4000, 0x0) ioctl$TCGETX(r5, 0x5432, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x100000, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendto$inet(r4, 0x0, 0x0, 0x240007ee, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 412.580613][T10300] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 412.767324][T10338] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 17:15:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = dup2(r1, r0) setsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000000), 0x4) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00', {}, 0x11, [0xfa5a]}, 0x45c) 17:15:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x3d, &(0x7f0000000300)}, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xac, r4, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x8e, 0xac, "70f75f6833e2975be5b05f33b566472730142e6f319167cdf4185c36ed4ce5794a4536542dee615ba9622e772ba82fe41979a5e36331623d14fbd81dac7873719f65de015c2b24fd22319589dc3b75a72483208524365b7f583e9edb71eaf3e140de02c7a6cf7000a02799929cd6fd86aad80d6b5c643cdc4bb9e1125ddc7bf745c1e23f4d22dc40a05c"}, @NL80211_ATTR_WIPHY={0x8}]}, 0xac}, 0x1, 0x0, 0x0, 0x8008050}, 0x4000050) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x54, r4, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x5de793500a2e4bcc}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x80}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x5}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x80}]}, 0x54}, 0x1, 0x0, 0x0, 0x8001}, 0x4000080) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$AUDIT_TRIM(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x10, 0x3f6, 0x400, 0x70bd2c, 0x25dfdbfe, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x4000) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) [ 413.409051][T10352] input: syz1 as /devices/virtual/input/input5 [ 413.546394][T10364] input: syz1 as /devices/virtual/input/input6 17:15:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000104000000f1ffffffffffffff00", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b00010065727370616e00001800028006000e0000000000040012000600030000000000"], 0x48}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000000)) 17:15:03 executing program 0: socket$inet(0x10, 0x2, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1, 0x7fffffff}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$P9_RLINK(r1, &(0x7f0000000340)={0x7, 0x47, 0x1}, 0x7) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x3}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x200, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, r3) syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x7, &(0x7f00000009c0)=[{&(0x7f0000000540)="68b72c7d4c1ed9a15cb5d49a9fee429e6bae8924e029afd801141e2eeb3d2761820b476fb51b262a9af6556a43fcadd134f26fd3c86b5eda123baa184489b25d0a373b404d9d3c68e24bb4f64b2e9bcfb24aff7072372834db8d0c0ac54f3e04c3a82f6ab7", 0x65, 0x9}, {&(0x7f00000005c0)="4354e4fc5990d5c5617f363c77e9716dbbca13bede0272cb21fa0bfd89b489c6c0245fa92afc5a0fa967ce3fe8a4b20d6838946d871a77d6f8005175bca63b3021", 0x41, 0xbc66}, {&(0x7f0000000640)="af05d04674140c5dcf5944f82f2a9e7709624caa573abe6e1bf010c4f1e191d36adcf585f856fb5aed16fa12b1f7b34a038da83c33d9a9eed579c7a3ec61849a85c6b496f0a510e4c1c2383bfa85de509efccfe1179d17be949fdad02834d58a1bf80907aae1032f9a6a71961eec605f8f45c6a9f3d684b04c870a8aa4ffac8a1f587a48bfb6a45b35c4692339", 0x8d, 0x7}, {&(0x7f0000000700)="e9b825ebba6b7e6e5b89b35f27d820ebd8b9ce5275dab2fb1b711ccb38aa4f1363dda2ad7dbd6909afa7d228764cbfa74f154a581bef713bd6e9731d43bf034a14b987a694e82df7dc0d944408fa3173dcee3b9f506506d2e7134e40af847102b0813d2800c235714360556721f0597e0f51521daeafc7ea176618cfb629ff9e349489773378756c653aee2c55bfec0f2c23d8f03af546d9f3fa08300d4d10c6dbd6d31f5aa364b855f4d46c5d6db78fce19d946255e749aaaa5def3f169093bfda59d2af1731bc4243106cea24837183dc532", 0xd3, 0x53a}, {&(0x7f0000000800)="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", 0xff, 0x9}, {&(0x7f0000000900)="4da5752b6154184cdc3ef4c3778fd8a16f5ed2bae03c0ef7b71a4faeb8505ae0c09bb8c9d09127a364b0740f6db10e7b2af9cc", 0x33, 0x80}, {&(0x7f0000000940)="1638a713b12d7db610fe62c046081f031da1dd4af2a573951e7e842ad963a700cb10d53b8bacc34fd11ed260f1c5991375b948581c43b4aefc0ee814277bb1c1c100f8b2d1fc5b3e850448779c4fb0a8c8", 0x51, 0x3}], 0x104000, &(0x7f0000000a40)={[{@gid={'gid', 0x3d, r3}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x1}}], [{@audit='audit'}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007841dfffd946f61a8040200000800080012000a00ff7e", 0x1d}], 0x1}, 0x0) 17:15:03 executing program 2: socket(0x10, 0x803, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000e40)='/dev/vcsa\x00', 0x800, 0x0) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="040000000007008f00000000000100000035dae5080730afeb9b21d5805cbd1c6f205b67470b3c487d16393e931ca77ad45c604144a9c1ac462e6364d19676bcf222a981ee9201f55a0076a1e52c3dd6a84cf7b999d9529f7751689a24ff0d38a7bbd911578b8598f5a933e214710f96ba5e712c0dae1ddb045d0266518ed1045b81dd650d006d3f1f26b1acc4d7ddcd8e642ebb19662de6b6c901f65e4f466c4be0cf686c9f8778b9b74d51be196c28b8f6236a44065114a2bca723e5a602ef32b307e73ee20caf1dc0840cc14adae78730"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xac, r4, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x8e, 0xac, "70f75f6833e2975be5b05f33b566472730142e6f319167cdf4185c36ed4ce5794a4536542dee615ba9622e772ba82fe41979a5e36331623d14fbd81dac7873719f65de015c2b24fd22319589dc3b75a72483208524365b7f583e9edb71eaf3e140de02c7a6cf7000a02799929cd6fd86aad80d6b5c643cdc4bb9e1125ddc7bf745c1e23f4d22dc40a05c"}, @NL80211_ATTR_WIPHY={0x8}]}, 0xac}, 0x1, 0x0, 0x0, 0x8008050}, 0x4000050) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000f80)={'syztnl2\x00', &(0x7f0000000f00)={'ip6tnl0\x00', 0x0, 0x29, 0x8, 0x3f, 0x8fca, 0x12, @mcast2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x700, 0x101, 0xffff}}) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000001080)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001040)={&(0x7f0000000fc0)={0x58, r4, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x1}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x2}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008080}, 0x804) r7 = socket$inet_dccp(0x2, 0x6, 0x0) write(r7, &(0x7f0000000100)="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", 0xfc) [ 414.247664][ T32] audit: type=1400 audit(1595178904.150:26): avc: denied { write } for pid=10382 comm="syz-executor.2" path="socket:[32895]" dev="sockfs" ino=32895 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 17:15:04 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000000)={0x0, 0x401, [0x80, 0x1, 0x9, 0x7, 0x101], 0x5}) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}]}, 0x3c}}, 0x0) 17:15:04 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x18}, 0x1, 0x0, 0x0, 0x44045}, 0x80408c5) pipe(0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6790ce57f4f67f3fcaac78aa5bc8a785446698010000000300020016295da03e0000005847eee97a9e3949d53d24d45cd8b187e36bcd31027a5480357cd96b7d9a12ffb10295b2704782445753bd0cf3ab88bd2e11e04f1d8c93dc0ed9"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) 17:15:04 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, 0x8, {{0x8000, 0x4, 0x1, r1}}}, 0x28) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xd1, &(0x7f0000000040)=0xe72, 0x4) socket$kcm(0x29, 0x2, 0x0) r3 = openat$dlm_control(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000100)={0x7, 0x1, 0x6, 0x0, '\x00', 0x5}) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) [ 414.910901][T10405] IPVS: ftp: loaded support on port[0] = 21 17:15:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000010000507000000007a00000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e003000028008000100100000000b000300030000001c0005800a00040000000000000000000a000400aaaaaaaaaa4000000a00050004"], 0x74}}, 0x0) [ 415.185321][T10433] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 415.195037][T10433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 415.204489][T10433] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 17:15:05 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000080)=0x3ff) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:15:05 executing program 3: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010800f9ea000101000007000000", @ANYRES32=r2, @ANYBLOB="000002000a0002"], 0x28}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_ACK_FILTER={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_ACK_FILTER={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000bc0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b80)={&(0x7f00000009c0)={0x188, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000800) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r9, 0x0) ioctl$PIO_FONTX(r9, 0x4b6c, &(0x7f0000000040)={0x4c, 0x1e, &(0x7f0000000280)="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"}) 17:15:05 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0xffffffc1, @remote}}, 0x0, 0x0, 0x0, 0x0, "0f3de5d6367b46fa975698a92fe3a4f11cf0005af396a09d0063e7c531331dd1acf064d83c61c6c8f452c7b50de897db01024e8391ff122d3eae7cf04339c8e591f846aa49f84533c5230dd86d3010ef"}, 0xd8) open(&(0x7f0000000140)='./bus\x00', 0x10000, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000005000/0x4000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000004000/0x14000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000280)="b0b111446eec23360ba225268f28f5d87c09a8fd2ec92425385d14a91e685ced0854c843892bf1c4d884c5a6de3a6fd46a1b154de6f0e1517f729137340b457d4329ccc59167da19dc7279333aa22b105d6165717b36518cd58d68e8ee7990a48a4698c0bf385997a8b6e06ef4f9797d269269cb3b80e34c15d1b06a55103ce3f0ca08f3c2b80b9d80586e47889abe9d80ce2240ad6717a44b3633bbddce23feaf734ed7117e6992514204f019a4356ff7af507ebb95", 0xb6, r1}, 0x64) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) open(0x0, 0x0, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000001400)={@none, 0x9, 0x100, 0x7, 0x0, 0x7f5, "1b228c869175947b4db46c5f025a922e8e6bf569437c6c6566cf8e5b80d5fc9047dde939d85619e906055b9b16aabf63d58d1bcb82c7233eee0e0ce8894aed1934475b9ea8ca620b33e263c3e35f972d8f873e2e80fe75aa2f82eaaf755d14cd1112d73dead24b5a6c9d8e68f2a64f131c0af4eaa0d9c821226f049baa9473e9"}) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000400)=""/4096) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) [ 415.830387][T10442] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10442 comm=syz-executor.3 [ 416.053964][T10443] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 416.062417][T10443] ref_ctr decrement failed for inode: 0x3e00 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000113760d1 [ 416.153262][T10443] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 416.161642][T10443] ref_ctr decrement failed for inode: 0x3e00 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000113760d1 17:15:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000000102010100000000000000000000000004000180c624cbe68a08bae129395ddc668c351dc22fff0a2920c360b5839d23af49719a153eb227d4517d6752d83e2fe6f29cfec72454f35a8c0445ed05fec0fac078dd57a467bd625df13736c5a5686b016a9f73fd832fc7e45dcc7fd725b58dd8ef0d3e"], 0x18}}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 416.371121][T10444] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 416.387791][T10444] ref_ctr decrement failed for inode: 0x3e00 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000113760d1 17:15:06 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x2c) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) accept4$tipc(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x400) sendto$inet6(r0, &(0x7f0000000100)="ff100000214d56d0bf7e", 0xfffd, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0xd5d8, @loopback={0x0, 0xac141403}}, 0x1c) 17:15:06 executing program 3: r0 = open(&(0x7f00000000c0)='./file1\x00', 0x73bb02, 0xa2539058c25c98ba) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000000)=0x54) sendfile(r0, r1, 0x0, 0x2) [ 416.829423][T10405] IPVS: ftp: loaded support on port[0] = 21 17:15:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x90, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x90}}, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'macsec0\x00', {0x2}, 0x400}) [ 417.348740][ T335] tipc: TX() has been purged, node left! 17:15:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = dup(r3) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000080)={0x600, {}, 0x0, {}, 0xffe00000, 0x0, 0x3, 0x1d, "b04a83706694a75154c629f75b71a95a8f3b289271c607e3a82d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5044534b820000a482ebf7688c305bee6fd60000040000000100002000"}) 17:15:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000779, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)=0x1) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_RAW={0x8}]}}]}, 0x3c}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:15:08 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket(0x10, 0x803, 0x0) socket(0x10, 0x80002, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0xbc, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x8c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x7c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x17}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffb, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xd3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8000, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000001, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x101, 0x3}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xbc}}, 0x0) 17:15:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000100)="c0", 0x1}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000008400000001"], 0x2c}, 0x8040) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RXATTRCREATE(r2, &(0x7f0000000000)={0x7, 0x21, 0x2}, 0x7) [ 418.953454][T10495] syz-executor.3 (10495) used greatest stack depth: 3288 bytes left 17:15:09 executing program 3: perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000028, 0x7ffffffd, 0x0, 0x0, 0x0, 0x0, 0x9000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x8ce67fc4148f3368, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) r0 = openat$ptmx(0xffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000300)={0x6, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="46e2ff00", @ANYRES16=r3, @ANYBLOB="010000000000000000000800000004000480"], 0x18}}, 0x4000) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000009c0)=ANY=[@ANYBLOB="7002ffed91f296bbf042e2dde7f1c165469df525b4aa15f3c8", @ANYRES16=r3, @ANYBLOB="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"], 0x330}, 0x1, 0x0, 0x0, 0x8890}, 0x20000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f0000000180)=0x100) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000380)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x6}}, 0x10) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x2010, r5, 0x180000000) 17:15:09 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e24, 0x6, @loopback, 0x7fffffff}, @in6={0xa, 0x4e20, 0xfffffffa, @empty, 0x6}, @in6={0xa, 0x4e20, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}], 0x64) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b4050000000000000095710000000000781bdca322a30dd9c6e70000000000f70000ffae7604972a4828be07cb625cc3567cf511050ba3269495140f54690f2685dc7c104103fc2b76079ed7d82e7c52258d11513352a3fa2dbc1da7f47d3f292334c7ad25acd1583c4c6f21a68481243b5b6969d96cb3be9605342ccbb3a29617837e6f9dc5ca157ee814b7c2e870808f1f1b7274f3553b2ec08f"], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfa}, 0x48) [ 419.718903][T10515] NFS: Device name not specified 17:15:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f00000000c0)=""/147) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0xb, 0xc, 0x0, "e748ebd2c5d1f46f621a962331303a94dae9779d040000000000000020a981b9"}) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8880, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000180)='cgroup.controllers\x00') 17:15:10 executing program 3: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40002, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/157) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x8003, &(0x7f0000000c80)) [ 420.144033][ T32] audit: type=1804 audit(1595178910.054:27): pid=10524 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir428553856/syzkaller.0YfXnL/34/cgroup.controllers" dev="sda1" ino=15884 res=1 17:15:10 executing program 0: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYBLOB="00022cbd7000fddbdf25090000000e0001006e657464657602006e657464657673696d3000000800000800090007000000080001007063690011000200303030303a0000000008000900020000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = openat$mice(0xffffff9c, 0x0, 0x40) ioctl$FS_IOC_GETVERSION(r5, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f00000002c0)={0x8, 0xc, [0x7, 0x5, 0xfffffffa]}) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x80) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 420.274876][ T32] audit: type=1804 audit(1595178910.104:28): pid=10525 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir428553856/syzkaller.0YfXnL/34/cgroup.controllers" dev="sda1" ino=15884 res=1 17:15:10 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = getpgrp(r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, r8) sendmsg$netlink(r4, &(0x7f0000000300)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfd, 0x200}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000600)={0x520, 0x13, 0x300, 0x70bd29, 0x25dfdbfc, "", [@nested={0x260, 0x3e, 0x0, 0x1, [@typed={0x8, 0x59, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x25}}, @generic="cabb4e0b7bb11f8d9afa500821c4c80e6aceed312ce51992b082c97e5440ced089d414834d6d4470e13783aa596fee8fb2fa58f410525f2a1fdfdade9e3be8e24718c78fb30ceabfb74ebe59027392a59ccc335a827888f2d9759a0feae32736c4530f2d17587a070af813ce9f0187138cdcb83f2ee5f9001ea89ab8d8125b5a8df85fa536503b00853cb1677f05a8e735eee1d80224181c871d6f333cb7e6a3502ec172070f1e666206696a57b2967a565efda99aeb71c20d0b1a936988ad51cc927fbefb70680f0d7b8c36b48f4a1ac962e700d2edde0eeafb08ac6641f40c7d57af9774918ad02e27fdfddb488b67c1", @typed={0x8, 0x4f, 0x0, 0x0, @pid=r5}, @typed={0x5, 0x16, 0x0, 0x0, @str='\x00'}, @generic="f4bbfd442b4aa3d4e3a1961a2ab09bfe3c512b90cab6768820ecdd47009653b20db2d0e04b8ab1a8a7329a5fc0d63b88068b30f521271a4c0f06b8ab42dfd12ad9932cf13b8730b334b0b53dc86304fcb689a7a5495b392c77b0233bc7530a5e899fdac3d24f7f613cadfbd8", @generic="a5647ec1c1a051a5461a73fea292833f79b5674367d52285a7d2b5c06fba09c8b267b7416c5e87640851c1c463dd5f79c2c77f8623068f1e5beca749a5879d3e5b9fa1d1923921bbe286823adaa1eaa9032384efbf9139fbbcc73b67c40718300f7ec253ffaad242361bd616d8", @generic="ae881ac4b8bf188c9aa6fcf32c399b3aff4a4ef598f991a4435d954d79fff3ffa7ccd12e6d2a05ba4f1b1b0d19e12f2bd7626d603796d8c1b23e25df3b349b2506504adbc5d2202ed60587e43a33e9bf8980a2208ec952069ccb32a5", @generic="6c2d52c1da3b70d246a8e70956c1cc07a8df94a7805d1e20a0c263b77a34"]}, @nested={0x2ad, 0x54, 0x0, 0x1, [@generic="33cd943642991183f7ced424afa9801c87da766d674fec7d465175ac3c65fe693158a40615e515819b9eea4eaa78804850cf599e30fe76bbc76e83b6016b124ad59202dee68d4fa438c552eb891e799441017d99f898e8970076c88a5dbb68c333a259a79390391166c7c2b5521744e4ab9b00bffed45fad83c506b9f1a998223f813000ccd604e7176e52aa8a4fa7b1178796c1498cccdccdb4946af9b451d822832e8e3e1a712fb82e4017e4c9", @typed={0x14, 0x68, 0x0, 0x0, @ipv6=@private0}, @typed={0x8, 0x2c, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0xd}}, @typed={0xe8, 0x65, 0x0, 0x0, @binary="69f44eb49e97b0d61dfc510f7ae6739c9b92ebaca8c2f58364f9d2a5e52e076d26b11b67e16a3ec096ebf63364e8e94f4ce264425985cc56db1b7b48b0b1f56eda1c72677890f94b6cb71474387630ee784272d6251a01df29368518325e9ae7871e6010cabde2791b35869ce60c3d702d29670a15d14cc6cb756d7380ea3e5d17a959a0c86ed0782f6665c625992048f77c783be9485c24cd045466a4c872668ca019e14d6ac2436b5d851de0aac394568a0b1dfd700676f6f0579e25d41ce82d9d6f07d64f4c7f378bb3c36dd792619e60ef4a683bd4ab05a1db2bd2b032a2faa8b9c7"}, @generic="3e7012722bafa78b7206e09de34160c299d3eb8f7b93d691aa760a6409622ccb87b53f1f6113b5976179ba59e7ccf12b15323ea5bdd60afcc981856a7433a9433406400a3457b80276ee880f4044477b252a1d237269f16c712d94602197888160d1671cdf472fb458e33abf38e055c378e17be056c596f99f91f7c6dd6496a46a182163332072254854c76a67f0284e031bd328a64ff424f83b2fc57acde2524fe3e1e8392bda5dfbce4d05d4cee161bf09cc3b7e36c9931b638994c1dd6c1ed4ae05d4c7e921530f9d984ed5d48d40f088fbc73712388e505d08878e800a38f2d4371e6d047f2e143891340ab4426a2e0c6a0067cb72"]}]}, 0x520}], 0x1, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r6, r7]}}, @cred={{0x18, 0x1, 0x2, {r2, 0xee01, r8}}}], 0x2c, 0x4000000}, 0x4000000) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000040)={'blake2b-160-generic\x00'}}) [ 420.657175][T10533] IPVS: ftp: loaded support on port[0] = 21 [ 420.804255][ T335] tipc: TX() has been purged, node left! 17:15:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 17:15:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x20000044, &(0x7f0000b63fe4)={0xa, 0x4e22, 0x7, @rand_addr=' \x01\x00'}, 0x1c) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) [ 421.270868][T10562] IPVS: ftp: loaded support on port[0] = 21 17:15:11 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001d80)=ANY=[@ANYBLOB="300000002e00bb00000000000600e0ff00000000", @ANYRES32, @ANYBLOB="00000000000000000800f00008000100753332"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x40, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@loose='loose'}], [{@context={'context', 0x3d, 'system_u'}}, {@uid_gt={'uid>', r3}}, {@smackfsdef={'smackfsdef', 0x3d, '#:q#'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@appraise_type='appraise_type=imasig'}, {@audit='audit'}, {@euid_gt={'euid>', r5}}]}}) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) uname(&(0x7f00000002c0)=""/109) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="2800000003000000000000ff00000000066d47aecbc2ecd3fc00000000000000636f6e7465787400"], 0x28) [ 421.336262][T10568] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:15:11 executing program 4: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8880, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x80000, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0)="0486e59c9392c553cf2fc7e20d457f5615a1025323e45d483774a69e52ba1ee112c95c71ce406f9946a3aa8d51eb29e1a0bf3aa028f1c3c0cc2980483508fdf28e00bc7562a70e4eee753ed68d267dc03009ecc862c8ea76f554acd17be691cf144dfdbab404179770a98bedeee493b85ce6b8268481ab7d6c83634118d7f464051b670b5aac4568ada93ab813e912aec60edb9a0537e3064b1b3c920c447a904ebb27025c8e484ccaff2d92e3651a6a154da5dda6f96bf2c7987e65502a59e0aeca8127da2e3a97ac7620232548e4ce910a40aac2619f6ab21132f86f4b9037847e9fdcb2a66cc2c4156075047aca845bd6c3e20987feb2ba39867dfe62", 0xfe}, 0x64) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000340)={0x0, 0x0, {0xfffff801, 0x2, 0x201f, 0x8, 0x3, 0x1, 0x2, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000440)={'syztnl1\x00', &(0x7f00000003c0)={'sit0\x00', 0x0, 0x6, 0xd2, 0x7f, 0x3, 0x2, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x700, 0x9, 0xcb}}) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) bind$unix(r2, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) r3 = openat$btrfs_control(0xffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000580)={0x1, [0x0]}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000005c0)='security.evm\x00', &(0x7f0000000600)=@v2={0x0, 0x2, 0x11, 0x7f, 0x6, "3cdaac12e1f8"}, 0xf, 0x3) r4 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f0000000640)={0x80, 0x400, 0x8, 0x3, 0x3, 0x4}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r5 = accept4$inet(r2, &(0x7f00000006c0)={0x2, 0x0, @multicast1}, &(0x7f0000000700)=0x10, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x4e21, 0x3, @empty, 0x100}}, 0x0, 0x0, 0x21, 0x0, "50e5158c176666012a03d41c03ea5a9cab561962957a6833073a8dbed900bf4e4a057b9b2966f0ca863d91d9ad7da5f23a30b955eda1b1745968f75a2779fedc730638f5c04b97edc022c5e787599c26"}, 0xd8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000a40)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 17:15:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) write$tun(r2, &(0x7f00000021c0)=ANY=[@ANYRESDEC=r1], 0xfca) 17:15:11 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c394194f5d97a615b1e8cefa44af02fee96f6ee1969a268cf491e01ac2d3bc5b81f0314756d77e2a5df40fca3d18fc26d27794b4956f7ff8211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, 0x0, &(0x7f0000000080)) 17:15:12 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_ACK_FILTER={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_ACK_FILTER={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x58, r1, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x4}, @ETHTOOL_A_RINGS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0xb020a2, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}, {@index_on='index=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@index_on='index=on'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@xino_auto='xino=auto'}], [{@appraise='appraise'}]}) [ 423.207432][T10627] IPVS: ftp: loaded support on port[0] = 21 17:15:13 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) [ 423.303315][T10630] overlayfs: filesystem on './bus' not supported as upperdir 17:15:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$USBDEVFS_RESETEP(r2, 0x80045503, &(0x7f00000000c0)={0x1}) r3 = openat$autofs(0xffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x480440, 0x0) openat$cgroup_procs(r3, &(0x7f0000000780)='cgroup.threads\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000000)={0xd5, 0x1e, &(0x7f00000002c0)}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPSET_CMD_FLUSH(r4, &(0x7f0000000700)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000100)={0x14, 0x4, 0x6, 0x201, 0x0, 0x0, {0xd, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20004050) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 17:15:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x1) 17:15:14 executing program 2: openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x140, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000000), 0x2) [ 424.415846][T10627] chnl_net:caif_netlink_parms(): no params data found 17:15:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7d, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x8209, 0x8001, 0x6, r4}, 0x10) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @private1}, 0x1c) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc01cf509, &(0x7f0000000080)={0xffffffffffffffff, 0x1, 0x10000, 0x3e00000}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r2, 0x4}, &(0x7f0000000140)=0x8) [ 424.581193][T10748] misc userio: No port type given on /dev/userio [ 424.663633][T10753] misc userio: No port type given on /dev/userio 17:15:14 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x1, 0x5, 0x0, 0x0, {0xa, 0x0, 0x6}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xe5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004001}, 0x20000000) [ 425.188475][T10627] bridge0: port 1(bridge_slave_0) entered blocking state [ 425.196760][T10627] bridge0: port 1(bridge_slave_0) entered disabled state [ 425.270784][T10627] device bridge_slave_0 entered promiscuous mode [ 425.332089][T10627] bridge0: port 2(bridge_slave_1) entered blocking state [ 425.341678][T10627] bridge0: port 2(bridge_slave_1) entered disabled state [ 425.352597][T10627] device bridge_slave_1 entered promiscuous mode [ 425.532115][T10627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 425.605658][T10627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 425.814402][T10627] team0: Port device team_slave_0 added [ 425.827469][T10627] team0: Port device team_slave_1 added [ 425.974666][T10627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 425.982572][T10627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 426.010542][T10627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 426.077731][T10627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 426.085398][T10627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 426.112517][T10627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 426.433743][T10627] device hsr_slave_0 entered promiscuous mode [ 426.494650][T10627] device hsr_slave_1 entered promiscuous mode [ 426.553695][T10627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 426.563400][T10627] Cannot create hsr debugfs directory [ 427.411554][T10627] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 427.480213][T10627] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 427.540001][T10627] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 427.593089][T10627] netdevsim netdevsim4 netdevsim3: renamed from eth3 17:15:17 executing program 3: syz_read_part_table(0x2, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="020181ffffff0a100000ff45b90000ff1f0082000800000000000000024000ffffd063000000e1000000887700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000001c0), 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x2400, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000400), &(0x7f0000000440)=0x14) 17:15:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4003c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x4}, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) [ 427.983752][T10627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 428.020557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 428.030308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 428.084983][T10627] 8021q: adding VLAN 0 to HW filter on device team0 [ 428.149375][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 428.160099][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 428.169786][ T8665] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.177119][ T8665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 428.362283][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 428.371638][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 428.382240][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 428.391642][ T8665] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.398976][ T8665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 428.408175][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 428.420796][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 428.432563][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 428.443364][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 428.463733][T10863] loop3: p1 p2 p3 p4 [ 428.463733][T10863] p4: [ 428.478915][T10863] loop3: partition table partially beyond EOD, truncated [ 428.487166][T10863] loop3: p1 start 4106 is beyond EOD, truncated [ 428.494139][T10863] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 428.630160][T10627] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 428.641370][T10627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 428.663473][T10863] loop3: p3 start 225 is beyond EOD, truncated [ 428.669876][T10863] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 428.755744][T10863] loop3: p5 start 4106 is beyond EOD, truncated [ 428.762317][T10863] loop3: p6 size 3657465856 extends beyond EOD, truncated [ 428.865919][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 428.876285][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 428.887284][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 428.899018][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 428.908808][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 428.922712][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 428.932637][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 428.942461][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 428.950632][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 428.991994][T10627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 429.364821][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 429.499524][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 429.510126][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 429.646884][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 429.658675][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 429.692222][T10627] device veth0_vlan entered promiscuous mode [ 429.726774][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 429.736170][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 429.795042][T10627] device veth1_vlan entered promiscuous mode [ 429.880763][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 429.893058][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 430.047046][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 430.057915][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 430.093314][T10627] device veth0_macvtap entered promiscuous mode [ 430.167866][T10627] device veth1_macvtap entered promiscuous mode [ 430.393167][T10627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.406251][T10627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.418527][T10627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.434880][T10627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.447813][T10627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.462840][T10627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.475847][T10627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.488362][T10627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.509505][T10627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 430.541042][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 430.552875][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 430.563443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 430.574977][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 430.914694][T10627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.927648][T10627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.939235][T10627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.953864][T10627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.969561][T10627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.983039][T10627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.996966][T10627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 431.009724][T10627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.028313][T10627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 431.047927][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 431.059176][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:15:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x77, 0x10, 0x200, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x80c20001000004}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x8, 0x6, 0x3, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000000) 17:15:21 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x1e8, 0x18, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0xe0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_bond\x00'}, {0x14, 0x1, 'syzkaller0\x00'}, {0x14, 0x1, 'macvlan0\x00'}, {0x14, 0x1, 'ip_vti0\x00'}, {0x14, 0x1, 'nr0\x00'}, {0x14, 0x1, 'veth1_to_batadv\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv_slave_0\x00'}, {0x14, 0x1, 'ip6tnl0\x00'}, {0x14, 0x1, 'macvlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9}]}, @NFTA_FLOWTABLE_HOOK={0xc4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8001}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bridge_slave_0\x00'}, {0x14, 0x1, 'bridge0\x00'}, {0x14, 0x1, 'veth0\x00'}, {0x14, 0x1, 'veth0_to_batadv\x00'}, {0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'geneve1\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x200}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x3, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, @NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0xfffc}}], {0x14}}, 0x244}}, 0x0) 17:15:21 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001380)=[{0x0, 0x0, 0x7fffffff0000000}, {&(0x7f00000002c0)="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", 0x1c9, 0xc}]) 17:15:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5, 0x15, 0xae}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x7}]}]}, 0x54}}, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x7ff, @mcast1}}}, 0x104) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000380)={0x0, 0x9, 0x8, &(0x7f0000000340)=0x9}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x18, r7, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x18, r7, 0x400, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x802420}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r5, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb955}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x40) 17:15:21 executing program 1: syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x7, 0x80000000) syz_emit_ethernet(0x18a, &(0x7f0000000340)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @val={@val={0x9100, 0x2, 0x1, 0x7}}, {@mpls_uc={0x8847, {[{0x5, 0x0, 0x1}, {0x72, 0x0, 0x1}], @ipv6=@tcp={0x3, 0x6, "c2cdc8", 0x144, 0x6, 0xff, @mcast1, @dev={0xfe, 0x80, [], 0x38}, {[@fragment={0x5c, 0x0, 0x8, 0x0, 0x0, 0x6, 0x65}, @hopopts={0xff, 0x2, [], [@enc_lim={0x4, 0x1, 0xfd}, @enc_lim={0x4, 0x1, 0x6}, @pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @routing={0xc, 0x0, 0x0, 0x3}], {{0x4e20, 0x4e22, r0, 0x41424344, 0x1, 0x0, 0xc, 0x4, 0x9, 0x0, 0xffc0, {[@exp_smc={0xfe, 0x6}, @generic={0x0, 0x11, "f0882b1841ffbe146c118bd68dd3a7"}, @sack_perm={0x4, 0x2}, @eol]}}, {"1a755be59aa4fe776ac1d72ec2567ad91b8339cd620e545bdf5461854cbeacf733c378bd56e1af7d95387bffc0168b5ef773547040ea6754c66be71abe3dbff5aa96a2904eca16d75737f0485cab6494b3d7063b184956e2fb7b188e27b85d255b1aab565deae9364753017c0f11fe7379ecced95fb330f874332a6d1e65d86a5cd86211348e14b844e6c654f312625b31e9a099b5e2218c407d32f75dcd1a59727374c243f25e76fd948206cc0600e1552c6495bceee494c71e888df527440e20c050962cc73af21f0174e6433cdf13575e5d24fc9b7a5f865ff52f78ce5ec16996d8bb712ace2eecad417e"}}}}}}}}, 0x0) [ 432.187423][T10921] IPVS: ftp: loaded support on port[0] = 21 17:15:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000024010845, &(0x7f00000000c0)={0x2, 0x2, @local}, 0x10) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x4e20, 0xfe, @private0={0xfc, 0x0, [], 0x1}}}, {{0xa, 0x4e23, 0xea, @loopback}}}, 0x104) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) recvfrom$rxrpc(r1, &(0x7f0000000180)=""/96, 0x60, 0x40010002, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x7, @ipv4={[], [], @remote}, 0xffff8000}}, 0x24) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x44800, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) 17:15:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x18, r2, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x1d8, r2, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xb4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x68d2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb7d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4d}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @dev={0xfe, 0x80, [], 0x38}}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}]}, @TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffffa, @mcast1, 0x3}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @remote, 0xfff}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4d}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x40}, 0x800) write$midi(r0, &(0x7f0000000100)="4b148bcd070f3d50f876bf2cedb5c6fa33fdf6159fd1d880649f5290d455e33ea31b353a157efc75b7bbe1a0bec4bd5fb2a6f3157b2bd59973822821401151b69d8f1afec206d8492f8e1c411138fb0905b19a54c287f44a3f24022f6bc5569e65bd2242f0269dd4a9e6c636ea64227d940c281706f12ea9bf2571d8bf1be1c8b6740020", 0x84) r3 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@uid={'uid', 0x3d, r4}}]}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0xc, 0x4) 17:15:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setns(r1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaadaaaaaaa475f8e620f0bb421c2fcf39166aa08004600403cf10300000000000690780a0101", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) r2 = socket(0x4, 0x5, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 17:15:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000008e55658f6c58dc60000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800600090000000000"], 0x3c}}, 0x0) [ 433.292466][T10966] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=58632 sclass=netlink_route_socket pid=10966 comm=syz-executor.3 17:15:23 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = getuid() mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x10, &(0x7f0000000140)={'trans=unix,', {[{@cache_loose='cache=loose'}], [{@uid_eq={'uid', 0x3d, r0}}]}}) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x8100}}, {@ipv6}}, 0x0) 17:15:23 executing program 0: add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="2e989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) 17:15:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) capget(&(0x7f00000000c0)={0x20080522, r5}, &(0x7f0000000200)={0x1, 0x1, 0x81, 0x1, 0x1, 0x4}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x10}}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xffffffffffffffc2, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x40}}, 0x0) 17:15:24 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000080)={r0, 0x80000001, 0x5}) write$P9_RREMOVE(r1, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x1a, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0,index=on']) [ 434.212489][T10985] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 434.263196][T10985] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 434.352214][T10986] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 434.626982][T10990] overlayfs: invalid origin (0000007900000000000000000000000000000000000000000000) [ 434.670967][T10991] overlayfs: filesystem on './bus' not supported as upperdir [ 434.901467][T10921] IPVS: ftp: loaded support on port[0] = 21 [ 435.243862][ T8521] tipc: TX() has been purged, node left! 17:15:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', &(0x7f0000000180)='9p\x00', 0x10, &(0x7f00000001c0)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@access_client='access=client'}], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7d, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r4, 0x6}, 0x8) r5 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}}) 17:15:26 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x80, 0xfffffffffffffffc, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x9, 0x8, 0x400, 0x40}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)="ab082b361afc3fac1759c07bdf97fed73b4143cb68185b561a3a9324439dc33649b693aa8f07ed10379a9e1c57dcf9b51566c794", &(0x7f0000000080), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x3, r0}, 0x38) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4040, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='freezer.state\x00', 0x0, 0x0) 17:15:26 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000030003b050000000000000000000000001c00010018000100090001006373756d00000000040002800400060000000700000000000400000000000800000a000000000000"], 0x30}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 17:15:26 executing program 4: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000000)={0x10b}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r3 = openat$dlm_plock(0xffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xac, r5, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x8e, 0xac, "70f75f6833e2975be5b05f33b566472730142e6f319167cdf4185c36ed4ce5794a4536542dee615ba9622e772ba82fe41979a5e36331623d14fbd81dac7873719f65de015c2b24fd22319589dc3b75a72483208524365b7f583e9edb71eaf3e140de02c7a6cf7000a02799929cd6fd86aad80d6b5c643cdc4bb9e1125ddc7bf745c1e23f4d22dc40a05c"}, @NL80211_ATTR_WIPHY={0x8}]}, 0xac}, 0x1, 0x0, 0x0, 0x8008050}, 0x4000050) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x83c000}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000e342b3218e00fc187884ac0a313efb51c06199f788df1c0e70c48620ffa42d6246731425ad99275a9502312e6fd0a4dd8d9e9300bacc7967af5cec81c2c6c8a0000228aced220de393175d250a82fbaf7ebbbdc452dbf259ee22ca8e489a06aed49d7cf4dc2e7982860700000000000000a58a9f9dbaa1b6f32e426354f1c591964c1be1d8b6bc8a2e208c76be716ebcf1e6c00a277dd3c52ff493565c464661c57a", @ANYRES16=r5, @ANYBLOB="00082abd7000fddbdf2531000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040000) 17:15:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x48}}, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', r3, 0x2f, 0x6, 0x6, 0x5, 0x2e, @ipv4={[], [], @empty}, @ipv4={[], [], @empty}, 0x700, 0x700, 0x2, 0x7}}) [ 436.549131][T11025] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 17:15:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r7, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0xff, 0x3}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x1c, r7, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0xb9497aef9aeab0b8}, 0x20000004) [ 437.231496][T11025] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 17:15:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}, [@call={0x75}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000003c0)={0x9d0000, 0x7b, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x9a090b, 0x3, [], @string=&(0x7f0000000340)=0x1f}}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000540)={0x9, 0x7f, 0x1, 0xd7, 0x20, 0x7, 0x1}, 0xc) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000580)='/proc/capi/capi20ncci\x00', 0x100, 0x0) connect$nfc_llcp(r2, &(0x7f00000005c0)={0x27, 0x0, 0x4000400, 0x7, 0x40, 0x0, "8dfb742137e97d4b2f7093e0c43dcd08243af9d746630c99fe646eb8a308660d472751777506b45abfc4678f11a3c253d292010d8e287d520e006b5351563d", 0x1e}, 0x58) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000080)=0x1, 0x4) 17:15:27 executing program 4: r0 = add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r0, r0}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000340)="04", 0x1a, r1) keyctl$negate(0xd, r0, 0xfffffeff, r1) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r3 = openat$null(0xffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x101000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000640)={0x7, 0x3, "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"}) r4 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$SOUND_MIXER_READ_DEVMASK(r4, 0x80044dfe, &(0x7f00000000c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000600)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c0000002400697c980900000000000000002000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000000003800030005"], 0x7c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) 17:15:27 executing program 3: socket$key(0xf, 0x3, 0x2) 17:15:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) setresuid(0xee01, 0x0, 0x0) r1 = getuid() setresuid(0xee01, r1, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@upd={0xe0, 0x12, 0x1, 0x1, 0x0, {{'fpu(pcbc(aes))\x00'}}}, 0xe0}, 0x1, 0x0, 0x0, 0x20004840}, 0x0) 17:15:27 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x200300, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) 17:15:28 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x6) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xf0, 0x1, 0x8, 0x301, 0x0, 0x0, {0xa, 0x0, 0x9}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x85}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8847}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd85f}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x8b9}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x3aa}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x7fff}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40040}, 0x8011) ftruncate(r2, 0x8200) r3 = add_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000380)='>', 0x1, 0xffffffffffffffff) keyctl$get_security(0xb, r3, &(0x7f0000001280)=""/235, 0xeb) 17:15:28 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='iso9660\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x3e5) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffff9c, &(0x7f0000000100)='./file0\x00', 0x500, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000080)) syz_open_pts(r1, 0x10400) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') socket$inet6(0xa, 0x400000000001, 0x0) 17:15:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x40) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r3, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x28, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x4c, r3, 0x400, 0x70bd28, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6, 0x11, 0x40}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4800}, 0x40000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x71cc4000) [ 438.427298][ T8521] tipc: TX() has been purged, node left! 17:15:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fc00004}]}) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) 17:15:28 executing program 3: socket$netlink(0x10, 0x3, 0x0) [ 438.880036][T11094] ISOFS: Unable to identify CD-ROM format. 17:15:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/903], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x74) 17:15:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r2, @ANYBLOB="6f229784000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200c0) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x5f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) 17:15:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ftruncate(r1, 0x7) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e8000000100001000000000000000000626c616b6532732d3235360000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004fdef7dc5d38b0fc0000000000000000000000000000000000000000000000000000000000000000000000000000000000000800010000000000"], 0xe8}}, 0x0) 17:15:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000000040002800500030020000000"], 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) socket$l2tp6(0xa, 0x2, 0x73) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)={0x0, 0x0, 0x7}) [ 439.451429][T11110] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:15:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f00000000c0)={0xa00000, 0x8, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa20934, 0x2, [], @p_u16=&(0x7f0000000040)=0x3ff}}) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r4, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xac, r6, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x8e, 0xac, "70f75f6833e2975be5b05f33b566472730142e6f319167cdf4185c36ed4ce5794a4536542dee615ba9622e772ba82fe41979a5e36331623d14fbd81dac7873719f65de015c2b24fd22319589dc3b75a72483208524365b7f583e9edb71eaf3e140de02c7a6cf7000a02799929cd6fd86aad80d6b5c643cdc4bb9e1125ddc7bf745c1e23f4d22dc40a05c"}, @NL80211_ATTR_WIPHY={0x8}]}, 0xac}, 0x1, 0x0, 0x0, 0x8008050}, 0x4000050) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r11, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x28, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000800)={0x220, r11, 0x200, 0x70bd29, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x220}, 0x1, 0x0, 0x0, 0xd0}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_ACK_FILTER={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r6, 0x8, 0x61, 0x25dfdc03}, 0x14}, 0x1, 0x0, 0x0, 0x54}, 0xc53140ce47e04712) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="bcb41b0ffdd9aa9b77d862ff4d5321200000703b3482d2fa6bea780008000af89eee3b7b0000"], 0x3c}}, 0x0) [ 439.783640][T11111] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 439.805020][T11121] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 439.826716][ T32] audit: type=1326 audit(1595178929.744:29): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11101 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f87549 code=0x7fc00000 [ 439.850850][ T32] audit: type=1326 audit(1595178929.744:30): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11101 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=4 compat=1 ip=0xf7f87549 code=0x7fc00000 [ 439.873993][ T32] audit: type=1326 audit(1595178929.744:31): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11101 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=4 compat=1 ip=0xf7f87549 code=0x7fc00000 [ 439.899847][ T32] audit: type=1326 audit(1595178929.744:32): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11101 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=252 compat=1 ip=0xf7f87549 code=0x7fc00000 17:15:30 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x200, 0x0, 0x0) r3 = dup3(r0, r2, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt(r5, 0x0, 0x7f, &(0x7f0000000540)="80750f27157b19085256aba9b2597e9ba2f21dc0b7251444a62863c8a4f404a11ec4bf3bf7a3c45c336b9ec1f9fbe2839e3fd21fc6bfe22ec53aad95818bda8c5ae8c84f70299f8b32bca379d3d20758f7520cccc70d6707100e1a25618bd14ae13b46288f729059002ea5eb6941d0ae6e921a75", 0x74) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_ACK_FILTER={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) bind$can_raw(r4, &(0x7f0000000080)={0x1d, r7}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000001c0)={0x0, 0x3f00}) [ 440.240006][T11134] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:15:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000002c0)) socket$inet6(0xa, 0x2, 0x0) read$usbmon(r0, &(0x7f0000000700)=""/103, 0x67) r1 = dup(r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x2, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0xfaff1f00}, {}]}, 0xe0) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0xc0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9100de000000000008a1641c0000001cebc01014293d12f40321956176150da4ac4b1b921c4a9042356fa17bed4c80a398653eac07b0dcf5827f13874e4381982f9168beee9962eeceb7853ad0", @ANYRES16=r4, @ANYBLOB="010400000000000000001b00000008009a0f01000000"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010c2bbd7000ffdbdf251400000008001400e778d943b3c67b3078a8ceb69f3bd242c2b34af42a4bc9d10364dd11645a61e5f4de00750379267a3621ff03c58dec57840366ce44bffbd706e4deb55f600d9e3ca550b09d421b84400c51567295343c8b2e5fe682d226807aa6f83ae9a5768787db72bac0a5fa2a5bbd0cace78fd16416a3812831d1ba60474ca75481c9d66c66d9dbf7b9a53d618832", @ANYRES32=0x0, @ANYBLOB="ff8f54f0756f590622bcffc239f17d922188ec9d8405af01d89a2366a0383740dde55e86c9521bdc47946b999a81132bbbab699db623f43958f1eaaf062d67288000b2f8e05c38804d5b05c5b736340f9b513a3ec04d61adcb09226d7e46ed5b220cb93fff1ff2e47d83f77a1e95fc4378080b3f931c51d0cdc4519ef40318b54cf39448623da13d1e8c6e9ca702e9063e2ce6"], 0x24}, 0x1, 0x0, 0x0, 0x8008050}, 0x4000050) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYRES32, @ANYRES16=r1, @ANYBLOB="010029bd7000fbdbdf251b00000008009a00000000000400cc00070021006161000006002100610000000600210061000000"], 0x38}, 0x1, 0x0, 0x0, 0x90}, 0x4000850) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x5) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000900)={0x0, {{0xa, 0x4, 0x2, @private2}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1ff}}}, 0x104) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000400)={0x2, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x81}}, {{0xa, 0x0, 0xfffffffd, @mcast1}}}, 0xfffffffffffffe3d) getsockname$tipc(r5, &(0x7f00000005c0)=@id, &(0x7f0000000600)=0x10) 17:15:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_ACK_FILTER={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80, [], 0x28}, @in6=@private2, 0x4e20, 0xfff7, 0x4e24, 0x400, 0xa, 0x30, 0x0, 0x16, r3, r5}, {0x29f4, 0x3, 0x3, 0xffff, 0x800, 0xffffffffffff40fa, 0xd6c9, 0xffff}, {0x0, 0x1, 0x2a4a, 0x1}, 0x7, 0x6e6bba, 0x2, 0x1, 0x1, 0x1}, {{@in6=@rand_addr=' \x01\x00', 0x4d2, 0x6c}, 0x2, @in=@multicast2, 0x3502, 0x0, 0x0, 0x9, 0x9, 0x0, 0x80000001}}, 0xe4) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 17:15:30 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffb000/0x2000)=nil) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{0x304}, "c896f35f9adc7a45", "6bec275a57851a19102aa84f6613b1b3", "88876fe5", "d8798080aef2b320"}, 0x28) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000001c0)={'veth1_to_bridge\x00', {0x2, 0x8, @remote}}) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) times(&(0x7f0000000000)) [ 440.489629][T11134] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 440.547865][ T32] audit: type=1326 audit(1595178929.914:33): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11101 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f87549 code=0x7fc00000 17:15:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x3, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)={0x2, 0x7}) 17:15:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x4c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x63c) 17:15:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2ce72300290de3ffffff0042", @ANYRES32=r1, @ANYBLOB="08000000ffff1100000000000a00010cff070000000000005ad87e486f5107006b650033001800020066000100000000"], 0x48}}, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) vmsplice(r3, &(0x7f0000000580)=[{&(0x7f0000000800)="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", 0x1000}, {&(0x7f00000001c0)="4c7d6b11c054aef24c77596001910bd4dc8262a4fcc38446f0fcf88ef77cfbf33183927a4311c78a2e39c1e89b273eb9e54be597c804b2d52ac126ab684c31724f0f1b34a7acf0f246429fedec84ebf8b35e2cafa40a27e8e8c51832c866e536fafc3bcb330b2ed532309201204c9aa03f8c91c6f323c163a40b65cc6add744fd5759d811ea3483358e6445a7336abbf6fe42fab1aae725d5394df2ede0a630507432ed38504d819b954fb60e92e204b6ddf45bd44", 0xb5}, {&(0x7f00000005c0)="3fce63eb14902ce7739246890d5312fadabfcaf120d16b308624ba9181a72a389c3a83fc8ee5a68c19774b5cdb6a3d374c21b9601843f213a5b53eaf8ecc043e3e1548f121f5bfbf04f8576f2794f0863febb354a08e99cd13dc02d52d2f6a3ac23e75a6a20b99026a1ce3e0db172c461dd1c9029f87f70305a4c4ee1a0f2cbe755a2ea0fcb593c7d7eae9ba91a61b64", 0x90}, {&(0x7f0000000340)="d292ce3db4236ece20a17f1ad46fd9e660c5f650758cc1005b743b0fe4161fdf0a0deba0d3363de8442b1f606cc93536a822c854e53c433a29a796b6bb9ce99de7f2d6db4344304ae827ac8bdd9b149aed759f7e3bace30e4e2f14ee3cdfe1081720bbaaf508b5f160303a47286c1a6b25cc0b0b192150726001380a6634631444b2208f6ae48159c837beb5b36700c81b301108e5bd38b0991bfb4e5ac1bbe3c8608acf0c1f1f5b348090f32adc928a2b7dd6e0e3838dc1c8bb90ecd42a89942812400d1133fb44b52d0edb9de62f1fc46299a6e0be01c1db1206cf", 0xdc}, {&(0x7f0000000440)="28ee8d7a1b93e241983d58db3f9752ad1eb5be3a35eaa104dfa4a240f2ae4fc8bc731580982347838a318e808e744f71664cc83ae8f1d0ca", 0x38}, {&(0x7f0000000480)="66fc1ef98200e00fadd78709dfd157c9b82c56f2aa8ea68a1dd2cf60823a3022db02f4f8b912264f6eb6be7b58873f44dc3d63ab8e2fe087dfc2602e3de4a815d750960583fc5f06a768e520e3de0a8afa48fa6bb51338a922dcf78fa8f47df2f72e6ae9cfbf768a9876e98d7026e8fd8356aeaf67bcfb880d93c515a4f13df7e2d86326c4535cfb5ff01349c23ff3c8ef815332da7538c4c074fe2d6a8d3a7a3ed466c46dd1588f68ea70106b00540e459e3fe7246453f20460de7c6482696fbf8f83c81fcc5a485e278b874a1a38276fe2397948844aa7ee935e85f6e64e7c07690c9c91eb34feaf5b2ba96009", 0xee}], 0x6, 0x1) 17:15:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) sendmsg$IPSET_CMD_DEL(r5, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x14c, 0xa, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x9}]}, @IPSET_ATTR_DATA={0x5c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth0_to_team\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x73}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x80}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x12000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0xb, 0x1a, 'cgroup\x00'}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x1}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8001}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x2}]}, @IPSET_ATTR_ADT={0x78, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x3}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x3}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x100}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x3ff}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfffffffc}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @remote}}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 441.294579][T11159] FAT-fs (loop0): bogus number of reserved sectors [ 441.301443][T11159] FAT-fs (loop0): Can't find a valid FAT filesystem 17:15:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0xff, 0x2, 0x1f, 0x1, 0x1f, 0x3, 0x4, 0x8f, 0x0, 0x80, 0xf9, 0x72, 0x9, 0x7}, 0xe) creat(&(0x7f0000000100)='./file0\x00', 0x0) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@mcast2, @ipv4={[0x0, 0x0, 0x8], [], @private}, @initdev={0xfe, 0x88, [0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 441.551381][T11168] Dead loop on virtual device ip6_vti0, fix it urgently! 17:15:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000040)={0x0, 0x5, 0x1, &(0x7f0000000000)=0x6}) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801, 0x0, 0x0, {0x2}}, @NFT_MSG_DELTABLE={0x74, 0x2, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}], {0x14}}, 0xb0}}, 0x0) [ 441.859221][T11212] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:15:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) close(r2) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000100)=r5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$TIOCSIG(r3, 0x40045436, 0x29) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000140)=0x7fff, 0x4) 17:15:31 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:15:31 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat(r1, &(0x7f0000001f40)='./file0\x00', 0x32880, 0x1) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000001f80), 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x80, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty, 0xff}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) syz_emit_ethernet(0x72, &(0x7f0000000040)=ANY=[@ANYRES64=r0], 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) connect$nfc_llcp(r4, &(0x7f00000001c0)={0x27, 0x1, 0x0, 0x1, 0x5, 0x1, "2f51959714b29d44564e831db9ce7c31fd4645e8bf4fe6cd2bf3f4b130eea95ca7b57b86edf423589a2955fdd0c3b678811dca3c8a15da4235765fd704dada", 0x34}, 0x58) syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="0bc3a0c78d59ba51a4c2ae415c9f1831aa9a2e34c93f9717f33b716059ebd3136de69f58e6f131f4fd33f41c9fe1f277d093b3d744599e1f634487d063eac7efe9d224fcf0fadd2350daecd5ee79ff50ebcd6ced4571ac1d6a856c6ab04123c017c187589e2bd58141b5582816bdf257d8e874157787aa2b", 0x78, 0x8}]) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) [ 442.114426][T11217] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:15:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x3) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0x4, 0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) 17:15:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\xe7\x92\xf9\xb2\xec]2\xf6/%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x00\x10\x00\a\x00@\x00\x00\x00\x00\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @empty}, &(0x7f0000000400)=0xc) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@remote, @in=@remote}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f00000007c0)=0xe4) r3 = socket(0x10, 0x20000000802, 0x0) write(r3, &(0x7f0000000040)="240000001a0025f00018000400edfc0e8000000000000000000000000800010048050000", 0x24) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="84000000101000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b000100697036746e6c0000340002800400130014000300fe800000000000000000000000000000080014000300000008000100", @ANYRES32=0x0, @ANYBLOB="080014000400000008000a00", @ANYRES32=r5, @ANYBLOB="170022006219f50bfe443ac882dfabad235259c341d2d500"], 0x84}}, 0x0) [ 442.492448][T11226] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 442.558063][T11226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 442.568860][T11226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:15:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000100)={r0, 0x6e4}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28}, @TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}]}}]}, 0x45c}}, 0x0) 17:15:33 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) [ 443.143352][T11241] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4112 sclass=netlink_route_socket pid=11241 comm=syz-executor.0 17:15:33 executing program 5: ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4014f50b, &(0x7f0000000000)={0x1, 0x0, 0x3}) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) openat$sndseq(0xffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x40000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e21, 0xffffffff, @ipv4={[], [], @private=0xa010101}, 0x4}, @in={0x2, 0x4e20, @loopback}], 0x5c) prctl$PR_GET_CHILD_SUBREAPER(0x25) write$P9_RREADLINK(r0, &(0x7f0000000180)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x20003, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000001c0)='/dev/snd/seq\x00', &(0x7f0000000200)='./file0\x00', r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x30, 0x9, 0x0, 0x5, 0xd4, 0x9, "18688e00665459597d34d44bb5c9b91296bcaec06e079b43ef0134c73a739a79e5aadf76908900e1a342c2bd8e61fdc6059401c7bbad7a688a26fbab1e62bd01", "4fa527458225359f4ae122ee0df0bcd16f904fa8a10bd02125d4ba04f7882d1c129a1b74e9285ca0de6cd513de9265f129c32d3bb8fd4375a1b5ddcf04d83770", "425e556f0fcb0ebd2ff1d503c3614992cfa2b555c246de1046f9fff44f03fa2b", [0x5, 0x2090]}) mknod(&(0x7f0000000380)='./file0\x00', 0x20, 0x5) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x2400, 0x0) sendfile64(r0, r2, 0x0, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000400)=@assoc_value, &(0x7f0000000440)=0x8) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000480)=0x3) r4 = openat$sequencer2(0xffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x10000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={r4, 0x15, 0x1, 0x6, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) keyctl$revoke(0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)={0xf4, 0x1, 0x1, 0x401, 0x0, 0x0, {0x5, 0x0, 0xa}, [@CTA_NAT_DST={0x14, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4000000}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_NAT_DST={0x68, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private1={0xfc, 0x1, [], 0x50}}, @CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4}]}]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'netbios-ns\x00'}}, @CTA_PROTOINFO={0x20, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0xab74}]}}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xab}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80000000}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x8001}, 0x4004800) [ 443.271912][T11246] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 17:15:33 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 17:15:33 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) 17:15:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0xb8, 0xb8, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote={0xac, 0x14, 0xb}}, 0xa000000, 0x70, 0xb8, 0x0, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x10}}}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 17:15:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000240)=0xfff) [ 443.827264][T11255] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 443.905968][T11255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 443.917370][T11255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 444.013860][T11259] Cannot find add_set index 0 as target 17:15:34 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(r0, &(0x7f0000000000)="b5", 0x1, 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x3}]) 17:15:34 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$getregs(0xe, r0, 0x0, 0x0) 17:15:34 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000380)={0x0, "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"}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') pread64(r0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x3b, @loopback, 0x0, 0x0, 'lc\x00', 0x4, 0x0, 0x18}, 0x2c) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socket(0x27, 0x1, 0x5) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r3, 0x1, 0x0, 0x0, {0x10}}, 0x14}, 0x1, 0x0, 0x0, 0x404c810}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000100)={'hsr0\x00', 0xeb0}) setresuid(0x0, 0x0, 0x0) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 17:15:34 executing program 4: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000500), 0x62, 0x7fffefff) 17:15:34 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) [ 445.286353][T11283] overlayfs: unrecognized mount option "./file0" or missing value [ 445.551398][T11288] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 445.629981][T11288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 445.642102][T11288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:15:36 executing program 2: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000500), 0x2f, 0x7fffefff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) 17:15:36 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0xffffffff000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 446.354820][T11296] IPVS: ftp: loaded support on port[0] = 21 [ 447.060314][T11296] chnl_net:caif_netlink_parms(): no params data found [ 447.280574][T11296] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.287986][T11296] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.298407][T11296] device bridge_slave_0 entered promiscuous mode [ 447.345032][T11296] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.352287][T11296] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.362328][T11296] device bridge_slave_1 entered promiscuous mode [ 447.451844][T11296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 447.469364][T11296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 447.548307][T11296] team0: Port device team_slave_0 added [ 447.560668][T11296] team0: Port device team_slave_1 added [ 447.667959][T11296] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 447.676063][T11296] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.702290][T11296] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 447.862015][T11296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 447.869364][T11296] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.896286][T11296] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 448.042061][T11296] device hsr_slave_0 entered promiscuous mode [ 448.071468][T11296] device hsr_slave_1 entered promiscuous mode [ 448.114074][T11296] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 448.123229][T11296] Cannot create hsr debugfs directory [ 448.488033][T11296] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 448.539766][T11296] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 448.598769][T11296] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 448.663101][T11296] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 448.846026][T11296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 448.881400][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 448.890420][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 448.911011][T11296] 8021q: adding VLAN 0 to HW filter on device team0 [ 448.931585][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 448.941813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 448.953790][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.961375][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 449.005434][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 449.014259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 449.025845][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 449.036698][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.044100][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 449.056621][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 449.067792][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 449.078952][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 449.090563][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 449.112124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 449.124371][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 449.136060][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 449.160776][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 449.171838][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 449.198423][T11296] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 449.212718][T11296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 449.235371][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 449.246152][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 449.309206][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 449.317642][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 449.348895][T11296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 449.468396][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 449.478656][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 449.529048][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 449.538720][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 449.561522][T11296] device veth0_vlan entered promiscuous mode [ 449.571571][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 449.584168][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 449.606795][T11296] device veth1_vlan entered promiscuous mode [ 449.678466][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 449.687693][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 449.697517][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 449.713938][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 449.731152][T11296] device veth0_macvtap entered promiscuous mode [ 449.765689][T11296] device veth1_macvtap entered promiscuous mode [ 449.812065][T11296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.823582][T11296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.833671][T11296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.844267][T11296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.854834][T11296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.865436][T11296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.876397][T11296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.886973][T11296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.897054][T11296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.908237][T11296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.922960][T11296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 449.939718][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 449.949780][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 449.960495][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 449.970680][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 449.991357][T11296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.002637][T11296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.012652][T11296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.023243][T11296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.033270][T11296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.043852][T11296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.053886][T11296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.064463][T11296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.074552][T11296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.085337][T11296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.099779][T11296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 450.110002][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 450.120318][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:15:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}]}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:15:40 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) 17:15:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x268, 0x1, 0x5, 0x5, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "38c8da64db95eba8bd68e67027a2368882473450c1159de5f7fd1deec5037e1d", "8900f7cfb2380394d2559f7efdae1190e245699d256226ef9f007d9209a58f06"}}}]}, 0x268}}, 0x0) 17:15:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = socket(0x10, 0x803, 0x0) socket(0x10, 0x8000000000000003, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa001, 0x3b4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 17:15:40 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:15:40 executing program 2: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x7fffefff) [ 450.987089][T11547] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 451.067202][T11547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 451.077617][T11547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:15:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}]}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 451.506382][T11552] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 17:15:41 executing program 2: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x7fffefff) [ 451.764265][T11561] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 17:15:41 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}]}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') exit(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:15:42 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000500), 0xd5, 0x7fffefff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) 17:15:42 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0xe03, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002480)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f9600", 0x1000}}, 0x102a) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002480)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f9600", 0x1000}}, 0x102a) r1 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, 0x0, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000002480)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f9600", 0x1000}}, 0x102a) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002480)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f9600", 0x1000}}, 0x102a) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 17:15:42 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 17:15:42 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:15:43 executing program 4: 17:15:43 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:15:43 executing program 4: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000500), 0x59, 0x7fffefff) 17:15:44 executing program 1: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000500), 0xd5, 0x0) 17:15:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = socket(0x10, 0x803, 0x0) socket(0x10, 0x8000000000000003, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x1200, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3b4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 17:15:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYRES64], 0x18}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x4}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x35}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x79b}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x9}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x2}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x5}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x4f5}]}, 0x68}, 0x1, 0x0, 0x0, 0x84}, 0x8004) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) r7 = open(&(0x7f0000000340)='./file0\x00', 0x3afb00, 0x80) write$UHID_INPUT(r7, &(0x7f0000002480)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f9600", 0x1000}}, 0x102a) setsockopt$sock_timeval(r7, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) r8 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r8, &(0x7f0000002480)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f9600", 0x1000}}, 0x102a) [ 454.871488][T11622] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 17:15:44 executing program 5: 17:15:44 executing program 1: 17:15:45 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) [ 455.364918][T11634] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 17:15:45 executing program 1: 17:15:45 executing program 5: 17:15:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYRES64], 0x18}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x4}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x35}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x79b}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x9}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x2}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x5}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x4f5}]}, 0x68}, 0x1, 0x0, 0x0, 0x84}, 0x8004) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) r7 = open(&(0x7f0000000340)='./file0\x00', 0x3afb00, 0x80) write$UHID_INPUT(r7, &(0x7f0000002480)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f9600", 0x1000}}, 0x102a) setsockopt$sock_timeval(r7, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) r8 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r8, &(0x7f0000002480)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f9600", 0x1000}}, 0x102a) 17:15:45 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:15:45 executing program 2: [ 456.018350][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 456.078541][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 456.089004][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:15:46 executing program 4: 17:15:46 executing program 5: 17:15:46 executing program 1: 17:15:46 executing program 2: 17:15:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYRES64], 0x18}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x4}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x35}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x79b}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x9}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x2}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x5}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x4f5}]}, 0x68}, 0x1, 0x0, 0x0, 0x84}, 0x8004) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) r7 = open(&(0x7f0000000340)='./file0\x00', 0x3afb00, 0x80) write$UHID_INPUT(r7, &(0x7f0000002480)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f9600", 0x1000}}, 0x102a) setsockopt$sock_timeval(r7, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) r8 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r8, &(0x7f0000002480)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f9600", 0x1000}}, 0x102a) 17:15:46 executing program 5: 17:15:46 executing program 1: 17:15:46 executing program 4: 17:15:46 executing program 2: 17:15:47 executing program 5: 17:15:47 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:15:47 executing program 1: 17:15:47 executing program 4: 17:15:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYRES64], 0x18}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x4}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x35}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x79b}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x9}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x2}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x5}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x4f5}]}, 0x68}, 0x1, 0x0, 0x0, 0x84}, 0x8004) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) r7 = open(&(0x7f0000000340)='./file0\x00', 0x3afb00, 0x80) write$UHID_INPUT(r7, &(0x7f0000002480)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f9600", 0x1000}}, 0x102a) setsockopt$sock_timeval(r7, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) r8 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r8, &(0x7f0000002480)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f9600", 0x1000}}, 0x102a) 17:15:47 executing program 2: 17:15:47 executing program 4: 17:15:47 executing program 1: 17:15:47 executing program 5: 17:15:47 executing program 2: [ 458.035309][T11674] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 458.105577][T11674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 458.116885][T11674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:15:48 executing program 1: 17:15:48 executing program 4: 17:15:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYRES64], 0x18}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x4}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x35}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x79b}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x9}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x2}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x5}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x4f5}]}, 0x68}, 0x1, 0x0, 0x0, 0x84}, 0x8004) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) r7 = open(&(0x7f0000000340)='./file0\x00', 0x3afb00, 0x80) write$UHID_INPUT(r7, &(0x7f0000002480)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f9600", 0x1000}}, 0x102a) setsockopt$sock_timeval(r7, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) 17:15:48 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:15:48 executing program 5: 17:15:48 executing program 2: 17:15:48 executing program 4: 17:15:48 executing program 1: 17:15:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYRES64], 0x18}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x4}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x35}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x79b}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x9}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x2}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x5}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x4f5}]}, 0x68}, 0x1, 0x0, 0x0, 0x84}, 0x8004) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) r7 = open(&(0x7f0000000340)='./file0\x00', 0x3afb00, 0x80) write$UHID_INPUT(r7, &(0x7f0000002480)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f9600", 0x1000}}, 0x102a) setsockopt$sock_timeval(r7, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 17:15:49 executing program 5: 17:15:49 executing program 1: 17:15:49 executing program 2: 17:15:49 executing program 4: [ 459.520069][T11695] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 459.585150][T11695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 459.596124][T11695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:15:49 executing program 1: 17:15:49 executing program 5: 17:15:50 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:15:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYRES64], 0x18}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x4}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x35}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x79b}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x9}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x2}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x5}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x4f5}]}, 0x68}, 0x1, 0x0, 0x0, 0x84}, 0x8004) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) r7 = open(&(0x7f0000000340)='./file0\x00', 0x3afb00, 0x80) write$UHID_INPUT(r7, &(0x7f0000002480)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f9600", 0x1000}}, 0x102a) 17:15:50 executing program 2: 17:15:50 executing program 4: 17:15:50 executing program 1: 17:15:50 executing program 5: 17:15:50 executing program 4: 17:15:50 executing program 2: 17:15:50 executing program 1: [ 460.745570][T11712] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:15:50 executing program 5: [ 460.812574][T11712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 460.824311][T11712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:15:51 executing program 2: 17:15:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x8864}, {0x806}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8}}}}, 0x0) 17:15:51 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:15:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYRES64], 0x18}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x4}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x35}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x79b}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x9}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x2}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x5}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x4f5}]}, 0x68}, 0x1, 0x0, 0x0, 0x84}, 0x8004) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x3afb00, 0x80) 17:15:51 executing program 1: 17:15:51 executing program 5: 17:15:51 executing program 4: 17:15:51 executing program 2: 17:15:51 executing program 5: 17:15:51 executing program 2: 17:15:51 executing program 1: 17:15:51 executing program 4: 17:15:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYRES64], 0x18}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x4}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x35}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x79b}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x9}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x2}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x5}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x4f5}]}, 0x68}, 0x1, 0x0, 0x0, 0x84}, 0x8004) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) [ 462.114394][T11731] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 462.179889][T11731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 462.191365][T11731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:15:52 executing program 5: 17:15:52 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:15:52 executing program 2: 17:15:52 executing program 1: 17:15:52 executing program 4: 17:15:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYRES64], 0x18}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x4}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x35}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x79b}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x9}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x2}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x5}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x4f5}]}, 0x68}, 0x1, 0x0, 0x0, 0x84}, 0x8004) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) 17:15:53 executing program 5: 17:15:53 executing program 1: [ 463.269793][T11744] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 463.336768][T11744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 463.347686][T11744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:15:53 executing program 4: 17:15:53 executing program 2: 17:15:53 executing program 1: 17:15:53 executing program 5: 17:15:53 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:15:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYRES64], 0x18}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x4}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x35}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x79b}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x9}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x2}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x5}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x4f5}]}, 0x68}, 0x1, 0x0, 0x0, 0x84}, 0x8004) socket$kcm(0x10, 0x2, 0x10) 17:15:54 executing program 4: 17:15:54 executing program 2: [ 464.403530][T11758] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 464.423446][T11758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 464.431575][T11758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:15:54 executing program 1: 17:15:54 executing program 5: 17:15:54 executing program 4: 17:15:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYRES64], 0x18}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x4}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x35}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x79b}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x9}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x2}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x5}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x4f5}]}, 0x68}, 0x1, 0x0, 0x0, 0x84}, 0x8004) 17:15:54 executing program 2: 17:15:54 executing program 1: 17:15:54 executing program 5: 17:15:55 executing program 2: 17:15:55 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:15:55 executing program 4: 17:15:55 executing program 1: 17:15:55 executing program 5: 17:15:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYRES64], 0x18}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 17:15:55 executing program 2: [ 465.669463][T11779] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 465.703175][T11779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 465.711346][T11779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:15:55 executing program 4: 17:15:55 executing program 1: 17:15:55 executing program 5: 17:15:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYRES64], 0x18}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:15:56 executing program 4: 17:15:56 executing program 2: 17:15:56 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:15:56 executing program 1: 17:15:56 executing program 5: 17:15:56 executing program 4: 17:15:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYRES64], 0x18}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 17:15:56 executing program 2: 17:15:56 executing program 1: 17:15:56 executing program 5: [ 466.930264][T11799] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 466.949716][T11799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 466.959728][T11799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:15:57 executing program 4: [ 467.171749][T11802] not chained 10000 origins [ 467.176343][T11802] CPU: 1 PID: 11802 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 467.185016][T11802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 467.195079][T11802] Call Trace: [ 467.198496][T11802] dump_stack+0x1df/0x240 [ 467.202936][T11802] kmsan_internal_chain_origin+0x6f/0x130 [ 467.208679][T11802] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 467.214504][T11802] ? kmsan_get_metadata+0x4f/0x180 [ 467.219629][T11802] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 467.225654][T11802] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 467.231826][T11802] ? __wake_up+0x1ff/0x250 [ 467.236274][T11802] ? kmsan_get_metadata+0x4f/0x180 [ 467.241407][T11802] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 467.247236][T11802] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 467.253332][T11802] ? netlink_recvmsg+0x17f0/0x1910 [ 467.258497][T11802] ? kmsan_get_metadata+0x4f/0x180 [ 467.265979][T11802] ? kmsan_set_origin_checked+0x95/0xf0 [ 467.271566][T11802] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 467.277655][T11802] ? _copy_from_user+0x15b/0x260 [ 467.282602][T11802] ? kmsan_get_metadata+0x4f/0x180 [ 467.287724][T11802] __msan_chain_origin+0x50/0x90 [ 467.292686][T11802] __get_compat_msghdr+0x5be/0x890 [ 467.297858][T11802] get_compat_msghdr+0x108/0x270 [ 467.302828][T11802] do_recvmmsg+0xa6a/0x1ee0 [ 467.307378][T11802] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 467.313488][T11802] ? kmsan_internal_set_origin+0x75/0xb0 [ 467.319255][T11802] ? kmsan_get_metadata+0x4f/0x180 [ 467.324381][T11802] ? kmsan_internal_set_origin+0x75/0xb0 [ 467.330055][T11802] ? __msan_poison_alloca+0xf0/0x120 [ 467.335361][T11802] ? __sys_recvmmsg+0xb4/0x510 [ 467.340142][T11802] ? __sys_recvmmsg+0xb4/0x510 [ 467.344919][T11802] ? kmsan_get_metadata+0x11d/0x180 [ 467.350658][T11802] __sys_recvmmsg+0x4ca/0x510 [ 467.355457][T11802] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 467.361541][T11802] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 467.367802][T11802] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 467.373974][T11802] __do_fast_syscall_32+0x2aa/0x400 [ 467.379288][T11802] do_fast_syscall_32+0x6b/0xd0 [ 467.384167][T11802] do_SYSENTER_32+0x73/0x90 [ 467.388689][T11802] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 467.395026][T11802] RIP: 0023:0xf7f58549 [ 467.399090][T11802] Code: Bad RIP value. [ 467.403243][T11802] RSP: 002b:00000000f5d530cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 467.412337][T11802] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020004d80 [ 467.420316][T11802] RDX: 00000000000002ed RSI: 000000000001200a RDI: 0000000000000000 [ 467.428294][T11802] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 467.436378][T11802] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 467.444354][T11802] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 467.452353][T11802] Uninit was stored to memory at: [ 467.457398][T11802] kmsan_internal_chain_origin+0xad/0x130 [ 467.465058][T11802] __msan_chain_origin+0x50/0x90 [ 467.470009][T11802] __get_compat_msghdr+0x5be/0x890 [ 467.475123][T11802] get_compat_msghdr+0x108/0x270 [ 467.480066][T11802] do_recvmmsg+0xa6a/0x1ee0 [ 467.484938][T11802] __sys_recvmmsg+0x4ca/0x510 [ 467.490747][T11802] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 467.496821][T11802] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 467.502980][T11802] __do_fast_syscall_32+0x2aa/0x400 [ 467.508185][T11802] do_fast_syscall_32+0x6b/0xd0 [ 467.513038][T11802] do_SYSENTER_32+0x73/0x90 [ 467.517564][T11802] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 467.523878][T11802] [ 467.526197][T11802] Uninit was stored to memory at: [ 467.531333][T11802] kmsan_internal_chain_origin+0xad/0x130 [ 467.537057][T11802] __msan_chain_origin+0x50/0x90 [ 467.542002][T11802] __get_compat_msghdr+0x5be/0x890 [ 467.547121][T11802] get_compat_msghdr+0x108/0x270 [ 467.552328][T11802] do_recvmmsg+0xa6a/0x1ee0 [ 467.556838][T11802] __sys_recvmmsg+0x4ca/0x510 [ 467.561534][T11802] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 467.568305][T11802] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 467.574469][T11802] __do_fast_syscall_32+0x2aa/0x400 [ 467.579670][T11802] do_fast_syscall_32+0x6b/0xd0 [ 467.584537][T11802] do_SYSENTER_32+0x73/0x90 [ 467.589052][T11802] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 467.595394][T11802] [ 467.597721][T11802] Uninit was stored to memory at: [ 467.603189][T11802] kmsan_internal_chain_origin+0xad/0x130 [ 467.608916][T11802] __msan_chain_origin+0x50/0x90 [ 467.613872][T11802] __get_compat_msghdr+0x5be/0x890 [ 467.619010][T11802] get_compat_msghdr+0x108/0x270 [ 467.623967][T11802] do_recvmmsg+0xa6a/0x1ee0 [ 467.628472][T11802] __sys_recvmmsg+0x4ca/0x510 [ 467.633336][T11802] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 467.639415][T11802] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 467.645579][T11802] __do_fast_syscall_32+0x2aa/0x400 [ 467.650789][T11802] do_fast_syscall_32+0x6b/0xd0 [ 467.655650][T11802] do_SYSENTER_32+0x73/0x90 [ 467.660206][T11802] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 467.666524][T11802] [ 467.668858][T11802] Uninit was stored to memory at: [ 467.673910][T11802] kmsan_internal_chain_origin+0xad/0x130 [ 467.679722][T11802] __msan_chain_origin+0x50/0x90 [ 467.684669][T11802] __get_compat_msghdr+0x5be/0x890 [ 467.689782][T11802] get_compat_msghdr+0x108/0x270 [ 467.694721][T11802] do_recvmmsg+0xa6a/0x1ee0 [ 467.699241][T11802] __sys_recvmmsg+0x4ca/0x510 [ 467.703921][T11802] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 467.709990][T11802] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 467.716846][T11802] __do_fast_syscall_32+0x2aa/0x400 [ 467.722141][T11802] do_fast_syscall_32+0x6b/0xd0 [ 467.727624][T11802] do_SYSENTER_32+0x73/0x90 [ 467.732137][T11802] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 467.739409][T11802] [ 467.741732][T11802] Uninit was stored to memory at: [ 467.746766][T11802] kmsan_internal_chain_origin+0xad/0x130 [ 467.752491][T11802] __msan_chain_origin+0x50/0x90 [ 467.757541][T11802] __get_compat_msghdr+0x5be/0x890 [ 467.762654][T11802] get_compat_msghdr+0x108/0x270 [ 467.767605][T11802] do_recvmmsg+0xa6a/0x1ee0 [ 467.772375][T11802] __sys_recvmmsg+0x4ca/0x510 [ 467.777059][T11802] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 467.783152][T11802] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 467.790030][T11802] __do_fast_syscall_32+0x2aa/0x400 [ 467.795250][T11802] do_fast_syscall_32+0x6b/0xd0 [ 467.800114][T11802] do_SYSENTER_32+0x73/0x90 [ 467.804628][T11802] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 467.811569][T11802] [ 467.813897][T11802] Uninit was stored to memory at: [ 467.818932][T11802] kmsan_internal_chain_origin+0xad/0x130 [ 467.824653][T11802] __msan_chain_origin+0x50/0x90 [ 467.829602][T11802] __get_compat_msghdr+0x5be/0x890 [ 467.834851][T11802] get_compat_msghdr+0x108/0x270 [ 467.839821][T11802] do_recvmmsg+0xa6a/0x1ee0 [ 467.844429][T11802] __sys_recvmmsg+0x4ca/0x510 [ 467.849112][T11802] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 467.855179][T11802] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 467.861351][T11802] __do_fast_syscall_32+0x2aa/0x400 [ 467.866561][T11802] do_fast_syscall_32+0x6b/0xd0 [ 467.872389][T11802] do_SYSENTER_32+0x73/0x90 [ 467.876907][T11802] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 467.883325][T11802] [ 467.885693][T11802] Uninit was stored to memory at: [ 467.890733][T11802] kmsan_internal_chain_origin+0xad/0x130 [ 467.896450][T11802] __msan_chain_origin+0x50/0x90 [ 467.901402][T11802] __get_compat_msghdr+0x5be/0x890 [ 467.906538][T11802] get_compat_msghdr+0x108/0x270 [ 467.912451][T11802] do_recvmmsg+0xa6a/0x1ee0 [ 467.917134][T11802] __sys_recvmmsg+0x4ca/0x510 [ 467.921816][T11802] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 467.927888][T11802] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 467.934051][T11802] __do_fast_syscall_32+0x2aa/0x400 [ 467.939256][T11802] do_fast_syscall_32+0x6b/0xd0 [ 467.944112][T11802] do_SYSENTER_32+0x73/0x90 [ 467.948644][T11802] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 467.954970][T11802] [ 467.957360][T11802] Local variable ----msg_sys@do_recvmmsg created at: [ 467.964064][T11802] do_recvmmsg+0xc5/0x1ee0 [ 467.968497][T11802] do_recvmmsg+0xc5/0x1ee0 17:15:58 executing program 2: 17:15:58 executing program 1: 17:15:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYRES64], 0x18}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) 17:15:58 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:15:58 executing program 5: 17:15:58 executing program 4: 17:15:58 executing program 2: 17:15:58 executing program 1: 17:15:58 executing program 5: 17:15:58 executing program 4: 17:15:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYRES64], 0x18}}, 0x0) [ 469.138073][T11820] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:15:59 executing program 1: [ 469.204322][T11820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 469.215225][T11820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:15:59 executing program 2: 17:15:59 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:15:59 executing program 4: 17:15:59 executing program 5: 17:16:00 executing program 2: 17:16:00 executing program 1: 17:16:00 executing program 5: [ 470.953122][T11834] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:16:00 executing program 4: [ 471.020840][T11834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 471.030984][T11834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x4000000000002ed, 0x1200a, 0x0) 17:16:01 executing program 2: 17:16:01 executing program 4: 17:16:01 executing program 5: 17:16:01 executing program 1: 17:16:02 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:02 executing program 4: 17:16:02 executing program 2: 17:16:02 executing program 1: 17:16:02 executing program 5: 17:16:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') 17:16:02 executing program 4: 17:16:02 executing program 1: 17:16:02 executing program 2: 17:16:02 executing program 5: [ 472.971647][T11853] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 473.040180][T11853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 473.051997][T11853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') 17:16:03 executing program 2: 17:16:03 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:03 executing program 4: 17:16:03 executing program 1: 17:16:03 executing program 5: 17:16:03 executing program 2: 17:16:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 17:16:04 executing program 2: 17:16:04 executing program 1: 17:16:04 executing program 5: 17:16:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) 17:16:04 executing program 4: [ 474.619014][T11873] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 474.685065][T11873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 474.696994][T11873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:04 executing program 2: 17:16:05 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:05 executing program 4: 17:16:05 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) 17:16:05 executing program 1: 17:16:05 executing program 5: 17:16:05 executing program 2: 17:16:05 executing program 5: 17:16:05 executing program 1: 17:16:05 executing program 4: 17:16:05 executing program 2: 17:16:05 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) [ 475.972619][T11889] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 476.033846][T11889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 476.045119][T11889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:06 executing program 5: 17:16:06 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:06 executing program 1: 17:16:06 executing program 4: 17:16:06 executing program 2: 17:16:06 executing program 5: 17:16:06 executing program 4: 17:16:06 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) 17:16:06 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x48}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:16:07 executing program 2: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) clock_gettime(0x0, &(0x7f0000000000)) [ 477.165711][T11903] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 477.237435][T11903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 477.248320][T11903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) accept4(r0, 0x0, 0x0, 0x0) 17:16:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}}, 0x0) 17:16:07 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) 17:16:07 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 17:16:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_init_net_socket$rose(0xb, 0x5, 0x0) 17:16:08 executing program 4: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6810890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 478.473302][T11929] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 478.535655][T11929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 478.547160][T11929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:08 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) 17:16:08 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x12b041, 0x0) dup2(r0, r3) 17:16:09 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a000000"], 0x14}}, 0x0) 17:16:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 17:16:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 17:16:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 17:16:09 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xfb, 0x20002) write$tun(r0, &(0x7f0000000200)=ANY=[], 0x1500) 17:16:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 17:16:10 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:10 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x1, &(0x7f0000000100)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) write$binfmt_elf32(r4, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8, 0xf7, 0x3f, 0x9, 0x0, 0x3d, 0x2, 0x0, 0x38, 0x3e3, 0x9, 0x1, 0x20, 0x2, 0x7ff, 0x5}, [{0x0, 0x0, 0x0, 0x6, 0xe6da, 0x6, 0x200, 0xf0400}, {0x0, 0x0, 0x100, 0x3, 0x0, 0x0, 0x10000, 0xffff9cde}], "", [[], [], [], []]}, 0x478) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x301240, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000001c0)={0x7f, 0x7ff, 0x5, 0x0, 0x0, [{{}, 0x4}, {{r2}, 0xde93}, {{r3}, 0x80000000}, {{r4}, 0x80}, {{r5}, 0x30}]}) write$binfmt_elf32(r3, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8, 0xf7, 0x3f, 0x9, 0x0, 0x3d, 0x2, 0x0, 0x38, 0x3e3, 0x9, 0x1, 0x20, 0x2, 0x7ff, 0x5}, [{0x0, 0x0, 0x0, 0x6, 0xe6da, 0x6, 0x200, 0xf0400}, {0x0, 0x0, 0x100, 0x3, 0x0, 0x0, 0x10000, 0xffff9cde}], "", [[], [], [], []]}, 0x478) r6 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x20, 0x24100) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDSKBMETA(r7, 0x4b63, &(0x7f0000000080)=0x4) 17:16:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3ff0ffffff000000000001000000000000000c4100000014001462726f6164636173742d6c696e6b01"], 0x30}, 0x1, 0xfffffff0}, 0x0) [ 480.815939][T11972] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 480.883783][T11972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 480.894837][T11972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x44}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 17:16:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 17:16:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x20, r1, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 17:16:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/null\x00'}]}]}]}]}, 0x48}}, 0x0) 17:16:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 17:16:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010100000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000a00000012000300686173683a6e65742c706f7274"], 0x58}}, 0x0) 17:16:11 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x40087705, 0x0) 17:16:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 17:16:11 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:11 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32, @ANYRES64], 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000000), 0xb, 0x0) [ 481.918385][T11992] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 481.976543][T11997] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 17:16:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 17:16:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getpid() 17:16:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:16:12 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uinput\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000200)={0x1ff}, 0x0, 0x0) [ 482.303674][T12001] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 482.464255][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 482.534499][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 482.545333][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:13 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x147, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 17:16:13 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000000c0)=')\xb2\xb6W|\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwH\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\xed\xa7\x0f\x19\xc3\x8d\x16\xfa\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L\xad\xbb\xc9\x9f\x9f\xc4\xdc\"*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="080806020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 17:16:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 17:16:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc", 0x4) 17:16:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x24000, 0x0) 17:16:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 17:16:14 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:14 executing program 5: r0 = perf_event_open(&(0x7f00000010c0)={0x0, 0xfffffffffffffe28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6010, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xffffffffffffffc0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) getsockname(r2, &(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000640)=0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@var={0xd, 0x0, 0x0, 0xe, 0x1, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3, 0x4}}]}, {0x0, [0x61]}}, &(0x7f0000000200)=""/207, 0x43, 0xcf, 0x1}, 0x20) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0xb}]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5}, 0x70) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000500), &(0x7f0000000540)=0x4) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) 17:16:14 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 17:16:14 executing program 2: 17:16:14 executing program 1: 17:16:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x14}}, 0x0) 17:16:14 executing program 2: [ 484.755863][T12056] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 484.834908][T12056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 484.846148][T12056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:14 executing program 5: 17:16:15 executing program 1: 17:16:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x14}}, 0x0) 17:16:15 executing program 2: 17:16:15 executing program 5: 17:16:15 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x14}}, 0x0) 17:16:16 executing program 4: 17:16:16 executing program 1: 17:16:16 executing program 5: 17:16:16 executing program 2: 17:16:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x0) [ 486.446864][T12076] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:16:16 executing program 2: 17:16:16 executing program 5: [ 486.515015][T12076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 486.525557][T12076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:16 executing program 1: pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}}, 0x0) 17:16:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x0) 17:16:17 executing program 4: 17:16:17 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:17 executing program 2: 17:16:17 executing program 5: 17:16:17 executing program 4: 17:16:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x0) 17:16:17 executing program 1: 17:16:17 executing program 4: 17:16:17 executing program 5: 17:16:17 executing program 1: 17:16:17 executing program 2: 17:16:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x14}}, 0x0) [ 488.095921][T12098] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 488.169158][T12098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 488.180064][T12098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:18 executing program 5: 17:16:18 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x14}}, 0x0) 17:16:18 executing program 2: 17:16:18 executing program 1: 17:16:18 executing program 4: 17:16:18 executing program 5: 17:16:19 executing program 1: 17:16:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x14}}, 0x0) 17:16:19 executing program 2: 17:16:19 executing program 4: 17:16:19 executing program 5: [ 489.578613][T12116] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 489.643772][T12116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 489.655670][T12116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:20 executing program 4: 17:16:20 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:20 executing program 5: 17:16:20 executing program 2: 17:16:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e4"], 0x14}}, 0x0) 17:16:20 executing program 1: 17:16:20 executing program 4: 17:16:20 executing program 2: 17:16:20 executing program 1: 17:16:20 executing program 5: 17:16:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e4"], 0x14}}, 0x0) [ 490.866726][T12132] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 490.942760][T12132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 490.954594][T12132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:21 executing program 1: 17:16:21 executing program 2: 17:16:21 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:21 executing program 5: 17:16:21 executing program 4: 17:16:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e4"], 0x14}}, 0x0) 17:16:21 executing program 1: 17:16:21 executing program 2: 17:16:21 executing program 5: 17:16:21 executing program 4: 17:16:22 executing program 1: [ 492.162303][T12148] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:16:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000"], 0x14}}, 0x0) [ 492.231977][T12148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 492.243641][T12148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:22 executing program 5: 17:16:22 executing program 2: 17:16:23 executing program 3: pipe(0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:23 executing program 4: 17:16:23 executing program 1: 17:16:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000"], 0x14}}, 0x0) 17:16:23 executing program 2: 17:16:23 executing program 5: 17:16:23 executing program 4: [ 493.573334][T12165] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:16:23 executing program 1: [ 493.642386][T12165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 493.653203][T12165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000"], 0x14}}, 0x0) 17:16:24 executing program 2: 17:16:24 executing program 5: 17:16:24 executing program 4: 17:16:24 executing program 3: pipe(0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:24 executing program 1: 17:16:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a00"], 0x14}}, 0x0) 17:16:24 executing program 2: 17:16:24 executing program 5: 17:16:24 executing program 4: 17:16:24 executing program 1: 17:16:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e4000000000000"], 0x14}}, 0x0) [ 495.045946][T12182] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 495.113261][T12182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 495.124283][T12182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:25 executing program 2: 17:16:25 executing program 5: 17:16:25 executing program 1: 17:16:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e4000000000000"], 0x14}}, 0x0) 17:16:26 executing program 3: pipe(0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:26 executing program 4: 17:16:26 executing program 2: 17:16:26 executing program 1: 17:16:26 executing program 5: 17:16:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e4000000000000"], 0x14}}, 0x0) 17:16:26 executing program 4: 17:16:26 executing program 2: 17:16:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e40000000000001a"], 0x14}}, 0x0) 17:16:26 executing program 1: 17:16:26 executing program 5: [ 496.693652][T12201] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 496.763860][T12201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 496.775006][T12201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:27 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:27 executing program 1: 17:16:27 executing program 2: 17:16:27 executing program 4: perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 17:16:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e4000000000000"], 0x14}}, 0x0) 17:16:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xa42}}], 0x18}}], 0x1, 0x0) 17:16:27 executing program 1: perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000040)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) [ 497.917114][T12213] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 497.990778][T12213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 498.001195][T12213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e4000000000000"], 0x14}}, 0x0) 17:16:28 executing program 5: perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 17:16:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$isdn_base(0x22, 0x3, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000b40)="a9", 0x1}], 0x1) dup2(r2, r3) 17:16:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400010180e4000000000000"], 0x14}}, 0x0) 17:16:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0xffffff80, 0x178, 0x36000000, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'lo\x00', 'netpci0\x00'}, 0x1000000, 0x130, 0x1a0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x8000009, 0x401}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "42c2f7ce28ef401335ddf6fb395bf4a4d216cfa5e921b6e919ef8a0d6093c6bcee49d7b46af988d8931f15a247cd97ebe28f918333489d8bc10f975c5989ee02"}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'geneve1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 17:16:28 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:28 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db4e", 0x98, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:28 executing program 1: perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, 0x0) 17:16:28 executing program 5: perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000000c0)) [ 499.017341][T12235] XFS (loop2): Invalid superblock magic number 17:16:29 executing program 4: perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000340)='X', 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 17:16:29 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db4e", 0x98, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x18100) [ 499.397107][T12253] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 499.466756][T12253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 499.477399][T12253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:29 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:29 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}, 0x1000000}], 0x425, 0x0) 17:16:30 executing program 1: [ 500.148246][T12267] XFS (loop2): Invalid superblock magic number 17:16:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:30 executing program 4: perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'gre0\x00'}, 0x18) 17:16:30 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db4e", 0x98, 0x9}], 0x0, &(0x7f00000001c0)) [ 500.574458][T12282] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 500.635545][T12282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 500.645922][T12282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:30 executing program 0: perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 17:16:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:31 executing program 1: perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x5451, 0x0) [ 501.077164][T12291] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 17:16:31 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) [ 501.194976][T12289] XFS (loop2): Invalid superblock magic number 17:16:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 17:16:31 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db4e", 0x98, 0x9}], 0x0, &(0x7f00000001c0)) [ 501.456680][T12303] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 501.524895][T12303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 501.538990][T12303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) [ 502.059645][T12310] XFS (loop2): Invalid superblock magic number 17:16:32 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 17:16:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x24, 0x8, 0x6, 0x5, 0x0, 0x9effffff, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x24}}, 0x0) 17:16:32 executing program 2: syz_mount_image$xfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db4e", 0x98, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:16:32 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) [ 502.607026][T12333] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:16:32 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:32 executing program 2: syz_mount_image$xfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db4e", 0x98, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:32 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x822802, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:16:32 executing program 4: perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) [ 503.189668][T12342] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:16:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) [ 503.450807][T12348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 503.528968][T12348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 503.539491][T12348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:33 executing program 2: syz_mount_image$xfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db4e", 0x98, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[], 0x48}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x71, &(0x7f0000000140)={r2}, &(0x7f0000000040)=0x18) 17:16:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:16:33 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x80000001}]}) 17:16:34 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:34 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', 0x0, 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db4e", 0x98, 0x9}], 0x0, &(0x7f00000001c0)) [ 504.336718][T12363] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 504.593432][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:16:34 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) [ 504.672987][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 504.684370][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:35 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', 0x0, 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db4e", 0x98, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:16:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [], {0x14, 0x2}}, 0x28}}, 0x0) 17:16:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[], 0x48}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x71, &(0x7f0000000140)={r2}, &(0x7f0000000040)=0x18) 17:16:35 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:35 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) [ 505.612065][T12389] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:16:35 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:16:35 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', 0x0, 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db4e", 0x98, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:35 executing program 4: perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@get={0x1, &(0x7f00000000c0)=""/98, 0x3}) [ 506.150936][T12403] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 506.225792][T12403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 506.238028][T12403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:36 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:36 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:16:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[], 0x48}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x71, &(0x7f0000000140)={r2}, &(0x7f0000000040)=0x18) 17:16:36 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:36 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db4e", 0x98, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:37 executing program 4: perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x1e) 17:16:37 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:16:37 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) [ 507.376157][T12428] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 507.393337][T12428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 507.401962][T12428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:37 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) [ 507.513369][T12422] XFS (loop2): Invalid superblock magic number 17:16:37 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:16:37 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db4e", 0x98, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:37 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:37 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[], 0x48}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x71, &(0x7f0000000140)={r2}, &(0x7f0000000040)=0x18) 17:16:38 executing program 4: perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0xd, &(0x7f0000000000)=""/73) 17:16:38 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) [ 509.076402][T12465] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 509.095043][T12465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 509.105413][T12465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 17:16:39 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) [ 509.261825][T12455] XFS (loop2): Invalid superblock magic number 17:16:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0xffffff80, 0x178, 0x36000000, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'lo\x00', 'netpci0\x00'}, 0x1000000, 0x130, 0x1a0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x64, 0x0, 0x4, 0x0, 0x0, 0x8000009, 0x401}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "42c2f7ce28ef401335ddf6fb395bf4a4d216cfa5e921b6e919ef8a0d6093c6bcee49d7b46af988d8931f15a247cd97ebe28f918333489d8bc10f975c5989ee00"}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'geneve1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 17:16:39 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db4e", 0x98, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 17:16:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{}, {0x80000001}]}) 17:16:39 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:39 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) [ 509.903112][T12484] XFS (loop2): Invalid superblock magic number 17:16:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f00000000c0)={0x2, 0x4e21}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x28}}], 0x2, 0x0) 17:16:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 17:16:40 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0xffffff80, 0x178, 0x36000000, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'lo\x00', 'netpci0\x00'}, 0x1000000, 0x130, 0x1a0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x8000009, 0x401}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, "42c2f7ce28ef401335ddf6fb395bf4a4d216cfa5e921b6e919ef8a0d6093c6bcee49d7b46af988d8931f15a247cd97ebe28f918333489d8bc10f975c5989ee00"}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'geneve1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 17:16:40 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x0, 0x0, 0x0, &(0x7f00000001c0)) [ 510.345022][T12507] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 510.363236][T12507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 510.373603][T12507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:40 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:40 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:16:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) [ 510.827419][T12516] XFS (loop2): Invalid superblock magic number 17:16:40 executing program 4: r0 = perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 17:16:40 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:41 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 17:16:41 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) 17:16:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) [ 511.400484][T12535] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 511.417748][T12535] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 511.425937][T12535] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:41 executing program 4: r0 = perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 17:16:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) [ 511.647975][T12538] XFS (loop2): Invalid superblock magic number 17:16:41 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:41 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:41 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 17:16:42 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) [ 512.146494][T12557] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 512.163601][T12557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 512.175881][T12557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), 0x10) 17:16:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 17:16:42 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) [ 512.492792][T12562] XFS (loop2): Invalid superblock magic number 17:16:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0xf, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:16:42 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:16:42 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000001c0)) 17:16:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 17:16:43 executing program 4: perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x89a0, 0x0) 17:16:43 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:43 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:43 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) [ 513.280852][T12587] XFS (loop2): Invalid superblock magic number 17:16:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 17:16:43 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000001c0)) [ 513.602018][T12605] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 513.620506][T12605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 513.630682][T12605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:43 executing program 5: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:43 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:16:43 executing program 4: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@usrquota='usrquota'}]}) 17:16:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x88}}, 0x0) [ 513.972307][T12610] XFS (loop2): Invalid superblock magic number 17:16:44 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:44 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000001c0)) 17:16:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:16:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats\x00') write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 17:16:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x88}}, 0x0) 17:16:44 executing program 5: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) [ 514.588851][T12636] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 514.607817][T12636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 514.617977][T12636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 514.791700][T12639] XFS (loop2): Invalid superblock magic number 17:16:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x88}}, 0x0) 17:16:45 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:45 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:16:45 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x4, 0x10}}, 0x88}}, 0x0) 17:16:45 executing program 5: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) [ 515.484146][T12662] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 515.502418][T12662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 515.512747][T12662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:16:45 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) [ 515.732493][T12667] XFS (loop2): Invalid superblock magic number 17:16:45 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:16:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000140), 0x4) 17:16:45 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x9}], 0x0, &(0x7f00000001c0)) [ 516.138912][T12687] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 516.159073][T12687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 516.167214][T12687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:46 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:16:46 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) [ 516.491325][T12692] XFS (loop2): Invalid superblock magic number 17:16:46 executing program 4: perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0x2, 0x0) 17:16:46 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:46 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:16:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:16:46 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:47 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) [ 517.151401][T12714] XFS (loop2): Invalid superblock magic number 17:16:47 executing program 4: perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x3, &(0x7f0000000000)) [ 517.400092][T12731] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 517.418971][T12731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 517.429357][T12731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:16:47 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100), 0x0, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:47 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:16:47 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) [ 517.971070][T12742] XFS (loop2): Invalid superblock magic number 17:16:48 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0x5) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x2812, r4, 0x0) 17:16:48 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:16:48 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100), 0x0, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:48 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:16:48 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) [ 518.532537][ T32] audit: type=1804 audit(1595179008.476:34): pid=12769 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir800180998/syzkaller.Mhxvho/99/bus" dev="sda1" ino=16372 res=1 [ 518.598418][ T32] audit: type=1804 audit(1595179008.526:35): pid=12763 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir800180998/syzkaller.Mhxvho/99/bus" dev="sda1" ino=16372 res=1 [ 518.790593][T12768] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:16:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) [ 518.870361][T12768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 518.881982][T12768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 519.136507][ T32] audit: type=1804 audit(1595179008.596:36): pid=12763 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir800180998/syzkaller.Mhxvho/99/bus" dev="sda1" ino=16372 res=1 [ 519.162548][ T32] audit: type=1804 audit(1595179008.596:37): pid=12766 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir800180998/syzkaller.Mhxvho/99/bus" dev="sda1" ino=16372 res=1 17:16:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:16:49 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000640)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000007c0)={0xa, @pix_mp}) 17:16:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:49 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100), 0x0, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 17:16:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) [ 520.006525][T12804] XFS (loop2): Invalid superblock magic number 17:16:50 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:50 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000640)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f00000007c0)={0x2, @pix_mp}) 17:16:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:16:50 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c", 0x4c, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 17:16:50 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:50 executing program 4: perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) [ 520.699811][T12825] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 520.758453][T12825] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 520.769261][T12825] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 521.224089][T12827] XFS (loop2): Invalid superblock magic number 17:16:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:16:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$isdn_base(0x22, 0x3, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x8800) dup2(r2, r3) 17:16:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 17:16:51 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:51 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c", 0x4c, 0x9}], 0x0, &(0x7f00000001c0)) [ 521.971521][T12857] XFS (loop2): Invalid superblock magic number 17:16:52 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:52 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:16:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 17:16:52 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:52 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9, 0x9}], 0x8000, &(0x7f00000001c0)) 17:16:52 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c", 0x4c, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:52 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:16:52 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 17:16:52 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) [ 522.772587][T12877] XFS (loop2): Invalid superblock magic number 17:16:52 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9, 0x9}], 0x8000, &(0x7f00000001c0)) 17:16:52 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b", 0x72, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:53 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173ecc582a4cd43"], 0x3c}}, 0x0) 17:16:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:16:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 17:16:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) [ 523.525459][T12917] XFS (loop2): Invalid superblock magic number 17:16:53 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 17:16:53 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9, 0x9}], 0x8000, &(0x7f00000001c0)) 17:16:53 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b", 0x72, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:16:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x28, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:16:54 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:54 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 524.162245][T12943] XFS (loop2): Invalid superblock magic number 17:16:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:16:54 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9, 0x9}], 0x8000, &(0x7f00000001c0)) 17:16:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x28, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:16:54 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b", 0x72, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:54 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:54 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 17:16:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x28, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb0}}, 0x0) [ 524.768587][T12976] XFS (loop2): Invalid superblock magic number 17:16:54 executing program 4: syz_mount_image$xfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9, 0x9}], 0x8000, &(0x7f00000001c0)) 17:16:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:16:55 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c", 0x85, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:55 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x28, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:16:55 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 17:16:55 executing program 4: syz_mount_image$xfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9, 0x9}], 0x8000, &(0x7f00000001c0)) 17:16:55 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) [ 525.567620][T13002] XFS (loop2): Invalid superblock magic number 17:16:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x28, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:16:55 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:55 executing program 4: syz_mount_image$xfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9, 0x9}], 0x8000, &(0x7f00000001c0)) 17:16:55 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c", 0x85, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:55 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 17:16:56 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:16:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x28, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:16:56 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', 0x0, 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9, 0x9}], 0x8000, &(0x7f00000001c0)) 17:16:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0x7c}}, 0x0) 17:16:56 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:56 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) [ 526.521409][T13037] XFS (loop2): Invalid superblock magic number 17:16:56 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 17:16:56 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c", 0x85, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:56 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:56 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', 0x0, 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9, 0x9}], 0x8000, &(0x7f00000001c0)) 17:16:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0x7c}}, 0x0) 17:16:56 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 17:16:57 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x3c}}, 0x0) [ 527.222223][T13062] XFS (loop2): Invalid superblock magic number 17:16:57 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0x7c}}, 0x0) 17:16:57 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', 0x0, 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9, 0x9}], 0x8000, &(0x7f00000001c0)) 17:16:57 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 17:16:57 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b4", 0x8f, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:57 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x3c}}, 0x0) 17:16:57 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 17:16:57 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:57 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9, 0x9}], 0x8000, &(0x7f00000001c0)) [ 527.982688][T13095] XFS (loop2): Invalid superblock magic number 17:16:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:16:58 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x3c}}, 0x0) 17:16:58 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b4", 0x8f, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:58 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}], 0x1, 0x0) 17:16:58 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:16:58 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9, 0x9}], 0x8000, &(0x7f00000001c0)) [ 528.644535][T13122] XFS (loop2): Invalid superblock magic number 17:16:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:16:58 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0], 0x3c}}, 0x0) 17:16:58 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b4", 0x8f, 0x9}], 0x0, &(0x7f00000001c0)) 17:16:59 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) [ 529.530582][T13148] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 17:16:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) [ 529.662049][T13141] XFS (loop2): Invalid superblock magic number 17:16:59 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0], 0x3c}}, 0x0) 17:16:59 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}], 0x1, 0x0) 17:16:59 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9, 0x9}], 0x8000, &(0x7f00000001c0)) 17:16:59 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca9", 0x94, 0x9}], 0x0, &(0x7f00000001c0)) [ 530.096456][T13167] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:00 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:17:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:17:00 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0], 0x3c}}, 0x0) 17:17:00 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}], 0x1, 0x0) [ 530.493816][T13173] XFS (loop2): Invalid superblock magic number 17:17:00 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x0, 0x0, 0x8000, &(0x7f00000001c0)) 17:17:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:17:00 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca9", 0x94, 0x9}], 0x0, &(0x7f00000001c0)) 17:17:00 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) [ 530.889709][T13195] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:01 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) 17:17:01 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 531.327220][T13203] XFS (loop2): Invalid superblock magic number 17:17:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:17:01 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x0, 0x0, 0x8000, &(0x7f00000001c0)) 17:17:01 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 17:17:01 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca9", 0x94, 0x9}], 0x0, &(0x7f00000001c0)) [ 531.719376][T13224] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:02 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) 17:17:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:17:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 17:17:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 17:17:02 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x0, 0x0, 0x8000, &(0x7f00000001c0)) [ 532.515713][T13243] XFS (loop2): Invalid superblock magic number [ 532.539974][T13250] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:02 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317", 0x96, 0x9}], 0x0, &(0x7f00000001c0)) 17:17:02 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) 17:17:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:17:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 17:17:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 17:17:03 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x0, &(0x7f0000000480), 0x8000, &(0x7f00000001c0)) [ 533.165116][T13271] XFS (loop2): Invalid superblock magic number [ 533.193483][T13282] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:03 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467"], 0x3c}}, 0x0) 17:17:03 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317", 0x96, 0x9}], 0x0, &(0x7f00000001c0)) 17:17:03 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}], 0x1, 0x0) 17:17:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)}}], 0x2, 0x0) 17:17:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xa8}}, 0x0) [ 533.702347][T13297] XFS (loop2): Invalid superblock magic number 17:17:03 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x0, &(0x7f0000000480), 0x8000, &(0x7f00000001c0)) [ 533.787484][T13306] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:03 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317", 0x96, 0x9}], 0x0, &(0x7f00000001c0)) 17:17:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}], 0x1, 0x0) 17:17:04 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467"], 0x3c}}, 0x0) 17:17:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 17:17:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)}}], 0x2, 0x0) 17:17:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}], 0x1, 0x0) 17:17:04 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x0, &(0x7f0000000480), 0x8000, &(0x7f00000001c0)) [ 534.461446][T13326] XFS (loop2): Invalid superblock magic number [ 534.554060][T13339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:04 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db", 0x97, 0x9}], 0x0, &(0x7f00000001c0)) 17:17:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)}}], 0x2, 0x0) 17:17:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:17:04 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467"], 0x3c}}, 0x0) 17:17:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 17:17:05 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x9}], 0x8000, &(0x7f00000001c0)) [ 535.194831][T13351] XFS (loop2): Invalid superblock magic number 17:17:05 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f9"], 0x3c}}, 0x0) [ 535.236126][T13365] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:05 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:17:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 17:17:05 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db", 0x97, 0x9}], 0x0, &(0x7f00000001c0)) 17:17:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x0, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) [ 535.846134][T13376] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 535.917611][T13376] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 535.929746][T13376] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:17:06 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x9}], 0x8000, &(0x7f00000001c0)) [ 536.452700][T13386] XFS (loop2): Invalid superblock magic number 17:17:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x0, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:17:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 17:17:06 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f9"], 0x3c}}, 0x0) 17:17:06 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:17:06 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db", 0x97, 0x9}], 0x0, &(0x7f00000001c0)) 17:17:07 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:07 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x0, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 17:17:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 17:17:07 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)}}], 0x2, 0x0) [ 537.408012][T13412] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 537.486710][T13412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 537.496819][T13412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 537.981814][T13414] XFS (loop2): Invalid superblock magic number 17:17:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x14, 0x29, 0x5, {0x0, 0x0, 0x2}}}], 0x14}}], 0x2, 0x0) 17:17:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 17:17:08 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)}}], 0x2, 0x0) 17:17:08 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db4e", 0x98}], 0x0, &(0x7f00000001c0)) 17:17:08 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240), 0x0, 0x9}], 0x8000, &(0x7f00000001c0)) [ 538.631424][T13447] XFS (loop2): Invalid superblock magic number 17:17:08 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f9"], 0x3c}}, 0x0) 17:17:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x14, 0x29, 0x5, {0x0, 0x0, 0x2}}}], 0x14}}], 0x2, 0x0) 17:17:08 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)}}], 0x2, 0x0) 17:17:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x34, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:17:08 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db4e", 0x98}], 0x0, &(0x7f00000001c0)) 17:17:08 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240), 0x0, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:09 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x1, 0x0) [ 539.280261][T13473] XFS (loop2): Invalid superblock magic number 17:17:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x34, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:17:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x14, 0x29, 0x5, {0x0, 0x0, 0x2}}}], 0x14}}], 0x2, 0x0) [ 539.600754][T13490] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 539.666560][T13490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 539.677484][T13490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:17:09 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240), 0x0, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:10 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x1, 0x0) 17:17:10 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db4e", 0x98}], 0x0, &(0x7f00000001c0)) [ 540.344129][T13509] XFS (loop2): Invalid superblock magic number 17:17:10 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394c9a173"], 0x3c}}, 0x0) 17:17:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x34, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:17:10 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x1, 0x0) 17:17:10 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662", 0x55, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:10 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db4e", 0x98, 0x9}], 0x0, 0x0) 17:17:10 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x1, 0x0) 17:17:10 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x1, 0x0) 17:17:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x34, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb0}}, 0x0) [ 541.019258][T13533] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:17:11 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db4e", 0x98, 0x9}], 0x0, 0x0) [ 541.089791][T13533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 541.099878][T13533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:17:11 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) 17:17:11 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x1, 0x0) 17:17:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x34, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:17:11 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f923"], 0x3c}}, 0x0) 17:17:11 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662", 0x55, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:11 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) [ 542.319640][T13556] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:17:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:12 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000100)="aae5a8cf6c7711caf5b02141eb5086794a9bd2c28d6cc2aa14035995ea018860bafcea1e774bdafbf4834af7fb1dbb701d7caf298e98a06b69542ee1200ed38796fba91f0c7d6ec1b290a37c48e4f47b3f7c85e47c7823a6c1b901f81fca7685e0491941c3ca701b112a21cb7ab84be7c71b60782f22aa372a33217f20b20d8d0b5df8fd4c2bae3b804e89cafa81b47344977ca92317db4e", 0x98, 0x9}], 0x0, 0x0) [ 542.400523][T13556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 542.411998][T13556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:17:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x34, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:17:12 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) 17:17:13 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f923"], 0x3c}}, 0x0) 17:17:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) [ 543.517596][T13577] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:17:13 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) [ 543.586224][T13577] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 543.596386][T13577] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:17:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 17:17:14 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f923"], 0x3c}}, 0x0) 17:17:14 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662", 0x55, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830a0000000000001b", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 544.965867][T13591] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:17:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) [ 545.032120][T13591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 545.043950][T13591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:17:15 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) [ 545.174898][ T32] audit: type=1804 audit(1595179034.912:38): pid=13595 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir428553856/syzkaller.0YfXnL/171/cgroup.controllers" dev="sda1" ino=16379 res=1 17:17:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 17:17:15 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') close(r0) 17:17:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 17:17:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:15 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) 17:17:15 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394"], 0x3c}}, 0x0) 17:17:16 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd27", 0x7f, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:17:16 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz0', "e3e40b3b08916ac087a8"}, 0xe) 17:17:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) [ 546.461409][T13625] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:17:16 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) [ 546.533071][T13625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 546.543435][T13625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:17:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) 17:17:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:17:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) 17:17:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x5, 0x0, 0x9effffff, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 17:17:17 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd27", 0x7f, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:17 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394"], 0x3c}}, 0x0) 17:17:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) 17:17:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:17:17 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 17:17:17 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd27", 0x7f, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:18 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) 17:17:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) [ 548.327375][T13676] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 548.400853][T13676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 548.410812][T13676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:17:18 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) 17:17:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mtu(r2, 0x0, 0x4, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 17:17:19 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:19 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394"], 0x3c}}, 0x0) 17:17:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:17:19 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777", 0x94, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:19 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c", 0x14}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) [ 549.791934][T13713] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 549.857894][T13713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 549.868591][T13713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:17:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 17:17:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:20 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777", 0x94, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c", 0x14}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) 17:17:20 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f923"], 0x3c}}, 0x0) 17:17:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) dup3(r1, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) 17:17:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c", 0x14}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:17:20 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777", 0x94, 0x9}], 0x8000, &(0x7f00000001c0)) [ 550.868105][T13737] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 550.928538][T13737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 550.938482][T13737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:17:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c", 0x14}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) 17:17:21 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f923"], 0x3c}}, 0x0) 17:17:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c", 0x14}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:17:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137", 0x1e}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) 17:17:21 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1c", 0x9f, 0x9}], 0x8000, &(0x7f00000001c0)) [ 551.907024][T13768] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 551.976989][T13768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 551.987536][T13768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:17:21 executing program 2: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x7ffff000) 17:17:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c", 0x14}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:22 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137", 0x1e}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) 17:17:23 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f923"], 0x3c}}, 0x0) 17:17:23 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1c", 0x9f, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137", 0x1e}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:17:24 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137", 0x1e}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) [ 554.340199][T13797] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 554.428996][T13797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 554.440235][T13797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:17:25 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1c", 0x9f, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:25 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c81", 0x23}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) 17:17:25 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e3"], 0x3c}}, 0x0) 17:17:25 executing program 2: creat(&(0x7f0000000080)='./bus\x00', 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='cgroup\x00', 0x0, &(0x7f0000000840)='non\"\x00') 17:17:25 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 17:17:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137", 0x1e}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 556.007571][T13819] cgroup: Unknown subsys name 'non"' [ 556.061809][T13824] cgroup: Unknown subsys name 'non"' 17:17:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$cgroup_int(r0, &(0x7f0000000000), 0x12) [ 556.219697][T13821] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 556.296622][T13821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 556.306837][T13821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:17:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c81", 0x23}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) 17:17:26 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137", 0x1e}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$cgroup_int(r0, &(0x7f0000000000), 0x12) 17:17:26 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa85", 0xa4, 0x9}], 0x8000, &(0x7f00000001c0)) [ 556.863970][T13837] new mount options do not match the existing superblock, will be ignored 17:17:26 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e3"], 0x3c}}, 0x0) [ 557.061346][T13838] new mount options do not match the existing superblock, will be ignored 17:17:27 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c81", 0x23}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) 17:17:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$cgroup_int(r0, &(0x7f0000000000), 0x12) 17:17:27 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x24020400) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(r0, &(0x7f0000000180), 0x8) 17:17:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c81", 0x23}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) [ 557.492749][T13858] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 557.559094][T13858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 557.569511][T13858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:17:27 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c81729086", 0x26}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) 17:17:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$cgroup_int(r0, &(0x7f0000000000), 0x12) 17:17:28 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa85", 0xa4, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:28 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e3"], 0x3c}}, 0x0) 17:17:28 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c81", 0x23}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c81729086", 0x26}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) [ 558.673799][T13885] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 558.746862][T13885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 558.757625][T13885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:17:28 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 17:17:29 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa85", 0xa4, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) 17:17:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c81", 0x23}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:29 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 17:17:29 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c81729086", 0x26}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) 17:17:29 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394"], 0x3c}}, 0x0) 17:17:29 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdb", 0xa7, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}]}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:17:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c81729086", 0x26}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:29 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 17:17:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602", 0x27}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) 17:17:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c81729086", 0x26}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) [ 560.101631][T13917] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:30 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 17:17:30 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdb", 0xa7, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:30 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394"], 0x3c}}, 0x0) 17:17:30 executing program 2: r0 = syz_open_procfs(0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 17:17:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602", 0x27}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) [ 560.600404][T13939] new mount options do not match the existing superblock, will be ignored 17:17:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c81729086", 0x26}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/154, 0x4) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x6, 0x0, 0x64}}) [ 560.763727][T13943] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:30 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394"], 0x3c}}, 0x0) 17:17:31 executing program 2: r0 = syz_open_procfs(0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 17:17:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602", 0x27}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3}}], 0x14}}], 0x2, 0x0) 17:17:31 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdb", 0xa7, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602", 0x27}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) [ 561.268924][T13964] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:31 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394"], 0x3c}}, 0x0) 17:17:31 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) 17:17:31 executing program 2: r0 = syz_open_procfs(0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 17:17:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602", 0x27}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:31 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7", 0xa8, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:31 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x41, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 17:17:31 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394"], 0x3c}}, 0x0) 17:17:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602", 0x27}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x24}}], 0x2, 0x0) 17:17:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 17:17:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x11f08) 17:17:32 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394"], 0x3c}}, 0x0) 17:17:32 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7", 0xa8, 0x9}], 0x8000, &(0x7f00000001c0)) [ 562.543240][ T32] audit: type=1800 audit(1595179052.495:39): pid=14013 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16377 res=0 17:17:32 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) [ 562.663144][ T32] audit: type=1804 audit(1595179052.535:40): pid=14014 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir604832379/syzkaller.vK7WBi/195/file0" dev="sda1" ino=16377 res=1 17:17:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 17:17:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) 17:17:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/222, 0xde}], 0x1, 0x3ff) 17:17:33 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394"], 0x3c}}, 0x0) 17:17:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/222, 0xde}], 0x1, 0x3ff) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) 17:17:35 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7", 0xa8, 0x9}], 0x8000, &(0x7f00000001c0)) 17:17:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') socket(0x10, 0x3, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40}]) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000000c0)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 17:17:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$cgroup_int(r0, 0x0, 0x0) 17:17:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 17:17:35 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394"], 0x3c}}, 0x0) 17:17:35 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394"], 0x3c}}, 0x0) 17:17:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$cgroup_int(r0, 0x0, 0x0) 17:17:35 executing program 5: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) 17:17:36 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9}], 0x8000, &(0x7f00000001c0)) 17:17:36 executing program 1: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 17:17:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$cgroup_int(r0, 0x0, 0x0) 17:17:37 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100001080000", @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394"], 0x3c}}, 0x0) 17:17:37 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRESHEX], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 17:17:37 executing program 2: 17:17:37 executing program 5: [ 567.750931][T14091] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:37 executing program 1: 17:17:37 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100001080000", @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394"], 0x3c}}, 0x0) 17:17:38 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9}], 0x8000, &(0x7f00000001c0)) [ 568.177878][ T32] audit: type=1804 audit(1595179058.120:41): pid=14107 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir541878986/syzkaller.zxDPda/243/bus" dev="sda1" ino=16379 res=1 17:17:38 executing program 2: 17:17:38 executing program 5: 17:17:38 executing program 1: [ 568.405339][T14110] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:38 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100001080000", @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394"], 0x3c}}, 0x0) 17:17:38 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9}], 0x8000, &(0x7f00000001c0)) [ 568.938170][ T32] audit: type=1804 audit(1595179058.879:42): pid=14127 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir541878986/syzkaller.zxDPda/243/bus" dev="sda1" ino=16379 res=1 17:17:39 executing program 2: 17:17:39 executing program 0: 17:17:39 executing program 5: 17:17:39 executing program 1: [ 569.180081][T14130] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:39 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9, 0x9}], 0x0, &(0x7f00000001c0)) 17:17:39 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394"], 0x3c}}, 0x0) 17:17:39 executing program 5: 17:17:39 executing program 2: 17:17:39 executing program 1: 17:17:39 executing program 0: [ 569.932494][T14148] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 569.982225][T14147] XFS (loop4): Invalid superblock magic number 17:17:40 executing program 0: 17:17:40 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394"], 0x3c}}, 0x0) 17:17:40 executing program 5: 17:17:40 executing program 2: 17:17:40 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9, 0x9}], 0x0, &(0x7f00000001c0)) 17:17:40 executing program 1: 17:17:40 executing program 0: [ 570.449333][T14162] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:40 executing program 2: 17:17:40 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394"], 0x3c}}, 0x0) 17:17:40 executing program 5: [ 570.728142][T14167] XFS (loop4): Invalid superblock magic number 17:17:40 executing program 1: 17:17:40 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9, 0x9}], 0x0, &(0x7f00000001c0)) 17:17:40 executing program 0: [ 571.068490][T14181] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:41 executing program 2: 17:17:41 executing program 5: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x11}}) 17:17:41 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001980)={0x9, 0x2, 0x2}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc044565d, &(0x7f0000000100)={0x7, 0x2, 0x0, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7aa65ae7"}, 0x0, 0x2, @userptr=0x81a0000, 0x96000}) 17:17:41 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) pipe(0x0) openat$ashmem(0xffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/18, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f92321e394"], 0x3c}}, 0x0) [ 571.396855][T14184] XFS (loop4): Invalid superblock magic number 17:17:41 executing program 0: dup(0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001980)={0x9, 0x2, 0x2}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc044565d, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7aa65ae7"}, 0x0, 0x2, @userptr=0x81a0000, 0x96000}) [ 571.623167][T14198] use of bytesused == 0 is deprecated and will be removed in the future, [ 571.637074][T14198] use the actual size instead. 17:17:41 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="bc4a12904c5ab81a11bf0374197398727af072fa58ea259f63d314381e453a7046fa659fe8b86ccc52fa6e5cc8cfb6aa944a11d18304016ad0de03110c9d1bafabb70ab8deaa7ba0cb1c7efccb6bb7a8b27fa7a662dad15e25ba0e2398df97ffbe18ab22152fd1b255c40b00e0d60cef3b96a00df2c960eef0511defdafd2738086cf9c7177296f98acc4d85619ed97a1962c777a44164cd66040971dd0f1cae167dfa855befdba7f8", 0xa9, 0x9}], 0x8000, 0x0) 17:17:41 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001980)={0x9, 0x2, 0x2}) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc044565d, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7aa65ae7"}, 0x0, 0x2, @userptr=0x81a0000, 0x96000}) [ 571.779267][T14200] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:41 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001980)={0x9, 0x2, 0x2}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc044565d, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7, "7aa65ae7"}, 0x0, 0x2, @userptr=0x81a0000, 0x96000}) [ 572.132146][T14203] ===================================================== [ 572.143531][T14203] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 572.151546][T14203] CPU: 0 PID: 14203 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 572.160588][T14203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.171795][T14203] Call Trace: [ 572.175121][T14203] dump_stack+0x1df/0x240 [ 572.179590][T14203] kmsan_report+0xf7/0x1e0 [ 572.184041][T14203] kmsan_internal_check_memory+0x238/0x3d0 [ 572.189872][T14203] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 572.196074][T14203] kmsan_check_memory+0xd/0x10 [ 572.200865][T14203] _copy_to_user+0x100/0x1d0 [ 572.205604][T14203] video_usercopy+0x248a/0x2c00 [ 572.210547][T14203] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 572.216375][T14203] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 572.222463][T14203] video_ioctl2+0x9f/0xb0 [ 572.226838][T14203] ? video_usercopy+0x2c00/0x2c00 [ 572.234157][T14203] v4l2_ioctl+0x23f/0x270 [ 572.242600][T14203] ? v4l2_poll+0x400/0x400 [ 572.247224][T14203] do_video_ioctl+0x5eb6/0x10f20 [ 572.252232][T14203] ? kmsan_get_metadata+0x11d/0x180 [ 572.257459][T14203] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 572.264377][T14203] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 572.270470][T14203] ? do_vfs_ioctl+0x10c7/0x2f50 [ 572.275346][T14203] ? kmsan_get_metadata+0x11d/0x180 [ 572.280670][T14203] ? kmsan_get_metadata+0x11d/0x180 [ 572.285890][T14203] ? v4l2_poll+0x340/0x400 [ 572.290335][T14203] v4l2_compat_ioctl32+0x2b7/0x320 [ 572.295479][T14203] ? v4l2_fill_pixfmt+0x860/0x860 [ 572.300523][T14203] __se_compat_sys_ioctl+0x57c/0xed0 [ 572.305844][T14203] ? kmsan_get_metadata+0x4f/0x180 [ 572.310994][T14203] ? kmsan_get_metadata+0x11d/0x180 [ 572.316219][T14203] ? compat_ptr_ioctl+0x150/0x150 [ 572.321283][T14203] __ia32_compat_sys_ioctl+0x4a/0x70 [ 572.331138][T14203] __do_fast_syscall_32+0x2aa/0x400 [ 572.336414][T14203] do_fast_syscall_32+0x6b/0xd0 [ 572.341402][T14203] do_SYSENTER_32+0x73/0x90 [ 572.345953][T14203] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 572.352492][T14203] RIP: 0023:0xf7f58549 [ 572.356563][T14203] Code: Bad RIP value. [ 572.360633][T14203] RSP: 002b:00000000f5d530cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 572.369154][T14203] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c044565d [ 572.377229][T14203] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 572.385837][T14203] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 572.393833][T14203] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 572.401832][T14203] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 572.409947][T14203] [ 572.412294][T14203] Local variable ----vb32.i@video_usercopy created at: [ 572.419856][T14203] video_usercopy+0x20bd/0x2c00 [ 572.424805][T14203] video_usercopy+0x20bd/0x2c00 [ 572.429773][T14203] [ 572.433081][T14203] Bytes 52-55 of 80 are uninitialized [ 572.438467][T14203] Memory access of size 80 starts at ffffb2e8c5e43950 [ 572.445237][T14203] ===================================================== [ 572.452357][T14203] Disabling lock debugging due to kernel taint [ 572.458558][T14203] Kernel panic - not syncing: panic_on_warn set ... [ 572.465181][T14203] CPU: 0 PID: 14203 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 572.475400][T14203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.485563][T14203] Call Trace: [ 572.488908][T14203] dump_stack+0x1df/0x240 [ 572.493266][T14203] panic+0x3d5/0xc3e [ 572.497220][T14203] kmsan_report+0x1df/0x1e0 [ 572.501847][T14203] kmsan_internal_check_memory+0x238/0x3d0 [ 572.507734][T14203] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 572.513918][T14203] kmsan_check_memory+0xd/0x10 [ 572.518698][T14203] _copy_to_user+0x100/0x1d0 [ 572.524012][T14203] video_usercopy+0x248a/0x2c00 [ 572.529581][T14203] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 572.535592][T14203] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 572.541691][T14203] video_ioctl2+0x9f/0xb0 [ 572.546051][T14203] ? video_usercopy+0x2c00/0x2c00 [ 572.551190][T14203] v4l2_ioctl+0x23f/0x270 [ 572.555900][T14203] ? v4l2_poll+0x400/0x400 [ 572.560785][T14203] do_video_ioctl+0x5eb6/0x10f20 [ 572.565804][T14203] ? kmsan_get_metadata+0x11d/0x180 [ 572.571027][T14203] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 572.576853][T14203] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 572.582942][T14203] ? do_vfs_ioctl+0x10c7/0x2f50 [ 572.587809][T14203] ? kmsan_get_metadata+0x11d/0x180 [ 572.593028][T14203] ? kmsan_get_metadata+0x11d/0x180 [ 572.598866][T14203] ? v4l2_poll+0x340/0x400 [ 572.603322][T14203] v4l2_compat_ioctl32+0x2b7/0x320 [ 572.608571][T14203] ? v4l2_fill_pixfmt+0x860/0x860 [ 572.613615][T14203] __se_compat_sys_ioctl+0x57c/0xed0 [ 572.619698][T14203] ? kmsan_get_metadata+0x4f/0x180 [ 572.624847][T14203] ? kmsan_get_metadata+0x11d/0x180 [ 572.630062][T14203] ? compat_ptr_ioctl+0x150/0x150 [ 572.635120][T14203] __ia32_compat_sys_ioctl+0x4a/0x70 [ 572.640452][T14203] __do_fast_syscall_32+0x2aa/0x400 [ 572.645715][T14203] do_fast_syscall_32+0x6b/0xd0 [ 572.650615][T14203] do_SYSENTER_32+0x73/0x90 [ 572.655149][T14203] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 572.661505][T14203] RIP: 0023:0xf7f58549 [ 572.665576][T14203] Code: Bad RIP value. [ 572.669648][T14203] RSP: 002b:00000000f5d530cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 572.678079][T14203] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c044565d [ 572.686065][T14203] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 572.694580][T14203] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 572.702571][T14203] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 572.710563][T14203] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 572.719143][T14203] ------------[ cut here ]------------ [ 572.724630][T14203] kernel BUG at mm/kmsan/kmsan.h:87! [ 572.729964][T14203] invalid opcode: 0000 [#1] SMP [ 572.734808][T14203] CPU: 0 PID: 14203 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 572.744954][T14203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.756075][T14203] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 572.762658][T14203] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 ea a1 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 572.782275][T14203] RSP: 0018:ffffb2e8c5e432c8 EFLAGS: 00010046 [ 572.788347][T14203] RAX: 0000000000000002 RBX: 000000000634019b RCX: 000000000634019b [ 572.796475][T14203] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb2e8c5e433a4 [ 572.804444][T14203] RBP: ffffb2e8c5e43370 R08: 0000000000000000 R09: ffff9abfafc28210 [ 572.812397][T14203] R10: 0000000000000000 R11: ffffffff98c02730 R12: 0000000000000000 [ 572.820360][T14203] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 572.829288][T14203] FS: 0000000000000000(0000) GS:ffff9abfafc00000(0063) knlGS:00000000f5d53b40 [ 572.838214][T14203] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 572.844779][T14203] CR2: 00000000086b5ac0 CR3: 000000010a2e4000 CR4: 00000000001406f0 [ 572.852732][T14203] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 572.860823][T14203] DR3: 00000000cb5e8b80 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 572.868780][T14203] Call Trace: [ 572.872094][T14203] kmsan_check_memory+0xd/0x10 [ 572.876846][T14203] iowrite8+0x99/0x2e0 [ 572.880923][T14203] pvpanic_panic_notify+0x99/0xc0 [ 572.885954][T14203] ? pvpanic_mmio_remove+0x60/0x60 [ 572.891060][T14203] atomic_notifier_call_chain+0x130/0x250 [ 572.897227][T14203] panic+0x468/0xc3e [ 572.901148][T14203] kmsan_report+0x1df/0x1e0 [ 572.905739][T14203] kmsan_internal_check_memory+0x238/0x3d0 [ 572.911653][T14203] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 572.917814][T14203] kmsan_check_memory+0xd/0x10 [ 572.922568][T14203] _copy_to_user+0x100/0x1d0 [ 572.927852][T14203] video_usercopy+0x248a/0x2c00 [ 572.932752][T14203] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 572.938576][T14203] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 572.945240][T14203] video_ioctl2+0x9f/0xb0 [ 572.949577][T14203] ? video_usercopy+0x2c00/0x2c00 [ 572.954606][T14203] v4l2_ioctl+0x23f/0x270 [ 572.958940][T14203] ? v4l2_poll+0x400/0x400 [ 572.963349][T14203] do_video_ioctl+0x5eb6/0x10f20 [ 572.968414][T14203] ? kmsan_get_metadata+0x11d/0x180 [ 572.973602][T14203] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 572.979416][T14203] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 572.985491][T14203] ? do_vfs_ioctl+0x10c7/0x2f50 [ 572.990350][T14203] ? kmsan_get_metadata+0x11d/0x180 [ 572.995553][T14203] ? kmsan_get_metadata+0x11d/0x180 [ 573.000748][T14203] ? v4l2_poll+0x340/0x400 [ 573.006113][T14203] v4l2_compat_ioctl32+0x2b7/0x320 [ 573.011323][T14203] ? v4l2_fill_pixfmt+0x860/0x860 [ 573.016345][T14203] __se_compat_sys_ioctl+0x57c/0xed0 [ 573.021619][T14203] ? kmsan_get_metadata+0x4f/0x180 [ 573.026728][T14203] ? kmsan_get_metadata+0x11d/0x180 [ 573.032980][T14203] ? compat_ptr_ioctl+0x150/0x150 [ 573.038008][T14203] __ia32_compat_sys_ioctl+0x4a/0x70 [ 573.043294][T14203] __do_fast_syscall_32+0x2aa/0x400 [ 573.049544][T14203] do_fast_syscall_32+0x6b/0xd0 [ 573.054513][T14203] do_SYSENTER_32+0x73/0x90 [ 573.059063][T14203] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 573.065488][T14203] RIP: 0023:0xf7f58549 [ 573.069557][T14203] Code: Bad RIP value. [ 573.073616][T14203] RSP: 002b:00000000f5d530cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 573.082051][T14203] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c044565d [ 573.090077][T14203] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 573.098061][T14203] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 573.106472][T14203] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 573.114567][T14203] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 573.122563][T14203] Modules linked in: [ 573.126458][T14203] ---[ end trace 542f40644b546297 ]--- [ 573.132003][T14203] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 573.138599][T14203] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 ea a1 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 573.158734][T14203] RSP: 0018:ffffb2e8c5e432c8 EFLAGS: 00010046 [ 573.164809][T14203] RAX: 0000000000000002 RBX: 000000000634019b RCX: 000000000634019b [ 573.172850][T14203] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb2e8c5e433a4 [ 573.180821][T14203] RBP: ffffb2e8c5e43370 R08: 0000000000000000 R09: ffff9abfafc28210 [ 573.188799][T14203] R10: 0000000000000000 R11: ffffffff98c02730 R12: 0000000000000000 [ 573.196762][T14203] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 573.205076][T14203] FS: 0000000000000000(0000) GS:ffff9abfafc00000(0063) knlGS:00000000f5d53b40 [ 573.214025][T14203] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 573.220683][T14203] CR2: 00000000086b5ac0 CR3: 000000010a2e4000 CR4: 00000000001406f0 [ 573.228940][T14203] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 573.236984][T14203] DR3: 00000000cb5e8b80 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 573.244973][T14203] Kernel panic - not syncing: Fatal exception [ 573.251865][T14203] Kernel Offset: 0x12800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 573.264147][T14203] Rebooting in 86400 seconds..